Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 11.10.2015, 17:12   #1
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Hallo,

wie im Titel bereits beschrieben verschickt mein Mailaccount in letzter Zeit Spam Mails. Auch nach mehreren Passwortwechseln, einem Suchdurchlauf des Virenprogramms (ESET), so wie eines Durchlaufs durch Malwarebytes bleibt das Problem bestehen.

Ebenso habe ich auf meinem Handy das E-Mailkonto gelöscht, um so ausschließen, ob es an meinem Handy leigt. Dies hat leider nicht zum gewünschten Ergebnis geführt.

Ich vermute nun, dass das Problem an meinem Rechner liegt und trete mit der Bitte an Euch heran sich der Sachen anzunehmen.

Anbei die logfiles von defogger, FRST, GMER und MBAM.

defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 16:57 on 11/10/2015 (User)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:11-10-2015 01
durchgeführt von User (Administrator) auf USER-PC (11-10-2015 17:30:28)
Gestartet von C:\Users\User\Desktop\TrojanerBoard -Rootkit Check
Geladene Profile: User (Verfügbare Profile: User & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Windows\runSW.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
() C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
() C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(NVIDIA Corporation) C:\Users\User\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(DivX, LLC) C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Realtek) C:\Windows\SwUSB.exe
(BitLeader) C:\Program Files (x86)\lg_fwupdate\fwupdate.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [Fences] => D:\Program Files (x86)\Stardock\Fences\Fences.exe [4013744 2013-07-11] (Stardock Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634872 2015-08-27] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-09-15] (Apple Inc.)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5595848 2015-07-08] (ESET)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60688 2015-09-15] (Apple Inc.)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [433160 2015-09-04] (DivX, LLC)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [NCUpdateHelper] => C:\Program Files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe [526240 2014-05-24] (NCSOFT Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861640 2015-06-27] (DivX, LLC)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597552 2015-08-04] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [904824 2015-08-19] (BlueStack Systems, Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [2900560 2015-10-09] (Valve Corporation)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Amazon Music] => C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-09-30] ()
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [EADM] => D:\Program Files (x86)\Origin\Origin.exe [3638768 2015-09-30] (Electronic Arts)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [GalaxyClient] => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe [7744056 2015-10-05] (GOG.com)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Spotify] => C:\Users\User\AppData\Roaming\Spotify\Spotify.exe [7660648 2015-10-07] (Spotify Ltd)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Spotify Web Helper] => C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2541160 2015-10-07] (Spotify Ltd)
ShellIconOverlayIdentifiers: [HardLinkMenu] -> {0A479751-02BC-11d3-A855-0004AC2568AA} => C:\Program Files\LinkShellExtension\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [IconOverlayHardLink] -> {0A479751-02BC-11d3-A855-0004AC2568DD} => C:\Program Files\LinkShellExtension\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [IconOverlaySymbolicLink] -> {0A479751-02BC-11d3-A855-0004AC2568EE} => C:\Program Files\LinkShellExtension\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [HardLinkMenu] -> {0A479751-02BC-11d3-A855-0004AC2568AA} => C:\Program Files\LinkShellExtension\32\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [IconOverlayHardLink] -> {0A479751-02BC-11d3-A855-0004AC2568DD} => C:\Program Files\LinkShellExtension\32\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [IconOverlaySymbolicLink] -> {0A479751-02BC-11d3-A855-0004AC2568EE} => C:\Program Files\LinkShellExtension\32\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2015-01-23]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TP-LINK Wireless Configuration Utility.lnk [2014-10-20]
ShortcutTarget: TP-LINK Wireless Configuration Utility.lnk -> C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{4434B29B-742F-487E-BBC3-E1DF788962E3}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{B598AB55-DBE0-4078-BA53-6F7E6BEB01B7}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{BA656F14-3FC9-469D-BF01-CA8C17E4C8C7}: [DhcpNameServer] 192.168.2.1 192.168.2.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.orbitdownloader.com
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKU\S-1-5-21-3249308213-1863772260-2619726624-1000 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3321902&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP194BE94D-3A7F-4E49-8355-FEFDB1254042&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-3249308213-1863772260-2619726624-1000 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxp://nortonsafe.search.ask.com/web?q={SEARCHTERMS}&o=APN10506&l=dis&prt=NIS&chn=retail&geo=DE&ver=20&locale=de_DE&gct=kwd&qsrc=2869
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_60\bin\ssv.dll [2015-08-28] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-28] (Oracle Corporation)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll [2014-11-20] (DVDVideoSoft Ltd.)
BHO-x32: Octh Class -> {000123B4-9B42-4900-B3F7-F4B073EFC214} -> C:\Program Files (x86)\Orbitdownloader\orbitcth.dll [2014-01-16] (Orbitdownloader.com)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll [2014-11-22] (DVDVideoSoft Ltd.)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default
FF SelectedSearchEngine: Google
FF Homepage: www.google.com
FF Session Restore: -> ist aktiviert.
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_185.dll [2015-09-21] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-28] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_185.dll [2015-09-21] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1220162.dll [2015-08-31] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2015-09-02] (DivX, LLC)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-10-03] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-10-03] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3249308213-1863772260-2619726624-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-12-16] ()
FF user.js: detected! => C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\user.js [2015-09-27]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL [2006-10-26] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-09-07] (Apple Inc.)
FF Extension: YouTube Unblocker - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\youtubeunblocker__web@unblocker.yt [2015-08-31]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-03]
FF Extension: Snip-Me - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\addon@snip-me.de.xpi [2014-11-15]
FF Extension: AutoPager - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\autopager@mozilla.org.xpi [2013-09-05]
FF Extension: MEGA - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\firefox@mega.co.nz.xpi [2015-06-02]
FF Extension: YouTube mp3 - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\info@youtube-mp3.org.xpi [2014-10-27]
FF Extension: Awesome screenshot: Capture and Annotate - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\jid0-GXjLLfbCoAx0LcltEdFrEkQdQPI@jetpack.xpi [2013-09-05]
FF Extension: Turn Off the Lights - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\stefanvandamme@stefanvd.net.xpi [2013-09-05]
FF Extension: BrowserUpdater - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{0f78014b-0615-4ac5-b82d-46b498f3dd5f}.xpi [2013-11-01]
FF Extension: Browser Shield - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{8147d016-4d85-48ab-adbe-24d28b6285d2}.xpi [2015-09-11]
FF Extension: Adblock Plus - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-09-05]
FF Extension: Kein Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-06-02]
FF HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-12-03]
FF HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2015-01-23]

Chrome: 
=======
CHR StartupUrls: Default -> ""
CHR DefaultSearchURL: Default -> hxxps://de.search.yahoo.com/search?fr=chr-yo_gc&ei=utf-8&ilc=12&type=760966&p={searchTerms}
CHR DefaultSearchKeyword: Default -> yahoo.com search
CHR DefaultSuggestURL: Default -> hxxps://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}
CHR Session Restore: Default -> ist aktiviert.
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Logitech Unifying for Chrome) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\agpmgihmmmfkbhckmciedmhincdggomo [2015-05-07]
CHR Extension: (Adblock Plus) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-01-25]
CHR Extension: (Logitech Smooth Scrolling) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkpejdfnpdkhifgbancbammdijojoffk [2015-05-07]
CHR Extension: (Unlimited Free VPN - Hola) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2015-10-11]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-16]
CHR Extension: (Ghostery) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2015-01-25]
CHR Extension: (Chrome Web Store Payments) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-31]
CHR Extension: (Hola - Unlimited Free Proxy VPN) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\opalpjjboefohnelaemnhdhlceibbcgl [2015-10-11]
CHR HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-09-02] (Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe [927232 2012-10-29] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2014-04-15] () [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-19] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413304 2015-08-19] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [839288 2015-08-19] (BlueStack Systems, Inc.)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [63968 2015-05-21] (CyberGhost S.R.L)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe [1353720 2015-07-08] (ESET)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [344288 2015-03-20] (Futuremark)
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [1616440 2015-10-05] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6952504 2015-10-05] (GOG.com)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155192 2015-08-27] (NVIDIA Corporation)
R2 HiSuiteOuc64.exe; C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe [138272 2014-09-05] ()
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 HuaweiHiSuiteService64.exe; C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe [219680 2014-09-05] ()
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1872504 2015-08-27] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544568 2015-08-27] (NVIDIA Corporation)
S3 Origin Client Service; D:\Program Files (x86)\Origin\OriginClientService.exe [2078216 2015-09-30] (Electronic Arts)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-02-11] ()
R2 RunSwUSB; C:\Windows\runSW.exe [48856 2013-10-18] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5611280 2015-08-07] (TeamViewer GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 楗敳潂瑯獁楳瑳湡tǜ"; 㩤停潲牧浡䘠汩獥⠠㡸⤶坜獩履楗敳䌠牡⁥㘳尵潂瑯楔敭攮數 [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 andnetadb; C:\Windows\System32\Drivers\lgandnetadb.sys [31744 2014-05-27] (Google Inc)
S3 AndNetDiag; C:\Windows\System32\DRIVERS\lgandnetdiag64.sys [29184 2014-05-27] (LG Electronics Inc.)
S3 ANDNetModem; C:\Windows\System32\DRIVERS\lgandnetmodem64.sys [36352 2014-05-27] (LG Electronics Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [47512 2013-01-10] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-21] ()
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-19] (BlueStack Systems)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-27] (Intel Corporation)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [255240 2015-07-14] (ESET)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [251632 2015-07-14] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [178520 2015-07-14] (ESET)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [231520 2015-07-14] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [53360 2015-07-14] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [72400 2015-07-14] (ESET)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2014-07-29] (Huawei Technologies Co., Ltd.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
S3 mod7764; C:\Windows\System32\DRIVERS\mod77-64.sys [1077416 2010-09-16] (DiBcom SA)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19576 2015-08-27] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
R3 RtlWlanu; C:\Windows\System32\DRIVERS\rtwlanu.sys [2978520 2013-11-14] (Realtek Semiconductor Corporation                           )
S3 tapSF0901; C:\Windows\System32\DRIVERS\tapSF0901.sys [39104 2014-05-06] (Spotflux, Inc.)
R3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz138; \??\C:\Windows\TEMP\cpuz138\cpuz138_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 IntcAzAudAddService; system32\drivers\RTKVHD64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-11 17:25 - 2015-09-25 20:07 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 02607104 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-10-11 17:25 - 2015-09-25 20:06 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-10-11 17:25 - 2015-09-25 20:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-10-11 17:25 - 2015-09-25 20:06 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-10-11 17:25 - 2015-09-25 20:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-10-11 17:25 - 2015-09-25 19:58 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-10-11 17:25 - 2015-09-18 21:22 - 00025432 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-10-11 17:25 - 2015-09-18 21:19 - 01291264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-10-11 17:25 - 2015-09-18 21:09 - 01163776 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-10-11 17:25 - 2015-08-05 20:02 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-10-11 17:25 - 2015-08-05 20:02 - 00097112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-10-11 17:25 - 2015-08-05 19:56 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-10-11 17:25 - 2015-08-05 19:55 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-10-11 17:25 - 2015-08-05 19:55 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-10-11 17:25 - 2015-08-05 19:50 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-10-11 17:25 - 2015-08-05 19:50 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-10-11 17:25 - 2015-08-05 19:46 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-10-11 17:25 - 2015-08-05 19:41 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-10-11 17:25 - 2015-08-05 19:41 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-10-11 17:25 - 2015-08-05 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-10-11 17:25 - 2015-08-05 19:41 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-10-11 17:25 - 2015-08-05 19:40 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-10-11 17:25 - 2015-08-05 19:40 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-10-11 17:25 - 2015-08-05 19:40 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-10-11 17:25 - 2015-08-05 19:40 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-10-11 17:25 - 2015-08-05 19:40 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-10-11 17:25 - 2015-08-05 19:39 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-10-11 17:25 - 2015-08-05 19:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-10-11 17:25 - 2015-08-05 19:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-10-11 17:25 - 2015-08-05 19:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-10-11 17:25 - 2015-08-05 19:34 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-10-11 17:25 - 2015-08-05 19:30 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-10-11 17:25 - 2015-08-05 19:06 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-10-11 17:25 - 2015-08-05 18:38 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-10-11 17:25 - 2015-08-05 18:37 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-10-11 17:25 - 2015-08-05 18:37 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-10-11 17:24 - 2015-10-11 17:24 - 00000000 ____D C:\Windows\SysWOW64\Adobe
2015-10-11 17:24 - 2015-07-18 15:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-10-11 17:23 - 2015-10-11 17:24 - 05012880 _____ (Adobe Systems Inc.) C:\Users\User\Downloads\Shockwave_Installer_Slim.exe
2015-10-11 17:23 - 2015-10-11 17:23 - 13155552 _____ (Microsoft Corporation) C:\Users\User\Downloads\Silverlight_x64.exe
2015-10-11 17:20 - 2015-10-11 17:20 - 00243872 _____ C:\Users\User\Downloads\Firefox Setup Stub 41.0.1.exe
2015-10-11 16:58 - 2015-10-11 17:30 - 00000000 ____D C:\FRST
2015-10-11 16:57 - 2015-10-11 16:57 - 00000000 _____ C:\Users\User\defogger_reenable
2015-10-11 16:56 - 2015-10-11 17:30 - 00000000 ____D C:\Users\User\Desktop\TrojanerBoard -Rootkit Check
2015-10-10 19:44 - 2015-10-10 19:57 - 00000000 ____D C:\Users\User\Documents\STAR WARS Battlefront Beta
2015-10-10 13:33 - 2015-10-10 13:33 - 00001073 _____ C:\Users\Public\Desktop\STAR WARS Battlefront Beta.lnk
2015-10-10 13:33 - 2015-10-10 13:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\STAR WARS Battlefront Beta
2015-10-10 12:27 - 2015-10-03 04:18 - 00102520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-10-10 12:26 - 2015-10-03 07:06 - 42914096 _____ C:\Windows\system32\nvcompiler.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 37882488 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 22306936 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 18359928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 16541040 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 14832968 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 13518496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 12032200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 11114616 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-10-10 12:26 - 2015-10-03 07:06 - 02869880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 02489976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 01905456 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435850.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 01564976 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435850.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00877176 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00861816 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00689456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00673912 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00512720 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00467912 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00422240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00414000 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00388024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00369272 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00177416 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00155976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00151368 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00128696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-10-05 17:26 - 2015-10-05 17:26 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-10-05 17:24 - 2015-10-05 17:24 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-10-05 17:24 - 2015-10-05 17:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-10-05 17:24 - 2015-10-05 17:24 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-10-05 17:24 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-10-05 17:24 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-10-05 17:24 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-10-05 17:23 - 2015-10-05 17:24 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.1.8.1057.exe
2015-10-02 00:00 - 2015-10-02 00:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-10-02 00:00 - 2015-10-02 00:00 - 00000000 ____D C:\ProgramData\ESET
2015-10-02 00:00 - 2015-10-02 00:00 - 00000000 ____D C:\Program Files\ESET
2015-09-30 22:52 - 2015-09-30 22:52 - 00001101 _____ C:\Users\User\Desktop\Pokemon Reborn [Version 15].lnk
2015-09-30 22:22 - 2015-09-30 22:44 - 551677978 _____ C:\Users\User\Downloads\Reborn15.zip
2015-09-29 14:38 - 2015-09-29 14:38 - 00139700 _____ C:\Users\User\Downloads\Metal Gear Solid V Ground Zeroes-save100.rar
2015-09-27 00:48 - 2015-09-27 00:48 - 00040748 _____ C:\ComboFix.txt
2015-09-27 00:40 - 2015-09-27 00:48 - 00000000 ____D C:\ComboFix
2015-09-27 00:40 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-09-27 00:40 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-09-27 00:40 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-09-27 00:38 - 2015-09-27 00:48 - 00000000 ____D C:\Qoobox
2015-09-27 00:38 - 2015-09-27 00:47 - 00000000 ____D C:\Windows\erdnt
2015-09-27 00:37 - 2015-09-27 00:38 - 05636489 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2015-09-24 13:45 - 2015-09-14 02:29 - 01898288 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435598.dll
2015-09-24 13:45 - 2015-09-14 02:29 - 01558832 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435598.dll
2015-09-23 22:17 - 2015-09-23 22:17 - 00001760 _____ C:\Users\User\Desktop\iTunes.lnk
2015-09-23 22:17 - 2015-09-23 22:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-09-23 22:17 - 2015-09-23 22:17 - 00000000 ____D C:\Program Files\iPod
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Program Files\Bonjour
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-09-22 21:48 - 2015-09-22 21:48 - 00001079 _____ C:\Users\Public\Desktop\Command and Conquer Red Alert 2.lnk
2015-09-22 21:48 - 2015-09-22 21:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Westwood Online
2015-09-22 21:48 - 2015-09-22 21:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Command and Conquer Red Alert 2
2015-09-22 21:48 - 2015-09-22 21:48 - 00000000 ____D C:\Program Files (x86)\WestwoodOnline
2015-09-20 16:42 - 2015-09-20 16:42 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BBC iPlayer
2015-09-20 16:42 - 2015-09-20 16:42 - 00000000 ____D C:\Users\User\AppData\Local\BBC
2015-09-19 21:34 - 2015-09-19 21:34 - 00001814 _____ C:\Users\Public\Desktop\Start BlueStacks.lnk
2015-09-19 21:34 - 2015-09-19 21:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2015-09-19 21:34 - 2015-09-19 21:34 - 00000000 ____D C:\ProgramData\BlueStacks
2015-09-19 21:34 - 2015-09-19 21:34 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2015-09-19 21:33 - 2015-09-19 21:33 - 00000000 ____D C:\Users\User\AppData\Local\Bluestacks
2015-09-19 21:00 - 2015-09-19 21:33 - 00000000 ____D C:\ProgramData\BlueStacksSetup

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-11 17:28 - 2013-09-05 17:18 - 00000000 ____D C:\ProgramData\Origin
2015-10-11 17:27 - 2015-05-07 17:14 - 00000000 ____D C:\Users\User\AppData\Local\Spotify
2015-10-11 17:27 - 2015-05-07 17:13 - 00000000 ____D C:\Users\User\AppData\Roaming\Spotify
2015-10-11 17:27 - 2014-10-20 10:41 - 00752317 _____ C:\Windows\runSW.log
2015-10-11 17:27 - 2014-01-31 15:18 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-10-11 17:27 - 2013-09-05 11:08 - 00000306 _____ C:\Windows\lgfwup.ini
2015-10-11 17:27 - 2013-09-05 11:08 - 00000000 ____D C:\Program Files (x86)\lg_fwupdate
2015-10-11 17:27 - 2009-07-14 06:45 - 00029136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-10-11 17:27 - 2009-07-14 06:45 - 00029136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-10-11 17:26 - 2013-09-04 15:02 - 00000000 ____D C:\ProgramData\NVIDIA
2015-10-11 17:26 - 2013-09-04 14:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-10-11 17:26 - 2013-09-03 16:58 - 01505684 _____ C:\Windows\WindowsUpdate.log
2015-10-11 17:26 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-10-11 17:26 - 2009-07-14 06:51 - 00412515 _____ C:\Windows\setupact.log
2015-10-11 17:25 - 2014-12-12 00:17 - 00000000 ____D C:\Windows\system32\appraiser
2015-10-11 17:25 - 2014-05-06 18:49 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-10-11 17:23 - 2015-01-26 21:15 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-10-11 17:21 - 2015-06-02 21:49 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-10-11 17:21 - 2013-09-04 14:55 - 00001170 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-10-11 17:21 - 2013-09-04 14:55 - 00001158 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-10-11 17:00 - 2014-01-31 15:18 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-10-11 09:18 - 2014-10-18 19:10 - 00589824 _____ C:\Windows\system32\Ikeext.etl
2015-10-11 09:07 - 2011-04-12 09:43 - 00704002 _____ C:\Windows\system32\perfh007.dat
2015-10-11 09:07 - 2011-04-12 09:43 - 00151140 _____ C:\Windows\system32\perfc007.dat
2015-10-11 09:07 - 2009-07-14 07:13 - 01632858 _____ C:\Windows\system32\PerfStringBackup.INI
2015-10-11 09:04 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2015-10-11 09:01 - 2010-11-21 05:47 - 03541482 _____ C:\Windows\PFRO.log
2015-10-10 13:33 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-10-10 12:27 - 2013-09-04 15:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-10-10 12:27 - 2013-09-04 15:02 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-10-10 11:19 - 2015-05-31 19:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-10-09 00:14 - 2015-04-04 20:47 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-10-09 00:14 - 2015-04-04 20:47 - 00000000 ___SD C:\Windows\system32\GWX
2015-10-07 16:45 - 2015-07-17 11:23 - 00001086 _____ C:\Users\Public\Desktop\Dragon Age Inquisition Testversion.lnk
2015-10-06 16:27 - 2015-06-02 09:41 - 00000000 ____D C:\Users\User\AppData\Roaming\TuneUpMedia
2015-10-06 16:27 - 2014-12-23 22:55 - 00001576 _____ C:\Windows\System32\Tasks\Amazon Music Helper
2015-10-03 07:06 - 2015-07-15 17:01 - 12769408 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-10-03 07:06 - 2015-02-20 02:18 - 15716648 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 17395512 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 15002304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 03573832 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 03154104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 00112944 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 00105080 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 00033507 _____ C:\Windows\system32\nvinfo.pb
2015-10-03 04:49 - 2013-09-04 15:02 - 06358648 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 02982520 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 02554488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 00938800 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-10-03 04:49 - 2013-09-04 15:02 - 00385328 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 00062768 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-10-02 20:48 - 2013-09-04 14:50 - 00175400 _____ C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-02 20:48 - 2009-07-14 06:45 - 00609448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-10-01 23:45 - 2013-09-05 23:27 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps
2015-10-01 11:33 - 2013-09-04 15:02 - 05284082 _____ C:\Windows\system32\nvcoproc.bin
2015-09-27 00:48 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-09-27 00:46 - 2009-07-14 04:34 - 99614720 _____ C:\Windows\system32\config\SOFTWARE.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 44302336 _____ C:\Windows\system32\config\components.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 21233664 _____ C:\Windows\system32\config\SYSTEM.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-09-26 14:45 - 2013-09-17 07:33 - 00000000 ____D C:\ProgramData\TuneUpMedia
2015-09-25 21:36 - 2013-12-29 19:23 - 00000000 ____D C:\Users\User\AppData\Local\Paint.NET
2015-09-25 17:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-09-25 12:10 - 2014-01-31 15:20 - 00002182 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-09-25 11:06 - 2015-09-09 10:33 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-09-24 22:39 - 2013-09-11 14:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2015-09-24 22:39 - 2013-09-11 14:11 - 00000000 ____D C:\Program Files\DivX
2015-09-24 22:39 - 2013-09-11 14:06 - 00000000 ____D C:\Program Files (x86)\DivX
2015-09-24 22:39 - 2013-09-11 13:53 - 00000000 ____D C:\ProgramData\DivX
2015-09-23 22:17 - 2015-02-02 21:18 - 00000000 ____D C:\Program Files\iTunes
2015-09-23 22:17 - 2013-09-17 07:03 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-09-23 22:17 - 2013-09-16 12:34 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-09-23 22:16 - 2013-09-16 12:34 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-09-22 21:47 - 2013-09-05 23:18 - 00559601 _____ C:\Windows\DirectX.log
2015-09-21 23:23 - 2015-01-26 21:15 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-09-21 23:23 - 2015-01-26 21:15 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-09-21 23:23 - 2015-01-26 21:15 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-09-20 16:42 - 2014-10-05 19:05 - 00001152 _____ C:\Users\User\Desktop\BBC iPlayer Downloads.lnk
2015-09-20 16:38 - 2015-05-31 12:36 - 00000000 ____D C:\Users\User\AppData\Local\CyberGhost
2015-09-19 21:34 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-09-17 17:55 - 2014-01-31 15:18 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-17 17:55 - 2014-01-31 15:18 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-16 14:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\TAPI
2015-09-15 16:58 - 2015-09-09 10:33 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-09-14 21:04 - 2013-09-06 00:23 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-09-14 19:51 - 2015-09-05 10:21 - 00000000 ____D C:\Users\User\Documents\PCSX2
2015-09-14 13:20 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-09-13 16:23 - 2013-11-18 00:04 - 00000000 ____D C:\Users\User\AppData\Roaming\vlc

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-11-26 10:37 - 2015-06-20 18:16 - 0000600 _____ () C:\Users\User\AppData\Roaming\winscp.rnd
2014-03-19 18:30 - 2014-03-19 18:33 - 0907176 _____ () C:\Users\User\AppData\Local\BlackToText907.tif
2013-09-10 21:24 - 2013-09-10 21:24 - 1065984 _____ () C:\Users\User\AppData\Local\file__0.localstorage
2014-03-19 18:30 - 2014-03-19 18:33 - 0000026 _____ () C:\Users\User\AppData\Local\gt-props
2014-04-24 21:55 - 2014-05-23 21:20 - 0000600 _____ () C:\Users\User\AppData\Local\PUTTY.RND
2013-09-05 19:34 - 2015-01-28 18:06 - 0007625 _____ () C:\Users\User\AppData\Local\Resmon.ResmonCfg
2013-09-11 16:26 - 2015-01-23 19:02 - 0038544 _____ () C:\ProgramData\hpzinstall.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\User\update-WolfOldBlood.bat


Einige Dateien in TEMP:
====================
C:\Users\User\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\User\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\User\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-11 09:51

==================== Ende von FRST.txt ============================
         
Die weiteren Logs (Addition, etc) sind zu groß um noch in diesen Post zu passen..
Bei Bedarf kann ich sie entweder Anhängen oder extra Posten.

Geändert von tequila_lauw (11.10.2015 um 17:17 Uhr) Grund: Info

Alt 11.10.2015, 17:29   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 11.10.2015, 17:38   #3
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Alles klar, wird gemacht.

GMER
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-10-11 17:48:02
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk2\DR2 -> \Device\00000088 ATA_____ rev.5B0Q 119,24GB
Running: Gmer-19357.exe; Driver: C:\Users\User\AppData\Local\Temp\kwtdapob.sys


---- User code sections - GMER 2.1 ----

.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                          0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                            0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                          0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                          0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                             0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                      0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                             0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                      0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                            0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                 0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                          0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                            0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                               0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                            0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                          0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                      0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\lg_fwupdate\fwupdate.exe[1532] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                      0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter              00000000751c8769 4 bytes [C2, 04, 00, 00]
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                   0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                     0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17                   0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42                   0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                      0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17               0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                      0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17               0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                     0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                          0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                   0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                     0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                        0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                     0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                   0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20               0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe[2216] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31               0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\SysWOW64\WSOCK32.dll!recv + 82                                                       000000006c6117fa 2 bytes CALL 751c11a9 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\SysWOW64\WSOCK32.dll!recvfrom + 88                                                   000000006c611860 2 bytes CALL 751c11a9 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 98                                                 000000006c611942 2 bytes JMP 760c7089 C:\Windows\syswow64\WS2_32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 109                                                000000006c61194d 2 bytes JMP 760ccba6 C:\Windows\syswow64\WS2_32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                         0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                           0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                         0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                         0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                            0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                     0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                            0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                     0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                           0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                         0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                           0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                              0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                           0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                         0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                     0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\PnkBstrA.exe[2700] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                     0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                 0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                   0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                 0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                 0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                    0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17             0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                    0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17             0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                   0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                        0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                 0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                   0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                      0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                   0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                 0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20             0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe[2876] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31             0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                  0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                   0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                            0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                   0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                            0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                  0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                       0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                  0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                     0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                  0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                            0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files\CyberGhost 5\Service.exe[3728] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                            0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW            0000000075ce2ab1 5 bytes JMP 00000001010af4f2
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17      0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17        0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17      0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42      0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17         0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17  0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17         0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17  0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17        0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17             0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17      0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17        0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17           0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17        0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17      0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20  0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4912] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31  0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17         0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17           0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17         0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42         0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17            0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17     0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17            0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17     0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17           0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17         0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17           0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17              0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17           0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17         0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20     0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe[5912] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31     0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                   0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                     0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                   0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                   0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                      0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17               0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                      0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17               0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                     0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                          0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                   0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                     0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                        0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                     0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                   0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20               0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[6352] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31               0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll
?        C:\Windows\system32\mssprxy.dll [6352] entry point in ".rdata" section                                                                 00000000665471e6
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                           0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                             0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                           0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                           0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                              0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                       0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                              0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                       0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                             0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                  0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                           0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                             0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                             0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                           0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                       0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\BlueStacks\HD-Agent.exe[6448] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                       0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17               0000000075d41401 2 bytes JMP 751eb20b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                 0000000075d41419 2 bytes JMP 751eb336 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17               0000000075d41431 2 bytes JMP 75268f39 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42               0000000075d4144a 2 bytes CALL 751c4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                    * 9
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                  0000000075d414dd 2 bytes JMP 75268832 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17           0000000075d414f5 2 bytes JMP 75268a08 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                  0000000075d4150d 2 bytes JMP 75268728 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17           0000000075d41525 2 bytes JMP 75268af2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                 0000000075d4153d 2 bytes JMP 751dfc98 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                      0000000075d41555 2 bytes JMP 751e68df C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17               0000000075d4156d 2 bytes JMP 75268ff1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                 0000000075d41585 2 bytes JMP 75268b52 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                    0000000075d4159d 2 bytes JMP 752686ec C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                 0000000075d415b5 2 bytes JMP 751dfd31 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17               0000000075d415cd 2 bytes JMP 751eb2cc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20           0000000075d416b2 2 bytes JMP 75268eb4 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[8064] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31           0000000075d416bd 2 bytes JMP 75268681 C:\Windows\syswow64\kernel32.dll

---- Threads - GMER 2.1 ----

Thread   C:\Windows\sysWow64\SearchProtocolHost.exe [4652:7056]                                                                                 0000000062ec876d
Thread   C:\Windows\sysWow64\SearchProtocolHost.exe [4652:7076]                                                                                 0000000055872b56

---- Services - GMER 2.1 ----

Service  ??????????????????????????? (*** hidden *** )                                                                                          [AUTO]                                                                    <-- ROOTKIT !!!

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001a7dda7113                                                            
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001a7dda7113@001891606d41                                               0x03 0x7B 0xBB 0xD3 ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001a7dda7113 (not active ControlSet)                                        
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001a7dda7113@001891606d41                                                   0x03 0x7B 0xBB 0xD3 ...

---- EOF - GMER 2.1 ----
         

MBAM 9.9.15
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 09.09.2015
Suchlaufzeit: 09:35
Protokolldatei: mbamlog 9-9-15.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.09.09.02
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: User

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 431903
Abgelaufene Zeit: 5 Min., 8 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 24
PUP.Optional.DynConIE, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [9a3c9f8ef3983df9bc5f0bd0cb3754ac], 
PUP.Optional.DynConIE, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [9a3c9f8ef3983df9bc5f0bd0cb3754ac], 
PUP.Optional.DynConIE, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [9a3c9f8ef3983df9bc5f0bd0cb3754ac], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\TYPELIB\{03771AEF-400D-4A13-B712-25878EC4A3F5}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{03771AEF-400D-4A13-B712-25878EC4A3F5}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{03771AEF-400D-4A13-B712-25878EC4A3F5}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}, In Quarantäne, [16c055d806858fa727c9cf091be73fc1], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [e0f62eff9dee072f931cb229cb37ff01], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [e0f62eff9dee072f931cb229cb37ff01], 
PUP.Optional.GetNow, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [e0f62eff9dee072f931cb229cb37ff01], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [e0f62eff9dee072f931cb229cb37ff01], 
PUP.Optional.GetNow, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [e0f62eff9dee072f931cb229cb37ff01], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [e0f62eff9dee072f931cb229cb37ff01], 
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, In Quarantäne, [7d5950dd276441f50ceee850ed16a45c], 
PUP.Optional.BuzzIT, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\BuzzitOB, In Quarantäne, [dbfb5ad3ec9f6ec8c4ed9ae7ab59a25e], 
PUP.Optional.FindADeal, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\APPDATALOW\SOFTWARE\find-a-deal-2, In Quarantäne, [c412ab82a1ea68ce6159f6992fd5db25], 
PUP.Optional.ConduitTB.Gen, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\CONDUIT\DistributionEngine, In Quarantäne, [4b8bb776dbb0cc6acf1dc9a7986c5da3], 
PUP.Optional.Spigot, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{43721AAB-0339-4E53-87FD-124367410E2A}, In Quarantäne, [14c2cc61c0cb280e4bbf288b1fe5a060], 
PUP.Optional.OutBrowse, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\OB, In Quarantäne, [d9fdb27b93f854e2ab8cdec762a2e917], 
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\SYSTWEAK\ssd, In Quarantäne, [874fe14c8605ab8bf30642f6877c9d63], 

Registrierungswerte: 2
PUP.Optional.Spigot, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{43721AAB-0339-4E53-87FD-124367410E2A}|URL, https://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=760966&p={searchTerms}, In Quarantäne, [14c2cc61c0cb280e4bbf288b1fe5a060]
PUP.Optional.OutBrowse, HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\OB|monitype6, 6/3/14 12:30:54, In Quarantäne, [d9fdb27b93f854e2ab8cdec762a2e917]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 1
PUP.Optional.Searchagent, C:\ProgramData\RHelpers, In Quarantäne, [f8de8da0b8d34de9695f3eb36a98c937], 

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
MBAM 5.10.15
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 05.10.2015
Suchlaufzeit: 17:27
Protokolldatei: mbamlog 5-10-15.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.10.05.04
Rootkit-Datenbank: v2015.10.02.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: User

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 452205
Abgelaufene Zeit: 5 Min., 23 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Addition - Part 1
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:11-10-2015 01
durchgeführt von User (2015-10-11 17:30:48)
Gestartet von C:\Users\User\Desktop\TrojanerBoard -Rootkit Check
Windows 7 Home Premium Service Pack 1 (X64) (2013-09-03 14:58:29)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3249308213-1863772260-2619726624-500 - Administrator - Disabled)
Gast (S-1-5-21-3249308213-1863772260-2619726624-501 - Limited - Disabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-3249308213-1863772260-2619726624-1006 - Limited - Enabled)
User (S-1-5-21-3249308213-1863772260-2619726624-1000 - Administrator - Enabled) => C:\Users\User
uzeofttaio (S-1-5-21-3249308213-1863772260-2619726624-1007 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 8.0 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\uTorrent) (Version: 3.4.3.40298 - BitTorrent Inc.)
3DMark Demo (HKLM-x32\...\Steam App 231350) (Version:  - Futuremark)
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
AC3Filter 2.6.0b (HKLM-x32\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.185 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.0.162 - Adobe Systems, Inc.)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version:  - Ensemble Studios)
Aion (HKLM-x32\...\{B9291CA2-6FA5-44EA-8EE0-923EB32ADAAB}) (Version: 4.0.0.3 - NC Interactive, LLC)
Amazon Music (HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Amazon Amazon Music) (Version: 3.11.1.1040 - Amazon Services LLC)
Apple Application Support (32-Bit) (HKLM-x32\...\{3540ADD5-822B-47FB-B1C2-CD7B2C8E9FEC}) (Version: 4.0.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C9C0FE2C-602E-49D7-8C42-5B9E8FF04798}) (Version: 4.0.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FD244E19-6EFE-4A2D-948A-0D45D4C168BE}) (Version: 9.0.0.26 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.4.001 - Asmedia Technology)
Assassin's Creed (HKLM-x32\...\Steam App 15100) (Version:  - Ubisoft Montreal)
Assassin's Creed Brotherhood (HKLM-x32\...\Steam App 48190) (Version:  - Ubisoft Montreal)
Assassin's Creed II (HKLM-x32\...\Steam App 33230) (Version:  - Ubisoft Montreal)
Assassin's Creed Revelations (HKLM-x32\...\Steam App 201870) (Version:  - Ubisoft Montreal)
Assassin's Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
B110 (x32 Version: 140.0.283.000 - Hewlett-Packard) Hidden
Baldur's Gate II: Enhanced Edition (HKLM-x32\...\Steam App 257350) (Version:  - Beamdog)
Baldur's Gate: Enhanced Edition (HKLM-x32\...\Steam App 228280) (Version:  - Overhaul Games)
Batman: Arkham Asylum GOTY Edition (HKLM-x32\...\Steam App 35140) (Version:  - Rocksteady Studios)
Batman: Arkham City GOTY (HKLM-x32\...\Steam App 200260) (Version:  - Rocksteady Studios)
Batman™: Arkham Origins (HKLM-x32\...\Steam App 209000) (Version:  - WB Games Montreal)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BBC iPlayer Downloads (HKLM-x32\...\{797389EC-980E-423A-AFC1-1C351339DCB6}) (Version: 1.14.1 - BBC)
Bejeweled 3 (HKLM-x32\...\Steam App 78000) (Version:  - PopCap Games, Inc.)
Bejeweled® 3 (HKLM-x32\...\{E99C27B2-EB2E-4244-9F5C-A96F55100F0C}) (Version: 1.1.13.4753 - Electronic Arts, Inc.)
Betrayer Demo (HKLM-x32\...\Steam App 300650) (Version:  - Blackpowder Games)
BioShock (HKLM-x32\...\{E280923D-C5D9-4728-8C79-AC9A0DC75875}) (Version: 2.5.0000 - 2K Games)
BioShock (HKLM-x32\...\Steam App 7670) (Version:  - 2K Boston)
BioShock 2 (HKLM-x32\...\{4A8B461A-9336-4CF9-98F4-14DD38E673F0}) (Version: 1.00.0000 - 2K Games)
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
BioShock 2 (x32 Version: 1.0.0005.131 - Take-Two Interactive Software) Hidden
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{473E82D7-79E2-43DF-8FA0-025407C93191}) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
BOSS (HKLM-x32\...\BOSS) (Version: 2.1.1 - BOSS Development Team)
Box Sync (x32 Version: 4.0.4179.0 - Box Inc.) Hidden
BufferChm (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Coin Crypt (HKLM-x32\...\Steam App 264690) (Version:  - Dumb and Fat Games)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Crysis 2 Maximum Edition (HKLM-x32\...\Steam App 108800) (Version:  - Crytek Studios)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dead Space (HKLM-x32\...\Steam App 17470) (Version:  - EA Redwood Shores)
Dead Space 2 (HKLM-x32\...\Steam App 47780) (Version:  - Visceral Games)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Deadlight (HKLM-x32\...\Steam App 211400) (Version:  - Tequila Works, S.L.)
Democracy 3 (HKLM-x32\...\Steam App 245470) (Version:  - Positech Games)
Destinations (x32 Version: 140.0.77.000 - Hewlett-Packard) Hidden
Deus Ex: The Fall (HKLM-x32\...\Steam App 258180) (Version:  - Square Enix)
DeviceDiscovery (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.93 - DivX, LLC)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dragon Age: Origins (HKLM-x32\...\Steam App 17450) (Version:  - BioWare)
Dragon Age™: Inquisition - Testversion (HKLM-x32\...\{47DA86BB-EFE6-478F-B3DB-7AE5BF38A9EF}) (Version: 1.0.0.12 - Electronic Arts)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
Eador. Masters of the Broken World (HKLM-x32\...\Steam App 232050) (Version:  - Snowbird Games)
Endless Space (HKLM-x32\...\Steam App 208140) (Version:  - AMPLITUDE Studios)
ESET Smart Security (HKLM\...\{B06E39BF-C72B-446B-9462-1EE31789B3A2}) (Version: 8.0.319.1 - ESET, spol s r. o.)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Explorer Suite IV (HKLM\...\Explorer Suite_is1) (Version:  - )
Fallen Enchantress: Legendary Heroes (HKLM-x32\...\Steam App 228260) (Version:  - Stardock Entertainment)
Fallout 3 (HKLM-x32\...\{974C4B12-4D02-4879-85E0-61C95CC63E9E}) (Version: 1.00.0000 - Bethesda Softworks)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
FileZilla Client 3.2.7.1 (HKLM-x32\...\FileZilla Client) (Version: 3.2.7.1 - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free Studio version 6.4.0.1122 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.0.1122 - DVDVideoSoft Ltd.)
Freedom Planet (HKLM-x32\...\Steam App 248310) (Version:  - GalaxyTrail)
From Dust (HKLM-x32\...\Steam App 33460) (Version:  - Ubisoft Montpellier)
Futuremark SystemInfo (HKLM-x32\...\{79659071-4B68-4EC8-833C-49C97B68FCD0}) (Version: 4.36.512.0 - Futuremark)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 45.0.2454.101 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
HandBrake 0.10.0 (HKLM-x32\...\HandBrake) (Version: 0.10.0 - )
HiSuite (HKLM-x32\...\Hi Suite) (Version: 32.610.28.00.06 - Huawei Technologies Co.,Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Wireless B110 All-In-One Driver Software 14.0 Rel. 7 (HKLM\...\{014E482A-0C27-47E3-BA82-307E9DCA2F47}) (Version: 14.0 - HP)
HP Photosmart Wireless B110 All-In-One Driver Software 14.0 Rel. 7 (HKLM\...\{59C83C08-63F4-4AEC-81D6-392C5E23B843}) (Version: 14.0 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPAppStudio (x32 Version: 140.0.95.000 - Hewlett-Packard) Hidden
HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
iDump Classic 2013 (HKLM-x32\...\{1A74F1B3-0380-4ED8-B284-2B6BA8C9B618}) (Version: 2.0.3.0 - EscSoft)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Network Connections 18.1.59.0 (HKLM\...\PROSetDX) (Version: 18.1.59.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
ISO to USB (HKLM-x32\...\{D08A30AC-A663-4EA8-8D81-B98E17F19F1C}_is1) (Version:  - isotousb.com)
iTunes (HKLM\...\{88509E20-3936-4D88-A1C0-B274C7BB5151}) (Version: 12.3.0.44 - Apple Inc.)
Java 8 Update 60 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Kingdoms of Amalur: Reckoning™ (HKLM-x32\...\Steam App 102500) (Version:  - Big Huge Games)
K-Lite Mega Codec Pack 11.2.8 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.2.8 - )
L.A. Noire (HKLM-x32\...\Steam App 110800) (Version:  - Team Bondi)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LG ODD Auto Firmware Update (HKLM-x32\...\{6179550A-3E7C-499E-BCC9-9E8113E0A285}) (Version: 10.01.0712.01 - )
LG PC Suite (HKLM-x32\...\LG PC Suite) (Version: 5.3.20.20141013 - LG Electronics)
LG United Mobile Drivers (HKLM-x32\...\{15A5D29A-F209-49FD-BA47-5E4C882FF496}) (Version: 3.12.1.0 - LG Electronics)
Link Shell Extension (HKLM\...\HardlinkShellExt) (Version: 3.7.5.1 - Hermann Schinagl)
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Mafia II (HKLM-x32\...\Steam App 50130) (Version:  - 2K Czech)
Magic Bullet QuickLooks for Magix 1.4.4 (HKLM\...\{9D084A74-7208-4433-81A0-8D8AF0B1FFE3}_is1) (Version: 1.4.4 - Red Giant, LLC)
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{DBBE07F1-62BC-4E71-B8A0-D2B3BC4D4198}) (Version: 7.0.1.27 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.1.27 - MAGIX AG) Hidden
MAGIX Video Pro X6 (HKLM\...\MX.{91CDE5CC-4855-4863-AE4C-7F0568699907}) (Version: 13.0.3.24 - MAGIX AG)
MAGIX Video Pro X6 (proDAD Mercalli V2) (HKLM\...\MX.{A90FD7D9-5A48-4350-BA1C-E39390D158B7}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video Pro X6 (proDAD Mercalli V2) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video Pro X6 (Red Giant Magic Bullet Quick Looks) (HKLM\...\MX.{B007B681-3208-4FEE-BD51-E97D3D913545}) (Version: 1.0.1.0 - MAGIX Software GmbH)
MAGIX Video Pro X6 (Red Giant Magic Bullet Quick Looks) (Version: 1.0.1.0 - MAGIX Software GmbH) Hidden
MAGIX Video Pro X6 (Version: 13.0.3.24 - MAGIX AG) Hidden
MAGIX Video Pro X6 64 bit Update (Version: 13.0.4.2 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mark of the Ninja (HKLM-x32\...\Steam App 214560) (Version:  - Klei Entertainment)
MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Mass Effect (HKLM-x32\...\Steam App 17460) (Version:  - BioWare)
Mass Effect 2 (HKLM-x32\...\Steam App 24980) (Version:  - BioWare)
Mass Effect™ 3 Demo (HKLM-x32\...\{A1683CA7-4850-4A21-982B-C6D853C79AF7}) (Version: 1.0.0.0 - Electronic Arts)
Medal of Honor(TM) Multiplayer (HKLM-x32\...\Steam App 47830) (Version:  - Electronic Arts)
Medal of Honor(TM) Single Player (HKLM-x32\...\Steam App 47790) (Version:  - Electronic Arts)
Mercenary Kings (HKLM-x32\...\Steam App 218820) (Version:  - Tribute Games Inc.)
METAL GEAR SOLID V: GROUND ZEROES (HKLM-x32\...\Steam App 311340) (Version:  - Kojima Productions)
METAL GEAR SOLID V: THE PHANTOM PAIN (HKLM-x32\...\Steam App 287700) (Version:  - Konami Digital Entertainment)
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version:  - 4A Games)
Metro: Last Light (HKLM-x32\...\Steam App 43160) (Version:  - 4A Games)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Age of Empires (HKLM-x32\...\Age of Empires) (Version:  - )
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
Mozilla Firefox 41.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 41.0.1 (x86 de)) (Version: 41.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 41.0.1 - Mozilla)
Mozilla Thunderbird 38.0.1 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NCSOFT Game Launcher (HKLM-x32\...\NCLauncher_NCWest) (Version:  - NCSOFT)
Nero Burning ROM 2014 (HKLM-x32\...\{326AD556-E540-4C3F-B197-4A9456DABCF3}) (Version: 15.0.01300 - Nero AG)
Nero CoverDesigner (HKLM-x32\...\{12391E45-23F7-4DEA-ABAE-2CA69CA87D92}) (Version: 12.0.02300 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 15.1.0030 - Nero AG)
Network64 (Version: 140.0.215.000 - Hewlett-Packard) Hidden
Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
New Vegas Enhanced Content Complete (HKLM-x32\...\NVEC Complete) (Version:  - )
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.56.1 - Black Tree Gaming)
NifSkope (remove only) (HKLM-x32\...\NifSkope) (Version:  - )
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.9.2 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 358.50 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.14.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.14.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 358.50 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Orbit Downloader (HKLM-x32\...\Orbit_is1) (Version:  - www.orbitdownloader.com)
Origin (HKLM-x32\...\Origin) (Version: 9.3.2.2730 - Electronic Arts, Inc.)
Outland (HKLM-x32\...\Steam App 305050) (Version:  - Housemarque)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41418}) (Version: 3.61.0 - dotPDN LLC)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Planetary Annihilation (HKLM-x32\...\Steam App 233250) (Version:  - Uber Entertainment)
Populous (HKLM-x32\...\{476CD9DE-C45F-4443-BFA7-E51C58B7E455}) (Version: 5.0.0.2 - Electronic Arts)
Port Royale 3 (HKLM-x32\...\Steam App 205610) (Version:  - Gaming Minds)
Portal (HKLM-x32\...\Steam App 400) (Version:  - Valve)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Prerequisite installer (x32 Version: 12.0.0003 - Nero AG) Hidden
Prerequisite installer (x32 Version: 15.0.0005 - Nero AG) Hidden
proDAD Mercalli 2.0 (64bit) (HKLM\...\proDAD-Mercalli-2.0) (Version: 2.0.116 - proDAD GmbH)
PS_AIO_07_B110_SW_Min (x32 Version: 140.0.142.000 - Hewlett-Packard) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
PuTTY development snapshot 2009-07-28:r8607 (HKLM-x32\...\PuTTY_is1) (Version: 2009-07-28:r8607 - Simon Tatham)
PVZ Garden Warfare (HKLM-x32\...\{A5AC7D7B-C1D5-4AF9-8829-993DA335BE1B}) (Version: 1.0.3.0 - Electronic Arts)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
QuickTransfer (x32 Version: 140.0.98.000 - Hewlett-Packard) Hidden
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.0 - Rockstar Games)
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version:  - Cellar Door Games)
Scan (x32 Version: 140.0.80.000 - Hewlett-Packard) Hidden
Screencheat (HKLM-x32\...\Steam App 301970) (Version:  - Samurai Punk)
Serious Sam 3: BFE (HKLM-x32\...\Steam App 41070) (Version:  - Croteam)
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.14.5 - NVIDIA Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version:  - 2K Games, Inc.)
Sid Meier's Civilization V SDK (HKLM-x32\...\Steam App 16830) (Version:  - Firaxis Games)
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
Skyrim Performance Monitor (HKLM-x32\...\{84AEB93A-ECBB-4568-8F59-D4516EF59079}) (Version: 3.51 - SirGarnon on Skyrim Nexus)
SlimDX Runtime .NET 2.0 (January 2012) (HKLM-x32\...\{014A2868-BE56-4888-A16C-693989B8F153}) (Version: 2.0.13.43 - SlimDX Group)
SlimDX Runtime .NET 4.0 x64 (January 2012) (HKLM\...\{A2199A06-89C4-4187-AA4A-3A9676FB799D}) (Version: 2.0.13.43 - SlimDX Group)
SmartWebPrinting (x32 Version: 140.0.186.000 - Hewlett-Packard) Hidden
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
SolutionCenter (x32 Version: 140.0.214.000 - Hewlett-Packard) Hidden
Spec Ops: The Line (HKLM-x32\...\Steam App 50300) (Version:  - Yager)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotify (HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Spotify) (Version: 1.0.15.133.gf21970bd - Spotify AB)
STAR WARS™ Battlefront™ Beta (HKLM-x32\...\{8A863B64-C9BE-4203-9ED7-92981CF690D3}) (Version: 1.0.3.51560 - Electronic Arts)
Stardock Fences 2 (HKLM-x32\...\Stardock Fences 2) (Version: 2.11 - Stardock Software, Inc.)
State of Decay (HKLM-x32\...\Steam App 241540) (Version:  - Undead Labs)
Status (x32 Version: 140.0.256.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold 3 (HKLM-x32\...\Steam App 47400) (Version:  - FireFly Studios)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Syndicate (HKLM-x32\...\{64CFBAAB-46F7-4628-8D9B-E656A8C11CDB}) (Version: 2.0.0.3 - Electronic Arts)
System Requirements Lab (HKLM-x32\...\{A92D0DBB-834A-4CAD-A434-F2232C692516}) (Version: 6.1.4.0 - Husdawg, LLC)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.45862 - TeamViewer)
Teleglitch: Die More Edition (HKLM-x32\...\Steam App 234390) (Version:  - Test3 Projects)
The Bureau: XCOM Declassified (HKLM-x32\...\Steam App 65930) (Version:  - 2K Marin)
The Darkness II (HKLM-x32\...\Steam App 67370) (Version:  - Digital Extremes)
The Elder Scrolls III: Morrowind (HKLM-x32\...\Steam App 22320) (Version:  - Bethesda Game Studios®)
The Elder Scrolls IV: Oblivion  (HKLM-x32\...\Steam App 22330) (Version:  - Bethesda Game Studios)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Evil Within (HKLM-x32\...\Steam App 268050) (Version:  - Tango Gameworks)
The Incredible Adventures of Van Helsing II (HKLM-x32\...\Steam App 272470) (Version:  - NeocoreGames)
The Stanley Parable (HKLM-x32\...\Steam App 221910) (Version:  - Galactic Cafe)
The Stanley Parable Demo (HKLM-x32\...\Steam App 247750) (Version:  - Galactic Cafe)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD PROJEKT RED)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.0.9.0 - GOG.com)
The Witcher: Enhanced Edition (HKLM-x32\...\Steam App 20900) (Version:  - CD Projekt RED)
The Wonderful End of the World (HKLM-x32\...\Steam App 15500) (Version:  - Dejobaan Games, LLC)
Theme Hospital (HKLM-x32\...\{5118A4C2-C8A4-4CE5-AC37-F3E51C25402F}) (Version: 3.0.0.5 - Electronic Arts)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.10.1 - Electronic Arts)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Tom Clancy's Splinter Cell Blacklist (HKLM-x32\...\Steam App 235600) (Version:  - Ubisoft Toronto)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
Toolbox (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
TP-LINK Archer T4U Driver (HKLM-x32\...\{58F414FE-74CC-42A0-9D86-A089849C510A}) (Version: 1.3.1 - TP-LINK)
TP-LINK TL-WN721N_TL-WN722N Driver (HKLM-x32\...\{86A7EED0-02D0-4D91-8183-8D2F23F5E6AE}) (Version: 1.3.1 - TP-LINK)
TP-LINK Wireless Configuration Utility (HKLM-x32\...\{319D91C6-3D44-436C-9F79-36C0D22372DC}) (Version: 1.3.1 - TP-LINK)
TrayApp (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
TreeSize Free V3.3 (HKLM-x32\...\TreeSize Free_is1) (Version: 3.3 - JAM Software)
TuneUp 2.5.6 (HKLM-x32\...\TuneUpMedia) (Version: 2.5.6.3 - TuneUp Media, Inc.)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Updater (HKLM-x32\...\{D54E3D9F-FEB8-4D2D-A138-B69A5C80080B}) (Version: 2.6.48 - Creative Island Media, LLC) <==== ACHTUNG
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
ViewSonic Monitor Drivers (HKLM-x32\...\{B4FEA924-630D-11D4-B78E-005004566E4D}) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Warface (HKLM-x32\...\Steam App 291480) (Version:  - Crytek GmbH)
Wargame: AirLand Battle (HKLM-x32\...\Steam App 222750) (Version:  - Eugen Systems)
Wasteland 2 (HKLM-x32\...\1207665783_is1) (Version: 2.4.0.18 - GOG.com)
WebReg (x32 Version: 140.0.212.017 - Hewlett-Packard) Hidden
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Mobile Device Center Driver Update (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 5.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
WinSCP 5.1.7 (HKLM-x32\...\winscp3_is1) (Version: 5.1.7 - Martin Prikryl)
Wolfenstein: The New Order (HKLM-x32\...\Steam App 201810) (Version:  - Machine Games)
Wolfenstein: The Old Blood  (HKLM-x32\...\Steam App 350080) (Version:  - MachineGames)
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version:  - Firaxis Games)
         
__________________

Alt 11.10.2015, 17:39   #4
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Addition - Part 2
Code:
ATTFilter
==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

06-10-2015 16:02:48 Windows Update
09-10-2015 00:14:38 Windows Update
10-10-2015 13:33:39 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
11-10-2015 17:25:21 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2015-09-27 00:46 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {117396DB-8808-43B6-BF96-2272EF85C725} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {14E966E1-AB2E-46C3-BC28-C32FFC7B393A} - System32\Tasks\{6B064A5D-E33C-4197-B21B-5487828BF072} => pcalua.exe -a C:\Users\User\Downloads\ActiveSetupN.exe -d C:\Users\User\Downloads
Task: {1D196D20-A33A-4ED1-9CB7-7822265C0A5A} - System32\Tasks\Amazon Music Helper => C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe [2015-09-30] ()
Task: {248D1F90-F301-48D8-B402-25C1FABEBEF4} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {2FB21A41-54B1-4962-9683-A97593CA2735} - System32\Tasks\{6F60BAF2-C86B-4D46-BFCC-A6DEA9ED1493} => pcalua.exe -a C:\Users\User\Downloads\AudibleDM_iTunesSetup(1).exe -d C:\Users\User\Downloads
Task: {4DF14014-8811-45F1-8069-CCF7D2A1D1EB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {50D482A3-D741-4867-B976-9B904FB74E32} - System32\Tasks\myTasks\fwupdate => C:\Program Files (x86)\lg_fwupdate\fwupdate.exe [2012-07-11] (BitLeader)
Task: {50D62500-9B52-49CF-8D3E-152D6A7F273C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-09-21] (Adobe Systems Incorporated)
Task: {5715F529-DCAB-4C11-A759-42729092F9BE} - System32\Tasks\Norton Family\Norton Error Analyzer => C:\Program Files (x86)\Norton Family\Engine\2.9.5.39\SymErr.exe
Task: {5B66926B-B330-4EEC-AC61-A83371F11D70} - System32\Tasks\{4DF181DE-9838-4150-A55E-603DF9809BFD} => C:\Program Files (x86)\Audible\Bin\Manager.exe
Task: {8DBB3622-4BF9-4E48-9EA7-FE7150EE6AFD} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-05-31] ()
Task: {9E82534E-0C61-4FF8-98F1-84E95F2C883B} - System32\Tasks\{DDFFEE6D-7857-44AB-8C99-B936F509EF77} => Firefox.exe hxxp://ui.skype.com/ui/0/7.0.0.102/de/abandoninstall?page=tsMain
Task: {C112CFBF-46C5-4C5B-8692-F68F1DB2DB32} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {D3A3C786-5966-442A-9B3B-42258567AF46} - System32\Tasks\ASUS\i-Setup143328 => C:\Windows\Chipset\AsusSetup.exe [2010-09-08] (ASUSTeK Computer Inc.)
Task: {E5D958C8-077B-4AD0-8D0E-C742C7C15FA7} - System32\Tasks\Norton Family\Norton Error Processor => C:\Program Files (x86)\Norton Family\Engine\2.9.5.39\SymErr.exe
Task: {F2052CA4-A825-4A5C-A188-88B4697954CF} - System32\Tasks\{99E725A5-DD91-4326-85CB-E20B01A2F813} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files (x86)\Audible\Bin\Manager.exe"
Task: {F43D8779-508A-4991-A543-3B25B2FFA570} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\system32\compattelrunner.exe [2015-09-18] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-21 15:21 - 2015-07-07 11:48 - 00020240 _____ () C:\Windows\system32\spool\PRTPROCS\x64\TeamViewer_PrintProcessor.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-09-15 14:25 - 2015-09-15 14:25 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-04 14:32 - 2012-10-29 09:48 - 00927232 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
2014-11-27 18:14 - 2014-09-05 09:40 - 00138272 _____ () C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe
2014-11-27 18:14 - 2014-09-05 09:40 - 00219680 _____ () C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe
2013-09-29 23:26 - 2015-02-11 10:46 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-11-19 18:02 - 2013-10-18 17:42 - 00048856 _____ () C:\Windows\runSW.exe
2009-08-23 19:24 - 2009-08-23 19:24 - 00098304 _____ () D:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2004-09-30 20:15 - 2004-09-30 20:15 - 00192000 _____ () C:\Program Files\LinkShellExtension\RockallDLL.dll
2013-09-04 15:02 - 2015-10-03 04:49 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-09-05 09:31 - 2015-09-30 03:50 - 05887808 _____ () C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe
2014-10-20 10:41 - 2013-12-16 08:52 - 00847872 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
2013-09-04 14:32 - 2015-10-11 17:26 - 00031232 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\PEbiosinterface32.dll
2013-09-04 14:32 - 2012-05-07 18:04 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\ATKEX.dll
2015-07-15 17:02 - 2015-08-27 02:37 - 00011896 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-10-20 10:41 - 2013-11-21 15:13 - 01411072 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\nicLan.dll
2014-11-19 18:03 - 2013-07-23 16:21 - 00193024 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\DC_WFF.dll
2014-11-19 18:03 - 2013-12-20 11:13 - 00300544 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\WJRtl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Audible Download Manager.lnk => C:\Windows\pss\Audible Download Manager.lnk.CommonStartup
MSCONFIG\startupreg: Aimersoft Helper Compact.exe => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe
MSCONFIG\startupreg: ALLUpdate => "D:\Program Files (x86)\ALLPlayer\ALLUpdate.exe" "sleep"
MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\User\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
MSCONFIG\startupreg: Amazon Music => "C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe"
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: LGODDFU => C:\Program Files (x86)\lg_fwupdate\lgfw.exe blrun
MSCONFIG\startupreg: Microsoft Default Manager => "C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
MSCONFIG\startupreg: MSN Toolbar => "C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0357.1\mswinext.exe"
MSCONFIG\startupreg: NCUpdateHelper => C:\Program Files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe
MSCONFIG\startupreg: OODITRAY.EXE => C:\Program Files\OO Software\DiskImage\ooditray.exe
MSCONFIG\startupreg: RGSC => D:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\RGSCLauncher.exe /silent
MSCONFIG\startupreg: Updater => C:\ProgramData\Updater\updater.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{00B299B0-BC00-4EB8-9002-92FF0E287F76}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{097D836E-AA1D-4AA3-8E47-26D91555EF10}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{10A57B42-D304-447A-B086-A80A30768EEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{380BECF0-4208-4575-981B-DB8963FFE1EE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{3F9BBBB8-03C8-4E25-90F4-8EA5660ABBC6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{4FAC674E-6FA8-4517-ACDE-47BBA4C500BA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DDC3462E-4B95-40AD-94E9-11763617B189}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{B02DFAD4-4D81-46C4-981C-1BBD48DC491E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{229A2B02-4B86-40A9-9408-9B2EF09FE46F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{4948184C-79BE-4398-8C9D-EEBC8DF45271}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{0F8B5B88-2C42-43A2-A603-B3FEC3FCBC21}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Dead Space.exe
FirewallRules: [{A15716F7-4926-4D91-B406-32FB52E745DD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Dead Space.exe
FirewallRules: [{BE5EF0DA-BA53-47C4-B7B1-B601401CC5F3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{AC1BA7B6-A118-4467-A52F-527030199FC5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{544328D8-709D-408C-8B51-B6C5C8F44F8E}] => (Allow) M:\setup\hpznui40.exe
FirewallRules: [{7C1E3B3F-E9E7-4E33-93F7-2BDE97EEDB87}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{C5DF45A8-4D99-4BC7-9520-DF87C55AF677}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{C0F52F69-54A1-4941-874D-47DFE839A75E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{0DD19F13-F772-44D8-B7BE-E3B5F3A3C3B6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{F96B0FA3-ABB7-4AC3-ABE2-4750E493800D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{6CCF268C-1318-4578-84FD-A8C7FB983132}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{8605AB7B-B59B-42C6-97C2-152F13306221}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{41F7C7FC-79C1-4845-9A9C-4D61345F0166}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{6827E438-1DE8-4219-94CC-FD7A12B6878C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{69491E89-46BC-4BC9-B1C3-1B39378E3A5C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{AD697771-FB47-460D-A119-645F0E24DFF2}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{0E0B1CFA-3B8A-4B02-9E17-E2A2E4C0D716}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{24ED71B6-E038-4DB7-B16F-E26AF447EA00}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [{8D35831E-36E3-4FCA-90BF-370194205FE0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{E957F1FF-61C3-43B8-9FEC-051C1444DA42}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{D7689D37-1CAA-4AB0-AAF0-8164B3FBC675}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{449E8C9F-59FB-454A-A4FE-4F1CC5338165}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{75B22624-1B37-4F2C-8283-67D0D42289AE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{604EBC64-9848-479E-9354-59160770717D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B7C4D65C-329D-4F58-8F12-31EF0F1F042B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{218E047B-8274-4095-8E0E-296921104F57}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{1D37EE39-024A-40C5-B864-7CBE20208E23}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Crysis 2 Game of the Year\bin32\Crysis2Launcher.exe
FirewallRules: [{69409B04-9C0C-452A-B77B-D714461DDE5B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Crysis 2 Game of the Year\bin32\Crysis2Launcher.exe
FirewallRules: [{5F0786CA-700B-401C-885C-2DBE77823243}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Binaries\moh.exe
FirewallRules: [{87B04884-9096-4045-82E5-9DEB767A552F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Binaries\moh.exe
FirewallRules: [{A19E2B47-AB7A-454C-9C65-5BEBD020F2FA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{800E9D4D-893B-459C-B9C6-B1601B6B0E8C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{60E3FCF6-AE6D-42DB-9F2F-52DCF96C6620}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal\hl2.exe
FirewallRules: [{614D65C3-8FF6-4E13-A720-591AFFBD93CE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal\hl2.exe
FirewallRules: [{302FEAEA-1BF7-4C6B-8332-60FC484A7527}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{8BFE4D86-4697-4F9E-BB19-5C080C6F7EF0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{CB11552D-9BD0-4771-88EB-59B3CF093357}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{E32A533D-2BBF-4B02-92E4-5206F24370D2}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{60309022-6AF0-4D7D-94B2-3F19BFBD4A72}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{28935CE0-E3D1-4B7A-8560-409553B9AF4C}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{89D946AC-B8A3-4500-BA73-007FF3D88330}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Port Royale 3\PortRoyale3.exe
FirewallRules: [{F7D383AD-BCC4-4828-B1FA-E2E680FF19AC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Port Royale 3\PortRoyale3.exe
FirewallRules: [{E6306307-56D8-4F6D-BB9D-867CC9390A20}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{0530CEE3-FA4C-4FAB-AD5A-B9E2CAF1F329}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{A5958CD9-7A42-45AC-B76D-9A5D9D7ECBF3}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\SP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{64B66FCA-8235-4461-8D5E-39A27170B3E8}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\SP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{DBA24EBE-25F2-42B0-A08D-37AF0244C458}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\MP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{EDA4CA7B-CF16-4139-84A8-898DD85C28B7}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\MP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{63053B02-BA6D-4DC0-A5E7-4890189D913B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\From Dust\From_Dust.exe
FirewallRules: [{98E43221-159C-4312-9522-F4BF50247C2C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\From Dust\From_Dust.exe
FirewallRules: [{DD3B5732-EDF5-45A5-B487-79D13E1D2500}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{2F366669-C9FE-4706-B5CE-78916209A587}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{8713078D-B81F-418C-B71D-1F3FDE7045BA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Wonderful End of the World\main.exe
FirewallRules: [{7774E962-91C4-4C8A-9067-06C79F34A022}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Wonderful End of the World\main.exe
FirewallRules: [{65FABAFF-7072-4A6F-B5E9-1EFE84DCDEE8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{2693D2A7-E425-4A10-8ABF-D7058893543C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{407C743F-6364-4726-B1AE-E6B9D2E5F290}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Eador. Masters of the Broken World\launcher.exe
FirewallRules: [{1BA1EF9A-7A6E-4410-9102-8DC061DED0A9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Eador. Masters of the Broken World\launcher.exe
FirewallRules: [{D7A2C177-EBF1-4032-921D-2404AF83D14F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{1EB28B60-E0DD-4309-92B5-DA63A4289BE4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{EA3039E2-2017-4A3D-A2BD-719A84A17DA9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{E1C807B4-E24E-4965-AD83-FCBDEF9A2FC4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{AFC384CF-9AEA-4584-B843-E7D39566A729}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{2BE92F25-0B34-48E1-98DD-2CD80601BB26}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{D8D951D2-2882-4249-B514-F34A700B6F1D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro 2033\metro2033.exe
FirewallRules: [{F3604132-47B6-4AE3-A11B-FC4E5875E330}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro 2033\metro2033.exe
FirewallRules: [{2BA6FD75-4440-4AA2-B2F0-AE86708C90DD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{D09DE86D-54F2-42CA-A1DE-3D56E991D5D8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{8A243783-B84B-4BA1-B685-99982EB8C64B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AB4D4272-7478-4CC3-8D2C-CED3E9F39C0E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{6C3CE379-C19C-468D-A8C4-DBE38250EFAF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{4C6FE95E-5631-455C-8781-992074029CE4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{10DB64D4-B100-4417-966D-14DD3DC67014}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{029A0C6F-AE45-43FC-B4D3-EFB27380E3DB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{1810076C-123A-4343-A959-AC9AE37FCB25}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{18632E48-0A8D-4AB3-B2F9-6770829B2AF4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{FA246941-AC92-43C9-AF1E-6C26BF60392C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{CBE48B86-ADBD-4DE5-A1EF-9748641DEE20}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{4D045C65-9BDE-4673-A1EF-1567BEA9D81E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{E37E76B6-6FFA-4774-93D0-EC19127E8033}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{D84F6913-F611-4D6D-9AEE-BF90F473474E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{2AA1E89C-B247-4203-B053-F3BA66970A05}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{0BF6F4E8-4575-404A-A9E4-DB0FC14F445C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{FFB29295-9245-41C3-B6DE-046AD3B2DF01}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{72490D23-A812-4786-AD16-B3875D107DCA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{327621B6-5F3D-4945-885F-00F9CAA4C971}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{04504E24-B17A-4312-A11F-21A99193BDBD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{853C8216-1457-4021-A099-2DF380526A01}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2FBF0E7F-2052-44B1-A8FE-9ACB5FF76B38}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{1456F2B8-BEE5-4CEF-8DB8-BFB100AF4E01}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2A45B56F-33AE-4A08-B3B8-8300ED0C8FDD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3207EEF8-B919-4701-8C0E-C5F6E31B6046}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0471A3BF-8F65-4741-A057-B8074DDD2043}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{384B4C4A-0243-4AA3-9203-9D5F5DF89193}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{9046B582-92B5-422B-9466-E0D735F9DCEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{275C254F-98D1-4D6C-A8B2-75544ED65371}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{B5494B58-7E8B-4B7D-AC6D-0C83FF3AA907}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{DE7C71FD-D4C2-4A9B-B044-4F4516CEABEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{E104DE0C-A153-4B10-9159-15E70FAF8369}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{4F6FA394-CD23-430A-9ABD-B434E81D6777}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{5A7AC4EB-2F95-4688-B227-77E73F24B141}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{57884611-492F-4D0A-AAB1-1B5CCBB87A97}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{6E089769-61D6-4C5E-822B-EBD206B7F207}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{E9CA1ECA-1D30-4451-BE81-1599FFC452D8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{33CE40C7-5B78-473F-A5DF-8D0D964C0A72}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable Demo\stanley.exe
FirewallRules: [{A2FFE495-82FE-4C05-8ABA-349C36BCEA83}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable Demo\stanley.exe
FirewallRules: [{D4D31329-384C-44DB-81B6-F42A75F7F7FC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{722B1E9C-5F49-4EAE-BD18-1E072DB1F805}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{BF7C5E60-CBBC-4D68-9A69-2FD788CB6EBD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{77C916E2-67F8-4420-8240-915C3C8B898B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{FF0A71C7-2ED7-4525-9B6E-FECC70FD855E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AF15E32C-682A-490C-8F33-608BB53A9549}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{775795C7-B0F4-422B-9907-63D9F59DEEDE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{132F54C5-B545-4E44-8CE5-5049896D7F0D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{67B85EA4-7406-46BB-87E0-6FAD6E9E2502}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{D1C05051-F9BC-44A5-935B-6C63C19CE609}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{E0EE7021-506F-47BD-8AB1-630785AC75BC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{A271258C-ECC9-464F-A521-B1B7E419D984}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{799B8586-A8B6-4EBA-85E7-A900789B81DD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{BEC27587-AACC-44A6-9011-0216CFCCAC18}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{8E09BBB5-C295-48B4-9C08-119C1834FF6E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3BFBFC33-7DBA-4FBD-BA25-7FEA2B10B5B3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{1FB5B037-B89C-4DF8-8BBD-AB1264430C29}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{FC9FBEBC-5C1C-45AD-8BA1-DB63DC934CF8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{A0FE9AFF-E09B-438A-A1FB-BFF591731A49}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{13A9AD8C-47C7-4F24-B179-05EDFF043224}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{4DB36DB2-9928-43A3-BDA8-F396FF1F7CEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{565494C1-047D-4306-917A-DA4C28B19050}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{61BC899B-FAE5-4081-BBE3-3BE2E8F845CE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{2241D898-C0BB-4A79-BF85-29D3BD70672A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{1F2FB368-F0A0-444F-8307-93D63148D018}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame European Escalation\WarGame.exe
FirewallRules: [{8EBBE604-C460-4578-96AA-11AF1DFA5CCC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame European Escalation\WarGame.exe
FirewallRules: [{DF14DECE-C86F-4340-809B-EFDE04DB5E8C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{7125D333-421F-4929-8FD0-C17D9FED0004}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{C0CE5EAB-DDD8-44F1-BF1E-70E70D781495}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{8F7EA94E-F259-48A3-8D90-5925F2992030}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{D5AB6F79-7DC8-413D-B238-EE4A1B033B28}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{B23288CD-CE8D-41DE-A79F-0BF014FB0493}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{C23548AA-C96F-4C0E-A9DB-3FAC93D58E1E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{8BBCFD5B-9963-4394-B44F-14673D9EB575}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{540E30A2-2F27-497B-929B-E90DF0D057DE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{9940DF73-AAAF-40CD-AEFE-53A0EBA02161}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{FB8F5887-0AB3-4B9D-9531-880187F05577}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold3\bin\win32_release\Stronghold3.exe
FirewallRules: [{F12118E0-F7C7-452D-9BD9-AC2019C34288}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold3\bin\win32_release\Stronghold3.exe
FirewallRules: [{AB23A608-6540-406E-8CF5-1C178C2BDBFC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{30EE6E59-EE5A-4346-8F1B-8653F54CC818}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{9AD517E7-5F50-4637-A691-D43273B4B72C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\Blacklist_Launcher.exe
FirewallRules: [{BCF4CB16-434C-4F9D-B7BB-C5CC3BFB889D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\Blacklist_Launcher.exe
FirewallRules: [{7EE6B740-1673-4A7F-B03B-627BEBDF51CD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{E26BD270-AB7B-4194-BB8A-DA05CC6B0401}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{06EB43BE-4E86-4409-B7CF-26AC27886D82}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{B766B4D6-7496-4BE2-803C-507C95AFE2BD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{2863E324-D683-4235-BF56-34BC153C1F16}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\gu.exe
FirewallRules: [{2C780324-8D99-41E2-8407-1BBFC89E2E6E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\gu.exe
FirewallRules: [{D2B13E02-9C3E-4BDE-857D-4BB3FA5AA75E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\L.A.Noire\LANLauncher.exe
FirewallRules: [{1E921D19-5256-4DD6-8EF3-1A5143751C06}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\L.A.Noire\LANLauncher.exe
FirewallRules: [{30FC2289-9FCD-464C-894E-D736F79932F1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{E0548F41-596A-4327-A323-DA65C595F145}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{606C7298-DED5-4E47-9EDA-25E0863AE361}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{4A6C2F3F-B3AA-4D73-8741-FCE13D151DAB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{7EC1D170-DDDA-4156-B834-E4DFC4018972}] => (Allow) d:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{40FEE897-9733-4D36-8952-DBA9B07E0039}] => (Allow) d:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{45CA6D2F-C931-47F0-9F79-7397BC52B6A6}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{88A48021-136C-4CD6-84D4-0993152C911C}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{B94A5B7B-B620-49DE-A3D8-6ADE02750D24}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{710B2EB5-CA2E-4D37-B755-C8CAB6D03768}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{BEDC46B7-1D83-43BC-B630-B2BE3C62C7B6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{E81A6530-27D6-487E-A50E-7387CBD16ED6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [TCP Query User{B6AFE267-EE02-4599-A505-5FF72B833159}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe
FirewallRules: [UDP Query User{8A7AC950-E65D-4D43-850E-A3508C82AA4D}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe
FirewallRules: [{071E049D-FC5E-4F5D-8372-917BAEC5E2FF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\BGEE.exe
FirewallRules: [{B3F681D3-F45C-4A00-85F8-5AD0BDD109DC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\BGEE.exe
FirewallRules: [{B684F259-04D0-4355-B066-F9B0C0F8BE1D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate II Enhanced Edition\Baldur.exe
FirewallRules: [{31D4CEE1-96A3-44A5-8CE4-5F9514B3965B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate II Enhanced Edition\Baldur.exe
FirewallRules: [{04A590D0-3F80-46DA-ABA2-F8751567A1DA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deadlight\Binaries\Win32\LOTDGame.exe
FirewallRules: [{E92BAF9C-C469-4614-9F48-8ABDECEEEDC1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deadlight\Binaries\Win32\LOTDGame.exe
FirewallRules: [{0991FC05-CED8-495A-948A-135F528748B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\PA.exe
FirewallRules: [{0E29C892-E6ED-4A6F-BBDD-02C33534986C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\PA.exe
FirewallRules: [{9F810166-D8CA-4898-A88D-E4BF2A28E25C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{C1D838E7-91F2-4413-BF15-37BEB90AC600}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{35896750-6A13-40CE-BF75-15DDB38418E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{9211C52E-CDD5-4F30-9C2D-6211C4EE6F12}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{153AD6F2-77B5-4065-8345-3B5DF9877631}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{A6B5E6EC-0852-4D59-A95B-26DBF540681D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{54D1A7A0-8EF2-4038-97E7-568C80D03699}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deus Ex The Fall\DeusEx_steam.exe
FirewallRules: [{13000298-E67E-41C5-9B66-68E7BEAE1FE3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deus Ex The Fall\DeusEx_steam.exe
FirewallRules: [{9DC0DCE3-E773-43EB-BA95-C521CF8711C9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein.The.New.Order\WolfNewOrder_x64.exe
FirewallRules: [{5D5F78A3-5355-4D95-A5CE-A720634E3A80}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein.The.New.Order\WolfNewOrder_x64.exe
FirewallRules: [{246CC6EA-64CC-43BD-AB88-4C0F18EE78E2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{AAA25BF4-95F6-4550-A212-657EB771DAF0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{263998E1-F187-43C1-B63C-D112EFB878F7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Darkness II\DarknessII.exe
FirewallRules: [{3C3AB2CD-ACBA-4587-A4D6-47325CFA52CB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Darkness II\DarknessII.exe
FirewallRules: [{55989BC3-0CE7-4A50-8532-B842167A8CA2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{FBD0F239-71B0-4C98-B06C-CD2A2E359962}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{772ACD84-E4C9-4914-9638-372F684343CF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{D384CD84-CF39-4A94-8ED7-BDAC5FED1E66}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{88C8B932-D61A-42C2-A385-DCB56D770AAE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{C86ACFE1-41BD-4306-83B7-14B5C323316F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{00790CB7-E6D5-4E5E-A9B3-6E4D449AE4E2}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Populous\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{60DFABB0-EAAB-4A47-A67B-2CBC9BA531A9}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Populous\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{B5DD2F8A-121E-472E-9108-B3FD8D59A5D2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{07B664BB-0568-4ACD-8D8F-A741DB924F6A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{DAB41B9F-23F7-45E4-9011-AD61871E2BD0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{4031D6F1-E2B6-4152-AF41-BD63E3EFDA44}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{047DFBBF-2889-486D-A227-2015CA46AA6B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mafia II\pc\mafia2.exe
FirewallRules: [{140C6B9D-F407-476B-A5C8-99540F13E3A6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mafia II\pc\mafia2.exe
FirewallRules: [{06711AB5-4077-4E6E-9431-2D52B7F06C68}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{872984A8-68EB-4FAC-817E-F5463048E3C6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{361E3815-47D3-4ADB-8044-51C523DB7374}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{415F845E-9108-47B7-B416-577EA362F1FA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{35B6579A-DC24-40C2-A73D-E19CFDA7E97B}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{A39FD37B-3447-44CF-8A67-25A752371B48}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{724C1A3B-1C75-4C40-A913-6863225BB162}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{D5266018-3A31-4787-BD7E-E9A24DD0BCB3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{9F2F2F04-2D9B-4294-8DD8-69D537733E58}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Morrowind\Morrowind Launcher.exe
FirewallRules: [{7E7129A5-C13F-4ECC-A6CA-3B43B21DE4A0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Morrowind\Morrowind Launcher.exe
FirewallRules: [{EF3857A3-F11A-416F-A906-2E9C3354418B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{C26E3DB2-9E11-46B6-8A0D-E7BCA2B6D66A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [TCP Query User{DB211553-E342-4BA6-8B53-8A014882FD00}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [UDP Query User{EDB0687C-9EB4-4E51-8AA0-01C5FCF25585}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [{51E176E4-5E4A-4EA7-9579-CB82A6316AB0}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2A87625B-71B6-4BC5-A0D3-1A0CC5A13382}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{C9866023-9E27-44D5-9B81-7D8D8655B165}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{2FE26BAB-5143-4186-B859-C1E6CA1B4779}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{8D31D6FB-5849-4275-9CE7-636A7B59F52F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{BEF1EE98-EAAB-41EE-9A48-4786DDC21622}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{D65A830D-E89F-41C6-83F7-9CF26BC45754}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{480034BA-1136-4B74-9E96-F27D3A00F406}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{48CE0649-BFBA-4687-8489-7406CD09A27E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\Baldur.exe
FirewallRules: [{317D79A3-4CF9-4B5E-BBF0-C815D2EA61F0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\Baldur.exe
FirewallRules: [{E62BB959-0E13-4CA2-A27D-840249A9F446}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{73D0CA48-F8AC-41F6-B467-BE7CA0452997}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{FFB05EA9-28AA-494E-B906-4D763152FF02}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{A7D6571E-2E10-4DA4-B565-A3525741FB1E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{66357D80-F06F-4F44-8F12-E927C60EA6E1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [{43DB8B54-75E0-4275-AF69-A299CF89E432}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [{AB715501-1BE5-4062-A2D5-31D7FB24DCCA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed Brotherhood\ACBSP.exe
FirewallRules: [{9BD23B97-1F15-4E3C-91B3-DB71B2513AB0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed Brotherhood\ACBSP.exe
FirewallRules: [TCP Query User{EBB287BC-A641-414F-8261-8536A2A99BC4}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [UDP Query User{D5474B27-486B-4A6C-9C14-781FF000E955}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [{476840D6-DBE3-4B32-BCAD-915159FDBBAB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRSP.exe
FirewallRules: [{2DDCC265-84ED-4EF0-BC3B-B70459A74301}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRSP.exe
FirewallRules: [{EA559A31-8CDE-408E-9D1A-C9E3A4E83960}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRMP.exe
FirewallRules: [{F6D12507-829E-4B4F-8987-FB33AC69062E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRMP.exe
FirewallRules: [{7FF50D61-B366-42EA-99B1-2452F6FE3007}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{F83DD60F-2A77-4A12-BCD9-EA990E6F00D2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{64D5F015-0FE1-4653-973F-032E89F5F39F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V SDK\Sid Meier's Civilization V SDK.exe
FirewallRules: [{75D5DC99-2537-4722-AD33-8C01267F6DF8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V SDK\Sid Meier's Civilization V SDK.exe
FirewallRules: [{C98F739D-7691-420F-A298-AB98DE3EA92E}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Plants vs Zombies Garden Warfare\PVZ.Main_Win64_Retail.exe
FirewallRules: [{BE4CE60A-6762-4480-B979-8059BDC0FC19}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Plants vs Zombies Garden Warfare\PVZ.Main_Win64_Retail.exe
FirewallRules: [{E6754BB6-ADFF-4A45-80C0-29E144416686}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{C78B0098-A5B0-4A00-9930-D39BFD821B78}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{827E1EBE-11BF-457E-B264-15299483E702}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS3055\hppiw.exe
FirewallRules: [{5EFEFDD9-E615-49BF-B75E-D7248477632D}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS3055\hppiw.exe
FirewallRules: [{3A621E9B-08CC-4112-9BBC-C5EB3845C379}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Betrayer Demo\Binaries\Win32\BetrayerDemo.exe
FirewallRules: [{A97790F7-6CAF-4BC9-A7A6-576350BB9964}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Betrayer Demo\Binaries\Win32\BetrayerDemo.exe
FirewallRules: [{CCC67644-ABAD-4CAA-80E8-76BB5C723D08}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TeleglitchDME\Teleglitch.exe
FirewallRules: [{22ECA27F-2642-4F68-8F7A-C27A8E8258A3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TeleglitchDME\Teleglitch.exe
FirewallRules: [{4DFD1F8B-F59D-43BA-9A93-9AC44A92576F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect\Binaries\MassEffect.exe
FirewallRules: [{59A91E28-C6A6-4155-8573-72BD6CFD333D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect\Binaries\MassEffect.exe
FirewallRules: [{B8DBD678-DA07-4C32-A159-1A685AC9B886}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\Binaries\MassEffect2.exe
FirewallRules: [{61DBDD1A-D516-456D-A394-90B7461A9612}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\Binaries\MassEffect2.exe
FirewallRules: [{823B4C64-E10A-4C27-8505-3A67798A39E2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\MassEffect2Launcher.exe
FirewallRules: [{17FF31F0-ACAA-47DF-9AB8-7BBEE985A441}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\MassEffect2Launcher.exe
FirewallRules: [{CB8DC94F-229D-41D6-8B84-88A60C2BC1A5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Democracy 3\Democracy3.exe
FirewallRules: [{B92B745B-0E79-4D1F-8DBC-5290EA7A93BE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Democracy 3\Democracy3.exe
FirewallRules: [{998289E1-05A5-4E4E-9EAC-1F3F51590C7C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Asylum GOTY\Binaries\BmLauncher.exe
FirewallRules: [{5CDA0B69-A47E-4F3C-AC4A-B120BBA84EEC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Asylum GOTY\Binaries\BmLauncher.exe
FirewallRules: [{9E88F17E-A64F-4B4E-AD06-867555AB6903}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\KOAReckoning\Reckoning.exe
FirewallRules: [{B3A90830-E04B-4BDF-8E07-88FAFDE899A2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\KOAReckoning\Reckoning.exe
FirewallRules: [{34517500-87B3-42D9-BF21-D36DF1C9ACF1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham City GOTY\Binaries\Win32\BatmanAC.exe
FirewallRules: [{91F5B9A2-4C40-4023-A3AE-219F62D42735}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham City GOTY\Binaries\Win32\BatmanAC.exe
FirewallRules: [{D87760FC-7480-465F-8410-BE38366B8BEE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{C4AE82A3-C432-47E9-9CB8-B9ED33A00226}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{32CA4F7E-C7A4-4C5A-9C72-A930CFBD2B93}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\SinglePlayer\Binaries\Win32\BatmanOrigins.exe
FirewallRules: [{39CC6616-ECEF-462E-B583-B1B87796B8B4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\SinglePlayer\Binaries\Win32\BatmanOrigins.exe
FirewallRules: [{FEED4D7B-266D-4C63-A158-FAF70DA04379}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\Online\Binaries\Win32\BatmanOriginsOnline.exe
FirewallRules: [{6D75694B-A674-48AE-BB53-FEB6CFB41F0F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\Online\Binaries\Win32\BatmanOriginsOnline.exe
FirewallRules: [{EACB1496-2F4E-4A42-8502-BF9C732288CA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{4A2B71F8-FDC4-4773-9A7B-A24838B68750}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{F7CE96F6-DBEA-46FF-B545-58A6C7075296}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TheEvilWithin\EvilWithin.exe
FirewallRules: [{4BCD26C5-691B-4630-86C0-DCF2CABB538D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TheEvilWithin\EvilWithin.exe
FirewallRules: [{2A521530-FDEC-4060-8F88-B7D488792405}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{2A0158FE-DF30-4504-B76E-19F6F6E1B425}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{FE53A690-59A3-40F0-A592-CB4206C98DCA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{D8CF4D3D-FAD3-44B5-91D3-32AEAF190E18}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{661D7BA7-1F73-4D91-AC4A-15CCF3406C0D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{2B06F224-6005-4E6D-97F5-AC329997DF3B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{859D5183-D8AD-4E07-8666-FBE8A3FC0B30}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{2ECE1DAE-27E8-415B-A891-B71543B703E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{3A51C44B-1661-4095-BD35-6CF3BA272692}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{2ACDC30F-B54B-44C4-B7F3-1F6D0DBD76A5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{041DDF5E-04C3-4D1D-996A-AB48FCAA4A68}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{27BB5F7A-8B5B-4E78-9D3A-C29587582C5D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{6663C6C1-DB6C-4C1C-A3B9-8BA89582E56A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{719BE28B-02BD-4854-B376-DE27FB2ABED5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BF4D1814-8E30-44CF-9EAB-EC050915D305}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{091535D7-E45F-4B25-B87C-72DD19C42895}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{145DE874-DD45-4DCD-96A0-30C480F0CA60}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{C24387A8-EDD1-4020-A607-31B4FE18F2ED}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{8FA3C1AA-C65A-45A4-9863-81DBD8DE1BD2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{29E877AB-9805-4E05-B66D-376901C5832C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{CBF4861E-3B84-4B95-8641-D0E07F8A598C}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{F71CAE3E-66A5-4FF0-9CB7-A171B1FF69F4}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{1578834A-FFA1-44D2-A7D9-08E76A781403}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{1CF0F52A-DB42-4795-B257-4E9762A2BAC7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{D2B5BB84-4CBE-415A-B80D-E71AB27F98C3}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{98DA02DA-70D2-4EBB-AEBC-83B45C368271}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{7AD9A29E-D6BD-49A8-94EC-44E1F738F64F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D813AB62-9A89-4568-9C67-35BBA2AFA4AB}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{C071A65F-8750-45A0-A7C6-A78B28330C51}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{74E3FCE0-ED11-43CF-926E-BB4E398AF952}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{B41C479E-8482-46E7-AD38-480A78A0E408}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Mass Effect 3 Demo\Binaries\Win32\MassEffect3Demo.exe
FirewallRules: [{CC8D202B-7D80-4D1B-A8AC-A7DD94FF52FE}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Mass Effect 3 Demo\Binaries\Win32\MassEffect3Demo.exe
FirewallRules: [{6DB0F724-B6CD-4BB5-8B3F-A695914DB6D7}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Syndicate (1993)\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{B5D82389-6EB9-4583-B6C0-955C4A6A8F29}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Syndicate (1993)\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{8C1EBAEC-F2C2-4F1D-B978-8369F40AAB1C}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{3EADFEB8-DFB1-45AD-BDD5-F44C2AE66CE8}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{4CC50662-07DB-4F5A-B6BE-B88935C4E145}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{4F55B0AF-A5CB-478C-8EF1-1856FC2159EE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{B59B361E-C1C0-43A0-88D7-34B322D3BDF9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{9C1DE293-0A1B-4D14-B7B0-B2D760813369}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{333816A2-BD31-4CB5-BBDD-A8C898C61D19}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\bin_ship\DAOrigins.exe
FirewallRules: [{B187FAF4-ADFC-4D79-B3BD-EE3B71CEB901}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\bin_ship\DAOrigins.exe
FirewallRules: [{777E70E6-4040-4E18-ADD7-9D77DB2C6561}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\DAOriginsLauncher.exe
FirewallRules: [{0B17B569-273C-4F8C-8812-626A5B0C3A9C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\DAOriginsLauncher.exe
FirewallRules: [{FFB2837F-28B1-4268-A678-A59D74B73289}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space 2\deadspace2.exe
FirewallRules: [{461BDA97-EA4D-40D6-BB1E-AD6A919A4040}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space 2\deadspace2.exe
FirewallRules: [{B718B46D-6DA2-488F-8E88-1EE671375D7E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{2C4D3506-975A-4006-9155-E04BB7E5812B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{A2AD1A4E-9687-467B-8474-739C8E67D6D0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{7B8EA001-B0D4-4E57-BE34-6976C78ABCB2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{56CF8F5F-17D6-485D-AB17-15AB7F3BD68F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{A76E63FC-A0D7-447C-8B0C-AB35CB05541D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{174BDF4D-8F3C-4952-9A40-A3DC72DF9404}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{FABACDD0-FC1E-4C24-9B51-AF2ECD203254}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{C5B847ED-5EA8-4A24-8A09-90D69A919C92}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{826D49F9-6D66-4BC6-AC41-0EC41C15BE0E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{90022366-F9FE-4AA0-8110-276BEE6D683A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{1181339B-A089-45AB-8ED8-9BAE41ABFA0E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7575EC5A-3A41-4921-B55D-D3422795C456}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe
FirewallRules: [{A7625E6F-198F-4B5F-AB6E-212F7DD8B3AF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe
FirewallRules: [{8B4EA14F-9AB8-4149-B94C-7903B3AEEE8A}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{DAB9B89D-9C1A-43D9-A920-AC47E866E92D}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [TCP Query User{5DFCE3AC-363F-44E3-8A61-E87588711698}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{3F8092D2-4338-4EB6-B5E1-D63F0A6A3AFD}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [{FA239107-577F-4060-8133-72C537FCB00D}] => (Block) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [{759773DA-857E-4E48-94AE-35EF3EAC181B}] => (Block) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D0102406-42F0-48F5-8F07-F391732E101F}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS5FBE.tmp\SymNRT.exe
FirewallRules: [{D7B44C1E-71AE-4A28-BFE7-DC5B31614215}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS5FBE.tmp\SymNRT.exe
FirewallRules: [{84159B0C-3F65-473E-A872-2BC83DF27B0C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\the witcher 2\Launcher.exe
FirewallRules: [{82A4E128-A5EA-4E87-A659-942286C1811E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\the witcher 2\Launcher.exe
FirewallRules: [{3AB3952B-C290-4DE4-96F6-36E4E8356B9D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7870DACB-2644-480B-A313-E9DA2F284D23}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{DD32853D-AB9F-473A-892A-3383DE9ACA85}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{63BE61D2-DB2E-4F55-B28F-C9C97147EA55}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{216C2C66-BBBE-4E43-A4A6-A3FD838DE681}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B777040A-8D09-479E-BDE8-088462CF434A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D39E165A-BFE1-49DB-A583-30150C9F6EDD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{06F3A871-5B02-4FDB-9E6D-19434C059D5A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Outland\Outland.exe
FirewallRules: [{BF281342-CB7A-4BB7-90E6-B2CA482CB073}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Outland\Outland.exe
FirewallRules: [{A322C787-D329-463B-8486-8D9CB1E7417F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\stanley.exe
FirewallRules: [{32E2B8EC-840D-44E2-A564-B83D4AEBC07F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\stanley.exe
FirewallRules: [{7469651D-61A7-4320-8B78-038C5CA14FD0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Freedom Planet\FP.exe
FirewallRules: [{26A7A142-BDA6-4470-A5EE-939A63FBE0E6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Freedom Planet\FP.exe
FirewallRules: [{5D5BD392-C399-49D7-A596-2DD185FC2DF9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Screencheat\screencheat.exe
FirewallRules: [{A63F8549-04F4-4700-B332-8B8F16A8D2B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Screencheat\screencheat.exe
FirewallRules: [{1C7C0D8C-17F0-4754-A5B1-F538CC9B00B0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Coin Crypt\PC\CoinCrypt-win.exe
FirewallRules: [{CDB7C612-61E3-499A-A88F-51BF37EF52B5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Coin Crypt\PC\CoinCrypt-win.exe
FirewallRules: [{3C421E44-EA79-4646-B7B2-749705874D40}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Endless Space\EndlessSpace.exe
FirewallRules: [{15A57A27-EB96-44E0-A618-5F8BEB4BFAC4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Endless Space\EndlessSpace.exe
FirewallRules: [{C6558756-796D-42D4-B237-126196EF3433}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mercenary_kings\MercenaryKings.exe
FirewallRules: [{95FEF807-2075-44AD-B903-7B50634F0B46}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mercenary_kings\MercenaryKings.exe
FirewallRules: [{5BB0B6E7-F033-4440-AE5A-7F8256E692A0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\FE Legendary Heroes\LegendaryHeroes.exe
FirewallRules: [{232B37D8-CC2C-4A3F-B271-205E9FBE5AE1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\FE Legendary Heroes\LegendaryHeroes.exe
FirewallRules: [{66F3C6A1-84E3-4130-8106-712EDED91B83}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Incredible Adventures of Van Helsing II\VanHelsing.exe
FirewallRules: [{C2E1AAD9-2475-4687-9F2F-B647369C55CF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Incredible Adventures of Van Helsing II\VanHelsing.exe
FirewallRules: [{089D0912-9DF7-4853-86B0-9F1F9B7F5ACC}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\EALaunchHelper.exe
FirewallRules: [{1634BE2C-4986-445A-BFC1-94626C4957DB}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\EALaunchHelper.exe
FirewallRules: [{0B2D36E0-26FB-4491-ABC2-389ED829DC98}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{D969FDE1-886C-4B46-9764-FA82A0835A6B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{9A349511-1369-441B-B2F6-40ED02B77CFB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{865A9599-69B4-46D3-BD57-1E47413B0D5C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{625389F0-96B1-4084-901A-EA3C9BCA5ED4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{E2950689-2DB4-4AB7-9F1E-962DDE5FA56C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3D34C474-0F79-4977-8B40-DA0475359060}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{851CC89F-1F4F-48A2-B9EA-827967B107B1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{23426372-1E99-479F-A565-BEC63D5EC9CA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metal Gear Solid Ground Zeroes\MgsGroundZeroes.exe
FirewallRules: [{F70AD1A8-35B8-4A33-98A0-72A75D08E5F6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metal Gear Solid Ground Zeroes\MgsGroundZeroes.exe
FirewallRules: [{4998B66B-4D30-4DEE-8BD4-5A20C09C55D1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{BFA9219C-43FB-412F-B1B6-2C0F939B5C6C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{F9877650-2484-4FD4-80FA-2B5E8C43A2FE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{85200886-668D-4BA0-8466-92D4DF4A3657}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8154FA42-95A3-4B43-8D1E-29BC02D127BF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{79726862-1BB2-42AA-BA3A-619081D18E4B}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{798E5086-691D-425C-8FCA-ABF398E437A6}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{56ED1203-1FDC-4F93-ABC3-C73F5C0A2FEB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{FCDF8450-77AF-411B-AC25-C5CB6F7F8E9D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BE40D12A-504E-42DD-83CA-F3CFBAD9F609}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D9DA9DB4-9192-4BBA-9639-73488FA00B33}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{88D1DAF6-64F0-4154-9FC8-3D9D3CB44E68}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{8E0BCAB0-C526-4566-91BD-1AEA226BD878}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{5E114463-1731-45EE-8A66-35111E716830}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{3CC342B1-D6A1-45E8-B246-B00EC9A2C2E0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{AC47E300-9287-4E93-A207-124B8DC117B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{EB28093F-BC5D-41DF-9525-6E9166626CC7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{08C4689B-5607-49B1-9D90-0A6DF7E0AE09}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dragon Age Inquisition Trial\DragonAgeInquisition.exe
FirewallRules: [{72BCCC24-34DD-4AF8-B5B6-4A2E299EE0DF}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dragon Age Inquisition Trial\DragonAgeInquisition.exe
FirewallRules: [{A3F61F21-E017-4731-8A1E-FA14986D8571}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{6DBD6DEC-264D-4738-B9E8-8B17645AB1A9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7193445C-B1CB-4DA3-A403-387D11A689D9}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\STAR WARS Battlefront Beta\starwarsbattlefront.exe
FirewallRules: [{7C7C6324-A583-4E5D-BD0D-E3ABAF1F555C}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\STAR WARS Battlefront Beta\starwarsbattlefront.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitdm.exe] => Enabled:Orbit
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitnet.exe] => Enabled:Orbit

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/11/2015 05:28:41 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (10/11/2015 09:19:00 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={E3FB07AB-F2A1-4EF2-9F57-B297CEA9053F}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (10/11/2015 09:19:00 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={E3FB07AB-F2A1-4EF2-9F57-B297CEA9053F}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (10/11/2015 09:19:00 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={E3FB07AB-F2A1-4EF2-9F57-B297CEA9053F}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 868.

Error: (10/11/2015 09:17:54 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={5635CAC2-85EA-48FF-A10E-DBE40265964E}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (10/11/2015 09:17:54 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={5635CAC2-85EA-48FF-A10E-DBE40265964E}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (10/11/2015 09:17:54 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={5635CAC2-85EA-48FF-A10E-DBE40265964E}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 868.

Error: (10/11/2015 09:17:30 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={7DF74AAD-B095-4EC1-BEC3-D1B27EC9F53A}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (10/11/2015 09:17:30 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={7DF74AAD-B095-4EC1-BEC3-D1B27EC9F53A}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (10/11/2015 09:17:30 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={7DF74AAD-B095-4EC1-BEC3-D1B27EC9F53A}: Der Benutzer "User-PC\User" hat eine Verbindung mit dem Namen "getukvpn" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 868.


Systemfehler:
=============
Error: (10/11/2015 05:26:59 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (10/11/2015 05:26:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "楗敳䈠潯⁴獁楳瑳湡t&" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/11/2015 05:26:54 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (10/11/2015 09:21:57 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{298997C6-CB6B-4B00-A092-E504EC4C7E27} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (10/11/2015 09:20:57 AM) (Source: RasSstp) (EventID: 1) (User: )
Description: CoId={B31E27F8-F387-459F-958E-113F6B556787}: Die anfängliche SSTP-Anforderung konnte nicht erfolgreich an den Server gesendet werden. Dies kann auf Netzwerkverbindungsprobleme oder auf Zertifikatprobleme (Vertrauensstellung) zurückzuführen sein. Unten wird die detaillierte Fehlermeldung angezeigt. Beheben Sie das Problem, und wiederholen Sie den Vorgang.

Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.

Error: (10/11/2015 09:19:00 AM) (Source: RasSstp) (EventID: 1) (User: )
Description: CoId={E3FB07AB-F2A1-4EF2-9F57-B297CEA9053F}: Die anfängliche SSTP-Anforderung konnte nicht erfolgreich an den Server gesendet werden. Dies kann auf Netzwerkverbindungsprobleme oder auf Zertifikatprobleme (Vertrauensstellung) zurückzuführen sein. Unten wird die detaillierte Fehlermeldung angezeigt. Beheben Sie das Problem, und wiederholen Sie den Vorgang.

Der angeforderte Name ist gültig, es wurden jedoch keine Daten des angeforderten Typs gefunden.

Error: (10/11/2015 09:17:54 AM) (Source: RasSstp) (EventID: 1) (User: )
Description: CoId={5635CAC2-85EA-48FF-A10E-DBE40265964E}: Die anfängliche SSTP-Anforderung konnte nicht erfolgreich an den Server gesendet werden. Dies kann auf Netzwerkverbindungsprobleme oder auf Zertifikatprobleme (Vertrauensstellung) zurückzuführen sein. Unten wird die detaillierte Fehlermeldung angezeigt. Beheben Sie das Problem, und wiederholen Sie den Vorgang.

Der angeforderte Name ist gültig, es wurden jedoch keine Daten des angeforderten Typs gefunden.

Error: (10/11/2015 09:17:30 AM) (Source: RasSstp) (EventID: 1) (User: )
Description: CoId={7DF74AAD-B095-4EC1-BEC3-D1B27EC9F53A}: Die anfängliche SSTP-Anforderung konnte nicht erfolgreich an den Server gesendet werden. Dies kann auf Netzwerkverbindungsprobleme oder auf Zertifikatprobleme (Vertrauensstellung) zurückzuführen sein. Unten wird die detaillierte Fehlermeldung angezeigt. Beheben Sie das Problem, und wiederholen Sie den Vorgang.

Der angeforderte Name ist gültig, es wurden jedoch keine Daten des angeforderten Typs gefunden.

Error: (10/11/2015 09:13:06 AM) (Source: RasSstp) (EventID: 1) (User: )
Description: CoId={6E677EF7-1FC8-462A-AE32-669D436C88B2}: Die anfängliche SSTP-Anforderung konnte nicht erfolgreich an den Server gesendet werden. Dies kann auf Netzwerkverbindungsprobleme oder auf Zertifikatprobleme (Vertrauensstellung) zurückzuführen sein. Unten wird die detaillierte Fehlermeldung angezeigt. Beheben Sie das Problem, und wiederholen Sie den Vorgang.

Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.

Error: (10/11/2015 09:10:23 AM) (Source: RasSstp) (EventID: 1) (User: )
Description: CoId={193B64DE-35B5-4CEA-937B-840835CDD003}: Die anfängliche SSTP-Anforderung konnte nicht erfolgreich an den Server gesendet werden. Dies kann auf Netzwerkverbindungsprobleme oder auf Zertifikatprobleme (Vertrauensstellung) zurückzuführen sein. Unten wird die detaillierte Fehlermeldung angezeigt. Beheben Sie das Problem, und wiederholen Sie den Vorgang.

Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.


CodeIntegrity:
===================================
  Date: 2015-09-27 00:44:51.186
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:44:51.159
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.844
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.817
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.774
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.748
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.693
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.666
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-09-10 00:12:42.348
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume5\RivaTuner v2.24 MSI Master Overclocking Arena 2009 edition\RivaTuner64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-09-10 00:12:42.333
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume5\RivaTuner v2.24 MSI Master Overclocking Arena 2009 edition\RivaTuner64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 19%
Installierter physikalischer RAM: 16322.52 MB
Verfügbarer physikalischer RAM: 13179.59 MB
Summe virtueller Speicher: 32643.24 MB
Verfügbarer virtueller Speicher: 29703.72 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:119.14 GB) (Free:13.87 GB) NTFS
Drive d: (Data) (Fixed) (Total:1612.75 GB) (Free:75.1 GB) NTFS
Drive e: (Backup(Spiele)) (Fixed) (Total:250.13 GB) (Free:52.49 GB) NTFS
Drive f: (Dokumente/Bilder) (Fixed) (Total:320.37 GB) (Free:296.16 GB) NTFS
Drive g: (Musik/Videos) (Fixed) (Total:1542.52 GB) (Free:105.76 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 9DF15399)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 12.10.2015, 17:15   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Updater



  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.10.2015, 18:03   #6
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Danke für deine Hilfe, beide Scans fanden keine Bedrohung.
Anbei die Logdateien.

Malwarebytes Anti-Rootkit
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2015.10.12.01
  rootkit: v2015.10.06.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18015
User :: USER-PC [administrator]

12.10.2015 18:39:05
mbar-log-2015-10-12 (18-39-05).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 455336
Time elapsed: 6 minute(s), 40 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
TDSSKiller - Part 1
Code:
ATTFilter
18:48:45.0947 0x1f90  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
18:49:36.0889 0x1f90  ============================================================
18:49:36.0889 0x1f90  Current date / time: 2015/10/12 18:49:36.0889
18:49:36.0889 0x1f90  SystemInfo:
18:49:36.0889 0x1f90  
18:49:36.0889 0x1f90  OS Version: 6.1.7601 ServicePack: 1.0
18:49:36.0889 0x1f90  Product type: Workstation
18:49:36.0890 0x1f90  ComputerName: USER-PC
18:49:36.0890 0x1f90  UserName: User
18:49:36.0890 0x1f90  Windows directory: C:\Windows
18:49:36.0890 0x1f90  System windows directory: C:\Windows
18:49:36.0890 0x1f90  Running under WOW64
18:49:36.0890 0x1f90  Processor architecture: Intel x64
18:49:36.0890 0x1f90  Number of processors: 8
18:49:36.0890 0x1f90  Page size: 0x1000
18:49:36.0890 0x1f90  Boot type: Normal boot
18:49:36.0890 0x1f90  ============================================================
18:49:37.0056 0x1f90  KLMD registered as C:\Windows\system32\drivers\92914983.sys
18:49:37.0213 0x1f90  System UUID: {8713D248-4F07-9F8C-1C70-EE43CA7BCC96}
18:49:37.0495 0x1f90  Drive \Device\Harddisk0\DR0 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:49:37.0730 0x1f90  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:49:37.0738 0x1f90  Drive \Device\Harddisk2\DR2 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:49:37.0772 0x1f90  ============================================================
18:49:37.0773 0x1f90  \Device\Harddisk0\DR0:
18:49:37.0773 0x1f90  GPT partitions:
18:49:37.0773 0x1f90  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {834F62E4-17A4-11E3-A4C2-74D02BC74C33}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
18:49:37.0773 0x1f90  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {5A864800-4F91-4D36-8C50-8BFBA18E0E52}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x280BC000
18:49:37.0773 0x1f90  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {9BF580E3-8E35-47F7-9D8C-9CB09C8079E5}, Name: Basic data partition, StartLBA 0x280FC800, BlocksNum 0xC0D0B800
18:49:37.0773 0x1f90  MBR partitions:
18:49:37.0773 0x1f90  \Device\Harddisk1\DR1:
18:49:37.0773 0x1f90  GPT partitions:
18:49:37.0774 0x1f90  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {2AA38CF8-1621-11E3-9058-74D02BC74C33}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
18:49:37.0774 0x1f90  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {62A217EB-C0D6-468D-ACD6-60CC4C7FCE61}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0xC9982800
18:49:37.0774 0x1f90  \Device\Harddisk1\DR1\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {D44581C5-A831-4463-A275-2900E92AC015}, Name: Basic data partition, StartLBA 0xC99C3000, BlocksNum 0x1F445000
18:49:37.0774 0x1f90  MBR partitions:
18:49:37.0774 0x1f90  \Device\Harddisk2\DR2:
18:49:37.0774 0x1f90  MBR partitions:
18:49:37.0774 0x1f90  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
18:49:37.0774 0x1f90  \Device\Harddisk2\DR2\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0xEE49000
18:49:37.0774 0x1f90  ============================================================
18:49:37.0775 0x1f90  C: <-> \Device\Harddisk2\DR2\Partition2
18:49:37.0815 0x1f90  D: <-> \Device\Harddisk1\DR1\Partition2
18:49:37.0867 0x1f90  F: <-> \Device\Harddisk0\DR0\Partition2
18:49:37.0910 0x1f90  G: <-> \Device\Harddisk0\DR0\Partition3
18:49:37.0953 0x1f90  E: <-> \Device\Harddisk1\DR1\Partition3
18:49:37.0953 0x1f90  
============================================================
         

Alt 12.10.2015, 18:03   #7
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



TDSSKiller - Part 2
Code:
ATTFilter
18:49:37.0953 0x1f90  Initialize success
18:49:37.0953 0x1f90  ============================================================
18:50:27.0415 0x033c  ============================================================
18:50:27.0415 0x033c  Scan started
18:50:27.0415 0x033c  Mode: Manual; SigCheck; TDLFS; 
18:50:27.0415 0x033c  ============================================================
18:50:27.0415 0x033c  KSN ping started
18:50:30.0144 0x033c  KSN ping finished: true
18:50:31.0327 0x033c  ================ Scan system memory ========================
18:50:31.0327 0x033c  System memory - ok
18:50:31.0328 0x033c  ================ Scan services =============================
18:50:31.0343 0x033c  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
18:50:31.0367 0x033c  1394ohci - ok
18:50:31.0375 0x033c  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
18:50:31.0384 0x033c  ACPI - ok
18:50:31.0387 0x033c  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
18:50:31.0397 0x033c  AcpiPmi - ok
18:50:31.0401 0x033c  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:50:31.0407 0x033c  AdobeARMservice - ok
18:50:31.0417 0x033c  [ C6D147C12C424373B016C0AB0A6C61EB, 043D44F3C942CFC3558E782938C26849BF648A58A7AA62C4A526E37DE4136C27 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:50:31.0424 0x033c  AdobeFlashPlayerUpdateSvc - ok
18:50:31.0433 0x033c  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
18:50:31.0443 0x033c  adp94xx - ok
18:50:31.0450 0x033c  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
18:50:31.0458 0x033c  adpahci - ok
18:50:31.0462 0x033c  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
18:50:31.0469 0x033c  adpu320 - ok
18:50:31.0473 0x033c  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
18:50:31.0479 0x033c  AeLookupSvc - ok
18:50:31.0487 0x033c  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
18:50:31.0499 0x033c  AFD - ok
18:50:31.0502 0x033c  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
18:50:31.0508 0x033c  agp440 - ok
18:50:31.0510 0x033c  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
18:50:31.0518 0x033c  ALG - ok
18:50:31.0520 0x033c  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
18:50:31.0525 0x033c  aliide - ok
18:50:31.0526 0x033c  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
18:50:31.0531 0x033c  amdide - ok
18:50:31.0533 0x033c  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
18:50:31.0539 0x033c  AmdK8 - ok
18:50:31.0541 0x033c  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
18:50:31.0547 0x033c  AmdPPM - ok
18:50:31.0550 0x033c  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
18:50:31.0556 0x033c  amdsata - ok
18:50:31.0560 0x033c  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
18:50:31.0567 0x033c  amdsbs - ok
18:50:31.0569 0x033c  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
18:50:31.0574 0x033c  amdxata - ok
18:50:31.0576 0x033c  [ BBDD4FAC7D3D9E5644750DEB6A8C08B0, 76A3526B3039E1F52DED5F5A587D46F1C1DBFE6FE11871DFEAD30B58888BF8E5 ] andnetadb       C:\Windows\system32\Drivers\lgandnetadb.sys
18:50:31.0582 0x033c  andnetadb - ok
18:50:31.0585 0x033c  [ 4D3CE3DE03444819421C0CDC68F125AB, 57966790653B04EA30E8FFBCF3B194EEE5C3BA9B4E4479670D413763CDFFD4C2 ] AndNetDiag      C:\Windows\system32\DRIVERS\lgandnetdiag64.sys
18:50:31.0591 0x033c  AndNetDiag - ok
18:50:31.0593 0x033c  [ 5DE21B61EBE566764EECF8896D0552E4, 22EC23065D271E4172C3E9161D9CF321515BC2F3D103E47303A49C1BBCA6E01D ] ANDNetModem     C:\Windows\system32\DRIVERS\lgandnetmodem64.sys
18:50:31.0599 0x033c  ANDNetModem - ok
18:50:31.0601 0x033c  [ A0711D119BA4B48A1470C768D301013E, 536366F809125D2C2171597C8C2CB3271BE5C6B373152112E0D970749776E00A ] AppID           C:\Windows\system32\drivers\appid.sys
18:50:31.0608 0x033c  AppID - ok
18:50:31.0610 0x033c  [ 173C90AF5B243B4DD86F95CA154CB58A, 349F566DADC96B31FDC34C4F26545FB880844DBF84E5821AA0D0CAA91FB837E1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
18:50:31.0615 0x033c  AppIDSvc - ok
18:50:31.0617 0x033c  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
18:50:31.0624 0x033c  Appinfo - ok
18:50:31.0628 0x033c  [ 3E7C6639E424FD28952C29D66B7E5277, B10AD3FA5CB36328C5DF33AF58F76770E2B54CFBCB70BD84934F925B8E19FA1F ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:50:31.0632 0x033c  Apple Mobile Device Service - ok
18:50:31.0636 0x033c  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
18:50:31.0642 0x033c  arc - ok
18:50:31.0644 0x033c  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
18:50:31.0650 0x033c  arcsas - ok
18:50:31.0652 0x033c  [ AA1A87CF0B150A765B55A671A32F992B, 5199FFCE84372B533AAA6841D5385F86415163AB8FB123DEFCCD915198895586 ] asahci64        C:\Windows\system32\DRIVERS\asahci64.sys
18:50:31.0664 0x033c  asahci64 - ok
18:50:31.0678 0x033c  [ 1A7A2CAC3B5AFABD6636B25DFE33CBAD, 0677FD0A6548E93320EF45B7EBD96F2FEA406790C68AA1F41623A1BFF8A1282E ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
18:50:31.0694 0x033c  asComSvc - ok
18:50:31.0697 0x033c  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
18:50:31.0702 0x033c  AsIO - ok
18:50:31.0708 0x033c  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:50:31.0714 0x033c  aspnet_state - ok
18:50:31.0717 0x033c  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
18:50:31.0734 0x033c  AsyncMac - ok
18:50:31.0736 0x033c  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
18:50:31.0740 0x033c  atapi - ok
18:50:31.0766 0x033c  [ EA0AF9B866DF07E8FE6C2342585788B0, BE8E799C1ED36B9DC6BEAB40E8B460464C01014DEC021760FB19626C77550792 ] athur           C:\Windows\system32\DRIVERS\athurx.sys
18:50:31.0796 0x033c  athur - ok
18:50:31.0808 0x033c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:50:31.0822 0x033c  AudioEndpointBuilder - ok
18:50:31.0833 0x033c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
18:50:31.0846 0x033c  AudioSrv - ok
18:50:31.0851 0x033c  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
18:50:31.0863 0x033c  AxInstSV - ok
18:50:31.0871 0x033c  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
18:50:31.0883 0x033c  b06bdrv - ok
18:50:31.0889 0x033c  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
18:50:31.0897 0x033c  b57nd60a - ok
18:50:31.0901 0x033c  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
18:50:31.0908 0x033c  BDESVC - ok
18:50:31.0910 0x033c  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
18:50:31.0927 0x033c  Beep - ok
18:50:31.0929 0x033c  [ B1359701847FF1FF415FA083F1610F48, 991F995B9CF614549F5F7EB5C5B2D47F34EFF0F47B35C4BF4CE716666B9DA1D3 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
18:50:31.0932 0x033c  BEService - detected UnsignedFile.Multi.Generic ( 1 )
18:50:34.0708 0x033c  Detect skipped due to KSN trusted
18:50:34.0708 0x033c  BEService - ok
18:50:34.0719 0x033c  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
18:50:34.0734 0x033c  BFE - ok
18:50:34.0747 0x033c  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\system32\qmgr.dll
18:50:34.0776 0x033c  BITS - ok
18:50:34.0778 0x033c  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
18:50:34.0784 0x033c  blbdrive - ok
18:50:34.0792 0x033c  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
18:50:34.0801 0x033c  Bonjour Service - ok
18:50:34.0804 0x033c  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
18:50:34.0813 0x033c  bowser - ok
18:50:34.0815 0x033c  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
18:50:34.0822 0x033c  BrFiltLo - ok
18:50:34.0824 0x033c  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
18:50:34.0830 0x033c  BrFiltUp - ok
18:50:34.0833 0x033c  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
18:50:34.0851 0x033c  BridgeMP - ok
18:50:34.0854 0x033c  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
18:50:34.0862 0x033c  Browser - ok
18:50:34.0867 0x033c  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
18:50:34.0878 0x033c  Brserid - ok
18:50:34.0880 0x033c  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
18:50:34.0887 0x033c  BrSerWdm - ok
18:50:34.0889 0x033c  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
18:50:34.0895 0x033c  BrUsbMdm - ok
18:50:34.0897 0x033c  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
18:50:34.0902 0x033c  BrUsbSer - ok
18:50:34.0911 0x033c  [ C576E8C05B68DADE119C0A995F2834E9, DAE69294D0E58024CB68C9523459276D0EA146C4CA5E73EEA4F4E8E90EF8FAD9 ] BstHdAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Service.exe
18:50:34.0920 0x033c  BstHdAndroidSvc - ok
18:50:34.0924 0x033c  [ D9EE402ADDAE9FEFA1E33C471FC39BDE, 1FBCF3B5D3CA4E50CC85262154C87C8D00ACDBDB4A9AE03AA6B80805DAAC38CC ] BstHdDrv        C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys
18:50:34.0930 0x033c  BstHdDrv - ok
18:50:34.0937 0x033c  [ 759EF90F940C35BA4401526707EB0AE8, 3D6952D4F2D1CEEEAECE159FF9AE5E76626E746C52F83C8462C648C0330A8821 ] BstHdLogRotatorSvc C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
18:50:34.0945 0x033c  BstHdLogRotatorSvc - ok
18:50:34.0958 0x033c  [ 002E9109509F5CC2747BC09499636201, 5886F51F12D040BE5B70308944181E549D2C8A43C30B977C85B4826816A1A12D ] BstHdUpdaterSvc C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
18:50:34.0973 0x033c  BstHdUpdaterSvc - ok
18:50:34.0976 0x033c  [ 07DCB3C254D584E3949FE2C0EE3963F2, DDA9E174D23E41676094C135ED6C5B6D2C44C693172A43E5BF90A1C3F4359A64 ] BthAudioHF      C:\Windows\system32\DRIVERS\BthAudioHF.sys
18:50:34.0981 0x033c  BthAudioHF - ok
18:50:34.0983 0x033c  [ 832B121E4532919CC49F2438F1DCAA21, 70FFDD505A64D3CF03220D6422EDD47CA2E0DF711BBF2ED057F32A688CB2E2E8 ] BthAvrcp        C:\Windows\system32\DRIVERS\BthAvrcp.sys
18:50:34.0988 0x033c  BthAvrcp - ok
18:50:34.0990 0x033c  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\DRIVERS\BthEnum.sys
18:50:34.0996 0x033c  BthEnum - ok
18:50:34.0999 0x033c  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
18:50:35.0006 0x033c  BTHMODEM - ok
18:50:35.0009 0x033c  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
18:50:35.0017 0x033c  BthPan - ok
18:50:35.0025 0x033c  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\system32\Drivers\BTHport.sys
18:50:35.0037 0x033c  BTHPORT - ok
18:50:35.0040 0x033c  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
18:50:35.0058 0x033c  bthserv - ok
18:50:35.0060 0x033c  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\system32\Drivers\BTHUSB.sys
18:50:35.0066 0x033c  BTHUSB - ok
18:50:35.0067 0x033c  catchme - ok
18:50:35.0070 0x033c  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
18:50:35.0088 0x033c  cdfs - ok
18:50:35.0092 0x033c  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
18:50:35.0098 0x033c  cdrom - ok
18:50:35.0101 0x033c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
18:50:35.0118 0x033c  CertPropSvc - ok
18:50:35.0120 0x033c  [ 23E65CFFB215D4A2A3DCA8E8A0017E5B, A28772C37BCDE7710600948AA7FAD21EEF01646CC219BD8E3D09B493D2F73243 ] CGVPNCliService C:\Program Files\CyberGhost 5\Service.exe
18:50:35.0125 0x033c  CGVPNCliService - ok
18:50:35.0127 0x033c  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
18:50:35.0135 0x033c  circlass - ok
18:50:35.0141 0x033c  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
18:50:35.0150 0x033c  CLFS - ok
18:50:35.0154 0x033c  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:50:35.0160 0x033c  clr_optimization_v2.0.50727_32 - ok
18:50:35.0164 0x033c  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:50:35.0170 0x033c  clr_optimization_v2.0.50727_64 - ok
18:50:35.0174 0x033c  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:50:35.0181 0x033c  clr_optimization_v4.0.30319_32 - ok
18:50:35.0184 0x033c  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:50:35.0191 0x033c  clr_optimization_v4.0.30319_64 - ok
18:50:35.0193 0x033c  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
18:50:35.0198 0x033c  CmBatt - ok
18:50:35.0200 0x033c  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
18:50:35.0205 0x033c  cmdide - ok
18:50:35.0213 0x033c  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
18:50:35.0226 0x033c  CNG - ok
18:50:35.0228 0x033c  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
18:50:35.0233 0x033c  Compbatt - ok
18:50:35.0235 0x033c  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
18:50:35.0242 0x033c  CompositeBus - ok
18:50:35.0243 0x033c  COMSysApp - ok
18:50:35.0262 0x033c  cpuz138 - ok
18:50:35.0264 0x033c  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
18:50:35.0269 0x033c  crcdisk - ok
18:50:35.0273 0x033c  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
18:50:35.0282 0x033c  CryptSvc - ok
18:50:35.0285 0x033c  [ DF07C6D98BA7F81D0571E366B1CD6672, 1E544237ACB354F67EAA4D805EB5D82F25CBD6F0D6D886DAFA04FC3F168A2FD3 ] csr_a2dp        C:\Windows\system32\drivers\bthav.sys
18:50:35.0290 0x033c  csr_a2dp - ok
18:50:35.0299 0x033c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
18:50:35.0322 0x033c  DcomLaunch - ok
18:50:35.0329 0x033c  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
18:50:35.0349 0x033c  defragsvc - ok
18:50:35.0352 0x033c  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
18:50:35.0369 0x033c  DfsC - ok
18:50:35.0375 0x033c  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
18:50:35.0385 0x033c  Dhcp - ok
18:50:35.0405 0x033c  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
18:50:35.0428 0x033c  DiagTrack - ok
18:50:35.0432 0x033c  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
18:50:35.0448 0x033c  discache - ok
18:50:35.0451 0x033c  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
18:50:35.0456 0x033c  Disk - ok
18:50:35.0461 0x033c  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
18:50:35.0468 0x033c  Dnscache - ok
18:50:35.0473 0x033c  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
18:50:35.0492 0x033c  dot3svc - ok
18:50:35.0496 0x033c  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
18:50:35.0514 0x033c  DPS - ok
18:50:35.0516 0x033c  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
18:50:35.0521 0x033c  drmkaud - ok
18:50:35.0536 0x033c  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
18:50:35.0553 0x033c  DXGKrnl - ok
18:50:35.0562 0x033c  [ 8020B5D39DDFF589200EBD5592314F83, 23B5D36AE4EFC799E966168F030FB76226CD6365C8F00B5E51EFC44CAF0A0CB2 ] e1dexpress      C:\Windows\system32\DRIVERS\e1d62x64.sys
18:50:35.0572 0x033c  e1dexpress - ok
18:50:35.0578 0x033c  [ 16C9267276497C768CA3181DD69DEB67, 7D47FB76F4FEA10375EAB4A77181AEF9C2F890C8170E659B0DA0DF1BEC055C14 ] eamonm          C:\Windows\system32\DRIVERS\eamonm.sys
18:50:35.0586 0x033c  eamonm - ok
18:50:35.0590 0x033c  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
18:50:35.0608 0x033c  EapHost - ok
18:50:35.0652 0x033c  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
18:50:35.0698 0x033c  ebdrv - ok
18:50:35.0703 0x033c  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] EFS             C:\Windows\System32\lsass.exe
18:50:35.0710 0x033c  EFS - ok
18:50:35.0715 0x033c  [ CA0945B6123F41E4B0D6B46183AD8DC1, E7B180F13A521C4E8338CA7F0AC68A372B6935E4C4430E68C0BE08A73139DD7F ] ehdrv           C:\Windows\system32\DRIVERS\ehdrv.sys
18:50:35.0722 0x033c  ehdrv - ok
18:50:35.0733 0x033c  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
18:50:35.0748 0x033c  ehRecvr - ok
18:50:35.0751 0x033c  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
18:50:35.0758 0x033c  ehSched - ok
18:50:35.0779 0x033c  [ 0F32048BF3EA2A85FE3AC48E8E7B7C85, 5267511EEA80B37816C3ECA165602EF40CD644A4DA63A02C5DA37B16A889DA0C ] ekrn            C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe
18:50:35.0801 0x033c  ekrn - ok
18:50:35.0811 0x033c  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
18:50:35.0822 0x033c  elxstor - ok
18:50:35.0828 0x033c  [ E2256FFFD09E6F0743C33B8432E17985, CBF56D2A558FDEF01DA21D40300255A4ACA414B9D5A38A205B4DABD40D8DFE11 ] epfw            C:\Windows\system32\DRIVERS\epfw.sys
18:50:35.0836 0x033c  epfw - ok
18:50:35.0838 0x033c  [ EA2A21CEAD9C7421EAF5A52E59483EA2, B0049B797514EE01E908F499988B5EB261674781F55DA8D5C2668555ADFDDCE2 ] EpfwLWF         C:\Windows\system32\DRIVERS\EpfwLWF.sys
18:50:35.0844 0x033c  EpfwLWF - ok
18:50:35.0846 0x033c  [ 453B2FECCF6800A040224051C422C1C2, 3FD65C52778E479657E08AE56B0A149A8F3F7A9BEFB11418D91040D68982D41D ] epfwwfp         C:\Windows\system32\DRIVERS\epfwwfp.sys
18:50:35.0852 0x033c  epfwwfp - ok
18:50:35.0853 0x033c  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
18:50:35.0859 0x033c  ErrDev - ok
18:50:35.0867 0x033c  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
18:50:35.0888 0x033c  EventSystem - ok
18:50:35.0893 0x033c  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
18:50:35.0911 0x033c  exfat - ok
18:50:35.0916 0x033c  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
18:50:35.0935 0x033c  fastfat - ok
18:50:35.0946 0x033c  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
18:50:35.0961 0x033c  Fax - ok
18:50:35.0963 0x033c  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
18:50:35.0968 0x033c  fdc - ok
18:50:35.0970 0x033c  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
18:50:35.0987 0x033c  fdPHost - ok
18:50:35.0989 0x033c  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
18:50:36.0006 0x033c  FDResPub - ok
18:50:36.0009 0x033c  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
18:50:36.0014 0x033c  FileInfo - ok
18:50:36.0016 0x033c  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
18:50:36.0032 0x033c  Filetrace - ok
18:50:36.0034 0x033c  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
18:50:36.0040 0x033c  flpydisk - ok
18:50:36.0045 0x033c  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
18:50:36.0053 0x033c  FltMgr - ok
18:50:36.0070 0x033c  [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache       C:\Windows\system32\FntCache.dll
18:50:36.0091 0x033c  FontCache - ok
18:50:36.0094 0x033c  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:50:36.0099 0x033c  FontCache3.0.0.0 - ok
18:50:36.0101 0x033c  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
18:50:36.0106 0x033c  FsDepends - ok
18:50:36.0108 0x033c  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
18:50:36.0113 0x033c  Fs_Rec - ok
18:50:36.0120 0x033c  [ E58F8FD3DEF63069C698D63198F9D63B, 2FE372E95E4BF95564A1B5CDC4F8A538CCBA3FBA0C3937579D3B3C287899BBF9 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
18:50:36.0128 0x033c  Futuremark SystemInfo Service - ok
18:50:36.0133 0x033c  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
18:50:36.0142 0x033c  fvevol - ok
18:50:36.0144 0x033c  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
18:50:36.0149 0x033c  gagp30kx - ok
18:50:36.0172 0x033c  [ 2DA7A1B0B086A24C5D5AE34542C6ADCA, F33287FE72FF4863A15011D33D776AC41237AD14371E2282410B9D08A2621D05 ] GalaxyClientService C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe
18:50:36.0197 0x033c  GalaxyClientService - ok
18:50:36.0288 0x033c  [ B66408FD159005F04C6786CFEC35526C, C509D2265173E51804D9F61BF91F0BCF714B36EBC9B86571CE7B35D62294977C ] GalaxyCommunication C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
18:50:36.0380 0x033c  GalaxyCommunication - ok
18:50:36.0386 0x033c  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:50:36.0390 0x033c  GEARAspiWDM - ok
18:50:36.0407 0x033c  [ 21931B9C5FDE6087F47F710AC1BE16E9, A727A8922A9769AAC77F5D85ED3475853655E9483C8DA091653D0B1F3D479398 ] GfExperienceService C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
18:50:36.0426 0x033c  GfExperienceService - ok
18:50:36.0438 0x033c  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
18:50:36.0464 0x033c  gpsvc - ok
18:50:36.0467 0x033c  GPUZ - ok
18:50:36.0470 0x033c  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:50:36.0476 0x033c  gupdate - ok
18:50:36.0479 0x033c  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:50:36.0484 0x033c  gupdatem - ok
18:50:36.0486 0x033c  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
18:50:36.0492 0x033c  hcw85cir - ok
18:50:36.0498 0x033c  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:50:36.0509 0x033c  HdAudAddService - ok
18:50:36.0512 0x033c  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
18:50:36.0520 0x033c  HDAudBus - ok
18:50:36.0529 0x033c  [ EE8C05F926521A0E24EDAF40F45D01E6, 70398043773455654F3A6AE982DF05779D67A55FB634D70702BFEA1EA303A422 ] HFGService      C:\Windows\System32\HFGService.dll
18:50:36.0540 0x033c  HFGService - ok
18:50:36.0542 0x033c  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
18:50:36.0547 0x033c  HidBatt - ok
18:50:36.0550 0x033c  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
18:50:36.0558 0x033c  HidBth - ok
18:50:36.0560 0x033c  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
18:50:36.0567 0x033c  HidIr - ok
18:50:36.0569 0x033c  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
18:50:36.0586 0x033c  hidserv - ok
18:50:36.0593 0x033c  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
18:50:36.0599 0x033c  HidUsb - ok
18:50:36.0603 0x033c  [ DD1257979C6D4627872455267A09FFD2, 3C63CFB678E139431F4A64B196BD7D2DEB76C4293D5E196114D56FFE74874D93 ] HiSuiteOuc64.exe C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe
18:50:36.0608 0x033c  HiSuiteOuc64.exe - ok
18:50:36.0611 0x033c  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
18:50:36.0628 0x033c  hkmsvc - ok
18:50:36.0633 0x033c  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:50:36.0642 0x033c  HomeGroupListener - ok
18:50:36.0646 0x033c  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:50:36.0654 0x033c  HomeGroupProvider - ok
18:50:36.0661 0x033c  [ 5DA42D24712E00728CEA2342A65009B2, 73EC5250DCFD556525B24B3CA66C64AC7747E77652A2AD6119936A59A9E8562A ] hpqcxs08        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
18:50:36.0667 0x033c  hpqcxs08 - ok
18:50:36.0671 0x033c  [ D86A39BF100069444D026D22D9A6E555, 7B24D48D5BA67704C88697FADB64364E0E64D26259408E3C219820C5404C5EEC ] hpqddsvc        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
18:50:36.0676 0x033c  hpqddsvc - ok
18:50:36.0678 0x033c  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
18:50:36.0684 0x033c  HpSAMD - ok
18:50:36.0700 0x033c  [ F37882F128EFACEFE353E0BAE2766909, 2F9D21613500F092DFC0DB879180B549EE615D9B07408A5CC1A7F84663B2F47A ] HPSLPSVC        C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
18:50:36.0716 0x033c  HPSLPSVC - detected UnsignedFile.Multi.Generic ( 1 )
18:50:39.0588 0x033c  Detect skipped due to KSN trusted
18:50:39.0589 0x033c  HPSLPSVC - ok
18:50:39.0600 0x033c  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
18:50:39.0615 0x033c  HTTP - ok
18:50:39.0620 0x033c  [ 963CC1755FDA21878EB599DE93392C6E, 5E66A1D4387385980A7C3F5A9912CBF3433D1D4F1CA57B5E30D14B280DF49A1C ] HuaweiHiSuiteService64.exe C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe
18:50:39.0626 0x033c  HuaweiHiSuiteService64.exe - ok
18:50:39.0629 0x033c  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
18:50:39.0633 0x033c  hwpolicy - ok
18:50:39.0637 0x033c  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
18:50:39.0643 0x033c  i8042prt - ok
18:50:39.0653 0x033c  [ FA4C48E36F0B24E7E33D3E7E1844B9C9, F61F448B8E305DEFDDA5D4A6FC4E57C798C11ED4DA0ACB885847DC8A9A7B4E98 ] iaStorA         C:\Windows\system32\DRIVERS\iaStorA.sys
18:50:39.0666 0x033c  iaStorA - ok
18:50:39.0668 0x033c  [ D5854F77CEEAFC5A8405F8ECCBEC09DF, 06D94EAF55787F807FB40E95011E90B0A719AC1A1529C2C110C1EABC5BE02C5B ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:50:39.0672 0x033c  IAStorDataMgrSvc - ok
18:50:39.0674 0x033c  [ 05E24E2CA39C0D2FAADE8FC603345A7D, 01C519CABD3B1F003AAD1B6F1CE79C1A49408DFC2CE5A8008A7BD0A1266D783C ] iaStorF         C:\Windows\system32\DRIVERS\iaStorF.sys
18:50:39.0679 0x033c  iaStorF - ok
18:50:39.0686 0x033c  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
18:50:39.0696 0x033c  iaStorV - ok
18:50:39.0709 0x033c  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:50:39.0725 0x033c  idsvc - ok
18:50:39.0727 0x033c  IEEtwCollectorService - ok
18:50:39.0729 0x033c  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
18:50:39.0734 0x033c  iirsp - ok
18:50:39.0747 0x033c  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
18:50:39.0763 0x033c  IKEEXT - ok
18:50:39.0766 0x033c  IntcAzAudAddService - ok
18:50:39.0778 0x033c  [ DDA8E5AD97231AB50B81FED04C28F64C, 5C9E8F7CC45A9AE7FF12A02641562E271D84894DFA7C50218AC2AAA298251B60 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
18:50:39.0789 0x033c  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
18:50:42.0515 0x033c  Detect skipped due to KSN trusted
18:50:42.0515 0x033c  Intel(R) Capability Licensing Service Interface - ok
18:50:42.0528 0x033c  [ 86FE509640D77FB0998FC8B1FF5523C6, 13E895DEB9B84379251699D7E52C5E3FD888994425DE01B6C4634F9E959D5584 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
18:50:42.0542 0x033c  Intel(R) Capability Licensing Service TCP IP Interface - ok
18:50:42.0547 0x033c  [ EA83415296F905D11651B9AF26FB7EBD, 0A37449E8EF0190A088720EE727EA46B7E8BE376801C4EBC8173A012B2A476FD ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
18:50:42.0554 0x033c  Intel(R) PROSet Monitoring Service - ok
18:50:42.0556 0x033c  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
18:50:42.0561 0x033c  intelide - ok
18:50:42.0563 0x033c  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
18:50:42.0569 0x033c  intelppm - ok
18:50:42.0572 0x033c  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
18:50:42.0590 0x033c  IPBusEnum - ok
18:50:42.0592 0x033c  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:50:42.0609 0x033c  IpFilterDriver - ok
18:50:42.0618 0x033c  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
18:50:42.0631 0x033c  iphlpsvc - ok
18:50:42.0634 0x033c  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
18:50:42.0640 0x033c  IPMIDRV - ok
18:50:42.0643 0x033c  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
18:50:42.0661 0x033c  IPNAT - ok
18:50:42.0671 0x033c  [ 7C109F2155E962A5700165D9AD6868FD, 85F595EFADBA4604C70FB9DBD24D872EB91F7D384D26EA82CFC8754559453026 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
18:50:42.0682 0x033c  iPod Service - ok
18:50:42.0685 0x033c  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
18:50:42.0693 0x033c  IRENUM - ok
18:50:42.0694 0x033c  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
18:50:42.0699 0x033c  isapnp - ok
18:50:42.0704 0x033c  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
18:50:42.0712 0x033c  iScsiPrt - ok
18:50:42.0714 0x033c  [ 78D369F8A81A341109FBA1DB64B4C512, E584F693255CCBF7006E7D35984149CF599BB0849A8F02EFDD6223DF0D606049 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
18:50:42.0719 0x033c  iusb3hcs - ok
18:50:42.0725 0x033c  [ 5B632ABA038CE2E2D5D2D1115C6B26D1, 605A8FFA704E4369CF9D17DF8630DC9E196B8920D47F1CC5151759E60B234C1F ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
18:50:42.0734 0x033c  iusb3hub - ok
18:50:42.0746 0x033c  [ EA841584EF59528D11F20355770E427E, 515737761BB2A0A233F4AD141E28D93E3B9789320A15B7D5FB3DB5AC3CD8E249 ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
18:50:42.0759 0x033c  iusb3xhc - ok
18:50:42.0764 0x033c  [ BF5D3A2624177C413680DEF19A465AF8, B9909D3E6CB6F9971293116387865AD15CB9D47513C7FAA9C36BE4D2847A41EB ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
18:50:42.0770 0x033c  jhi_service - ok
18:50:42.0773 0x033c  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
18:50:42.0778 0x033c  kbdclass - ok
18:50:42.0780 0x033c  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
18:50:42.0785 0x033c  kbdhid - ok
18:50:42.0787 0x033c  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] KeyIso          C:\Windows\system32\lsass.exe
18:50:42.0793 0x033c  KeyIso - ok
18:50:42.0796 0x033c  [ 1DAC21EC0705A6AFEFACCE265798F0F9, 16B66AE2578C6744825B0DFBB9CBA35FBDF5C04E8999F7629BA43D566FA9277F ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
18:50:42.0802 0x033c  KSecDD - ok
18:50:42.0806 0x033c  [ 2737840E7F6F6FF439966A67A35D59F8, 7442A8864D0A92C3A7EDBF889EC1AA9F743D6B48C4075CA8F3C0F1D836DFB9CE ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
18:50:42.0812 0x033c  KSecPkg - ok
18:50:42.0814 0x033c  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
18:50:42.0831 0x033c  ksthunk - ok
18:50:42.0837 0x033c  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
18:50:42.0859 0x033c  KtmRm - ok
18:50:42.0864 0x033c  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
18:50:42.0884 0x033c  LanmanServer - ok
18:50:42.0887 0x033c  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:50:42.0905 0x033c  LanmanWorkstation - ok
18:50:42.0912 0x033c  [ 1D5C6790425CB6DBB1B3C2722C34E199, D8BCC31A443B77711A7CA468E754A73137C1CC47D6F3DA5BEE3735B654327B0C ] LBTServ         C:\Program Files\Common Files\LogiShrd\Bluetooth\lbtserv.exe
18:50:42.0920 0x033c  LBTServ - ok
18:50:42.0923 0x033c  [ 5EA1731968F2FD0E950DDCE6D36C5134, 16C47AA60CB62F206DBF3B4FAF99FCA667E7193178D1B7ECB162FA87C008BAA3 ] LEqdUsb         C:\Windows\system32\DRIVERS\LEqdUsb.Sys
18:50:42.0927 0x033c  LEqdUsb - ok
18:50:42.0929 0x033c  [ 50AC0930F05DFB996F085B49E112E5C9, C5147E92656506981705AFCAA97B7BDAD0929FF39C1666E774BE1BD32FB08387 ] LHidEqd         C:\Windows\system32\DRIVERS\LHidEqd.Sys
18:50:42.0932 0x033c  LHidEqd - ok
18:50:42.0935 0x033c  [ 96EB043E2843B5A87A486D0BC6921094, 0B339A18B2F536F12B2C1B4FEDEB3A815DC7F8E7B082144EE084B3E6ED067FBC ] LHidFilt        C:\Windows\system32\DRIVERS\LHidFilt.Sys
18:50:42.0939 0x033c  LHidFilt - ok
18:50:42.0941 0x033c  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
18:50:42.0958 0x033c  lltdio - ok
18:50:42.0964 0x033c  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
18:50:42.0984 0x033c  lltdsvc - ok
18:50:42.0986 0x033c  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
18:50:43.0004 0x033c  lmhosts - ok
18:50:43.0006 0x033c  [ A5C1DA229B3B660BBF3BDC30ADBFBB61, B657092424C6BF418A6FA56353370C195D9CA67999B355E8EDD6AFCFD9FEF8E5 ] LMouFilt        C:\Windows\system32\DRIVERS\LMouFilt.Sys
18:50:43.0010 0x033c  LMouFilt - ok
18:50:43.0017 0x033c  [ 3EA307C51069BC72DD74A4964F2A30A9, EB8F9C936AE43B7E31CB6C46F76FB918509D529E897C0E82B865A2854458996A ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
18:50:43.0025 0x033c  LMS - ok
18:50:43.0029 0x033c  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
18:50:43.0035 0x033c  LSI_FC - ok
18:50:43.0038 0x033c  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
18:50:43.0044 0x033c  LSI_SAS - ok
18:50:43.0046 0x033c  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
18:50:43.0051 0x033c  LSI_SAS2 - ok
18:50:43.0054 0x033c  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
18:50:43.0060 0x033c  LSI_SCSI - ok
18:50:43.0063 0x033c  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
18:50:43.0081 0x033c  luafv - ok
18:50:43.0084 0x033c  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
18:50:43.0090 0x033c  Mcx2Svc - ok
18:50:43.0092 0x033c  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
18:50:43.0097 0x033c  megasas - ok
18:50:43.0102 0x033c  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
18:50:43.0111 0x033c  MegaSR - ok
18:50:43.0113 0x033c  [ 2BB3EAE2EA641515D4B205CAB29E1624, D3F18EE393EB1B0F919484281269A3C55A092D023E62C59D74CB63A55612024B ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
18:50:43.0118 0x033c  MEIx64 - ok
18:50:43.0122 0x033c  [ 123271BD5237AB991DC5C21FDF8835EB, 004F8F9228EE291A0E36CE33078D572D61733516F9AA5CFC832AF204C6869E89 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
18:50:43.0127 0x033c  Microsoft Office Groove Audit Service - ok
18:50:43.0130 0x033c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
18:50:43.0147 0x033c  MMCSS - ok
18:50:43.0162 0x033c  [ 97B041BB78636EDC0A7B0AB68C98EB9B, 2467BE97094D5169858AB2D62B7AC490E22D98EBDF8955A2B5809BD5DA2964B3 ] mod7764         C:\Windows\system32\DRIVERS\mod77-64.sys
18:50:43.0180 0x033c  mod7764 - ok
18:50:43.0182 0x033c  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
18:50:43.0200 0x033c  Modem - ok
18:50:43.0202 0x033c  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
18:50:43.0210 0x033c  monitor - ok
18:50:43.0212 0x033c  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
18:50:43.0217 0x033c  mouclass - ok
18:50:43.0219 0x033c  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
18:50:43.0224 0x033c  mouhid - ok
18:50:43.0227 0x033c  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
18:50:43.0233 0x033c  mountmgr - ok
18:50:43.0236 0x033c  [ 6215DA3AD492CFBEBEE2ADBED0A6CC22, 07B290B58EF722825D50AF97E10B7098A2118B3F335E1FFF8F9E5E9AF7A0A6CE ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
18:50:43.0242 0x033c  MozillaMaintenance - ok
18:50:43.0246 0x033c  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
18:50:43.0252 0x033c  mpio - ok
18:50:43.0255 0x033c  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
18:50:43.0272 0x033c  mpsdrv - ok
18:50:43.0285 0x033c  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
18:50:43.0311 0x033c  MpsSvc - ok
18:50:43.0315 0x033c  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
18:50:43.0322 0x033c  MRxDAV - ok
18:50:43.0326 0x033c  [ DB8E6BA1D110A4E40D48612E9009E366, 678728CC8BBCD0D99E67DA63F53A99AC6D6D12EAE3E26655D372940BE7411098 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
18:50:43.0333 0x033c  mrxsmb - ok
18:50:43.0339 0x033c  [ 24432705B02BC1EFC42A83F93BA202A3, 13F2CA069FAEDA9CEAC6E09D10807DBFF729EAF6133DC46DE5A14C5694E9510B ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:50:43.0347 0x033c  mrxsmb10 - ok
18:50:43.0351 0x033c  [ 5E7E31C6426F000AF29E7C452826AF5E, F66102138458BDBD2CE586C95FF90F9B90F5DC8832EA1ACFAD694F1D0B949B21 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:50:43.0357 0x033c  mrxsmb20 - ok
18:50:43.0359 0x033c  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
18:50:43.0364 0x033c  msahci - ok
18:50:43.0368 0x033c  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
18:50:43.0374 0x033c  msdsm - ok
18:50:43.0377 0x033c  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
18:50:43.0385 0x033c  MSDTC - ok
18:50:43.0388 0x033c  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
18:50:43.0405 0x033c  Msfs - ok
18:50:43.0407 0x033c  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
18:50:43.0424 0x033c  mshidkmdf - ok
18:50:43.0425 0x033c  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
18:50:43.0430 0x033c  msisadrv - ok
18:50:43.0433 0x033c  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
18:50:43.0452 0x033c  MSiSCSI - ok
18:50:43.0454 0x033c  msiserver - ok
18:50:43.0456 0x033c  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
18:50:43.0473 0x033c  MSKSSRV - ok
18:50:43.0474 0x033c  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
18:50:43.0491 0x033c  MSPCLOCK - ok
18:50:43.0492 0x033c  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
18:50:43.0509 0x033c  MSPQM - ok
18:50:43.0515 0x033c  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
18:50:43.0525 0x033c  MsRPC - ok
18:50:43.0527 0x033c  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
18:50:43.0532 0x033c  mssmbios - ok
18:50:43.0534 0x033c  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
18:50:43.0550 0x033c  MSTEE - ok
18:50:43.0553 0x033c  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
18:50:43.0558 0x033c  MTConfig - ok
18:50:43.0561 0x033c  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
18:50:43.0566 0x033c  Mup - ok
18:50:43.0574 0x033c  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
18:50:43.0597 0x033c  napagent - ok
18:50:43.0603 0x033c  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
18:50:43.0614 0x033c  NativeWifiP - ok
18:50:43.0626 0x033c  [ E59AFB64C2F6E0C99350E1C944C75088, 10A9044192D0A83857A57286EABB05037922860483DA2B05AFCC485A8311E4EF ] NAUpdate        C:\Program Files (x86)\Nero\Update\NASvc.exe
18:50:43.0639 0x033c  NAUpdate - ok
18:50:43.0654 0x033c  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
18:50:43.0670 0x033c  NDIS - ok
18:50:43.0673 0x033c  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
18:50:43.0690 0x033c  NdisCap - ok
18:50:43.0692 0x033c  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
18:50:43.0709 0x033c  NdisTapi - ok
18:50:43.0711 0x033c  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
18:50:43.0727 0x033c  Ndisuio - ok
18:50:43.0731 0x033c  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
18:50:43.0749 0x033c  NdisWan - ok
18:50:43.0751 0x033c  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
18:50:43.0768 0x033c  NDProxy - ok
18:50:43.0771 0x033c  [ 2334DC48997BA203B794DF3EE70521DB, 832F4EC1586C9669F2D54AB3B212943E43B87A33B24DCC8CDAD6A0264291EE2F ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
18:50:43.0774 0x033c  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
18:50:46.0470 0x033c  Detect skipped due to KSN trusted
18:50:46.0470 0x033c  Net Driver HPZ12 - ok
18:50:46.0472 0x033c  [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl         C:\Windows\system32\DRIVERS\netaapl64.sys
18:50:46.0478 0x033c  Netaapl - ok
18:50:46.0480 0x033c  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
18:50:46.0497 0x033c  NetBIOS - ok
18:50:46.0502 0x033c  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
18:50:46.0521 0x033c  NetBT - ok
18:50:46.0523 0x033c  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] Netlogon        C:\Windows\system32\lsass.exe
18:50:46.0528 0x033c  Netlogon - ok
18:50:46.0534 0x033c  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
18:50:46.0556 0x033c  Netman - ok
18:50:46.0561 0x033c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:50:46.0568 0x033c  NetMsmqActivator - ok
18:50:46.0571 0x033c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:50:46.0578 0x033c  NetPipeActivator - ok
18:50:46.0586 0x033c  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
18:50:46.0608 0x033c  netprofm - ok
18:50:46.0612 0x033c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:50:46.0618 0x033c  NetTcpActivator - ok
18:50:46.0622 0x033c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:50:46.0629 0x033c  NetTcpPortSharing - ok
18:50:46.0631 0x033c  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
18:50:46.0636 0x033c  nfrd960 - ok
18:50:46.0642 0x033c  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
18:50:46.0651 0x033c  NlaSvc - ok
18:50:46.0653 0x033c  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
18:50:46.0670 0x033c  Npfs - ok
18:50:46.0672 0x033c  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
18:50:46.0689 0x033c  nsi - ok
18:50:46.0691 0x033c  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
18:50:46.0708 0x033c  nsiproxy - ok
18:50:46.0731 0x033c  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
18:50:46.0757 0x033c  Ntfs - ok
18:50:46.0760 0x033c  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
18:50:46.0776 0x033c  Null - ok
18:50:46.0781 0x033c  [ B9E5A80F646DDFEF158773722A466EA3, 028979FE600D17DA70445F44D81FAE4EDA3478FCC81FA5506133CCAC37C4E2BF ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
18:50:46.0789 0x033c  NVHDA - ok
18:50:46.0927 0x033c  [ 36BAB895547EA82892292F05FA02142E, 224D165CE3ECB0EF35C18D09507AB43ADC4A7AD12E507F31230012943C83BEDB ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
18:50:47.0072 0x033c  nvlddmkm - ok
18:50:47.0108 0x033c  [ 72DD6225BA6055472522195F96473639, 27C8F847B247645061C0CD6DFCC986DA27638A9DFE686040160DFDCF7B3A6E72 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
18:50:47.0136 0x033c  NvNetworkService - ok
18:50:47.0141 0x033c  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
18:50:47.0147 0x033c  nvraid - ok
18:50:47.0151 0x033c  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
18:50:47.0157 0x033c  nvstor - ok
18:50:47.0160 0x033c  [ 4680DDDDDBA1CB1D56D49B4A6134155C, BF6E538BC10B23F6D93143F5C48155245852798D4846F401E0DA70A5BCFC74E1 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
18:50:47.0164 0x033c  NvStreamKms - ok
18:50:47.0234 0x033c  [ E14F52B60581EE71849CD45186892046, 72B3E92CD34489306AB7D794C4C1F67513DE80C72A847DCF7A3EEFE2254762D0 ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
18:50:47.0308 0x033c  NvStreamSvc - ok
18:50:47.0326 0x033c  [ 6B245B7F96F901891636814B5A7A9088, BC6DF13929AEBA2CF5DC8449FF9D5F73497DF8E9760AFA93B56543D86BE940C3 ] nvsvc           C:\Windows\system32\nvvsvc.exe
18:50:47.0342 0x033c  nvsvc - ok
18:50:47.0345 0x033c  [ 35DFC12FD7E44B7CB8CCD7E5A2B3975A, 36E0E39646636F6E027691E5C3903C51479B3F707BDEA40F460FD27E357DA14E ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
18:50:47.0351 0x033c  nvvad_WaveExtensible - ok
18:50:47.0354 0x033c  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
18:50:47.0360 0x033c  nv_agp - ok
18:50:47.0369 0x033c  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
18:50:47.0378 0x033c  odserv - ok
18:50:47.0381 0x033c  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
18:50:47.0387 0x033c  ohci1394 - ok
18:50:47.0600 0x033c  [ 7C77BE6B074F774355B582B4C8E8C850, 046208210A9BD4AE9D20A2EE1C886F740C5BC1ECACEA2F55D6627F7FDD013D21 ] Origin Client Service D:\Program Files (x86)\Origin\OriginClientService.exe
18:50:47.0630 0x033c  Origin Client Service - ok
18:50:47.0635 0x033c  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:50:47.0640 0x033c  ose - ok
18:50:47.0647 0x033c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
18:50:47.0658 0x033c  p2pimsvc - ok
18:50:47.0665 0x033c  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
18:50:47.0676 0x033c  p2psvc - ok
18:50:47.0679 0x033c  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
18:50:47.0685 0x033c  Parport - ok
18:50:47.0688 0x033c  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
18:50:47.0694 0x033c  partmgr - ok
18:50:47.0698 0x033c  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
18:50:47.0706 0x033c  PcaSvc - ok
18:50:47.0710 0x033c  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
18:50:47.0716 0x033c  pci - ok
18:50:47.0718 0x033c  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
18:50:47.0723 0x033c  pciide - ok
18:50:47.0729 0x033c  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
18:50:47.0737 0x033c  pcmcia - ok
18:50:47.0739 0x033c  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
18:50:47.0744 0x033c  pcw - ok
18:50:47.0754 0x033c  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
18:50:47.0767 0x033c  PEAUTH - ok
18:50:47.0776 0x033c  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
18:50:47.0782 0x033c  PerfHost - ok
18:50:47.0803 0x033c  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
18:50:47.0837 0x033c  pla - ok
18:50:47.0845 0x033c  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
18:50:47.0857 0x033c  PlugPlay - ok
18:50:47.0860 0x033c  [ AC78DF349F0E4CFB8B667C0CFFF83CCE, 7E635AA2E7350FCA0C954E697F1480A6204920AEFBCF06B90FFA02398DA82822 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
18:50:47.0863 0x033c  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
18:50:50.0725 0x033c  Detect skipped due to KSN trusted
18:50:50.0725 0x033c  Pml Driver HPZ12 - ok
18:50:50.0726 0x033c  PnkBstrA - ok
18:50:50.0728 0x033c  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
18:50:50.0734 0x033c  PNRPAutoReg - ok
18:50:50.0740 0x033c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
18:50:50.0749 0x033c  PNRPsvc - ok
18:50:50.0757 0x033c  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
18:50:50.0779 0x033c  PolicyAgent - ok
18:50:50.0784 0x033c  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
18:50:50.0803 0x033c  Power - ok
18:50:50.0806 0x033c  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
18:50:50.0823 0x033c  PptpMiniport - ok
18:50:50.0826 0x033c  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
18:50:50.0832 0x033c  Processor - ok
18:50:50.0836 0x033c  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
18:50:50.0845 0x033c  ProfSvc - ok
18:50:50.0846 0x033c  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] ProtectedStorage C:\Windows\system32\lsass.exe
18:50:50.0852 0x033c  ProtectedStorage - ok
18:50:50.0855 0x033c  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
18:50:50.0872 0x033c  Psched - ok
18:50:50.0875 0x033c  [ C32ECB99AD25E9A04F01C8665DF29EF8, 0489B3DEC6A33E50D8A48A8DAD3F5B923A81F7300E4A71358D90D2879BAC9AA2 ] pwdrvio         C:\Windows\system32\pwdrvio.sys
18:50:50.0880 0x033c  pwdrvio - ok
18:50:50.0882 0x033c  [ D619356B955EEFA642F5FF72755E8B3C, 1FD54978A77ACD6FBF1236E177ED074894743A9141E4169FE9AFE28680FC93C5 ] pwdspio         C:\Windows\system32\pwdspio.sys
18:50:50.0887 0x033c  pwdspio - ok
18:50:50.0907 0x033c  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
18:50:50.0931 0x033c  ql2300 - ok
18:50:50.0935 0x033c  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
18:50:50.0941 0x033c  ql40xx - ok
18:50:50.0946 0x033c  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
18:50:50.0957 0x033c  QWAVE - ok
18:50:50.0959 0x033c  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
18:50:50.0967 0x033c  QWAVEdrv - ok
18:50:50.0972 0x033c  [ A55E7D0D873B2C97585B3B5926AC6ADE, 3BE3895DA7F0888E85B1941525878BA0846A8F215AD39ED8138BB39615468E32 ] RapiMgr         C:\Windows\WindowsMobile\rapimgr.dll
18:50:50.0979 0x033c  RapiMgr - ok
18:50:50.0982 0x033c  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
18:50:50.0999 0x033c  RasAcd - ok
18:50:51.0001 0x033c  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
18:50:51.0018 0x033c  RasAgileVpn - ok
18:50:51.0022 0x033c  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
18:50:51.0039 0x033c  RasAuto - ok
18:50:51.0042 0x033c  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
18:50:51.0060 0x033c  Rasl2tp - ok
18:50:51.0066 0x033c  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
18:50:51.0087 0x033c  RasMan - ok
18:50:51.0090 0x033c  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
18:50:51.0108 0x033c  RasPppoe - ok
18:50:51.0110 0x033c  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
18:50:51.0128 0x033c  RasSstp - ok
18:50:51.0134 0x033c  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
18:50:51.0153 0x033c  rdbss - ok
18:50:51.0156 0x033c  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
18:50:51.0162 0x033c  rdpbus - ok
18:50:51.0164 0x033c  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
18:50:51.0180 0x033c  RDPCDD - ok
18:50:51.0183 0x033c  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
18:50:51.0199 0x033c  RDPENCDD - ok
18:50:51.0202 0x033c  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
18:50:51.0220 0x033c  RDPREFMP - ok
18:50:51.0223 0x033c  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
18:50:51.0229 0x033c  RdpVideoMiniport - ok
18:50:51.0234 0x033c  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
18:50:51.0242 0x033c  RDPWD - ok
18:50:51.0246 0x033c  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
18:50:51.0253 0x033c  rdyboost - ok
18:50:51.0256 0x033c  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
18:50:51.0274 0x033c  RemoteAccess - ok
18:50:51.0278 0x033c  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
18:50:51.0297 0x033c  RemoteRegistry - ok
18:50:51.0301 0x033c  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
18:50:51.0309 0x033c  RFCOMM - ok
18:50:51.0312 0x033c  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
18:50:51.0329 0x033c  RpcEptMapper - ok
18:50:51.0331 0x033c  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
18:50:51.0337 0x033c  RpcLocator - ok
18:50:51.0345 0x033c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
18:50:51.0368 0x033c  RpcSs - ok
18:50:51.0371 0x033c  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
18:50:51.0388 0x033c  rspndr - ok
18:50:51.0427 0x033c  [ CB1D6D163F1FA16571F4E01B12BD3A77, 9D3125DD74B3C4924F39805B62069F9B4B78D6EA5BB769D7DAC7D0AD3FC7D5BC ] RtlWlanu        C:\Windows\system32\DRIVERS\rtwlanu.sys
18:50:51.0469 0x033c  RtlWlanu - ok
18:50:51.0473 0x033c  [ E5DCAF3BA52C18B8C267B8525393750E, 874B78270C60FE426C3B35C0B5FD00EA35D88C081BB94E03F9B71E4479FE46A7 ] RunSwUSB        C:\Windows\runSW.exe
18:50:51.0477 0x033c  RunSwUSB - ok
18:50:51.0479 0x033c  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] SamSs           C:\Windows\system32\lsass.exe
18:50:51.0484 0x033c  SamSs - ok
18:50:51.0487 0x033c  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
18:50:51.0493 0x033c  sbp2port - ok
18:50:51.0497 0x033c  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
18:50:51.0516 0x033c  SCardSvr - ok
18:50:51.0518 0x033c  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
18:50:51.0535 0x033c  scfilter - ok
18:50:51.0551 0x033c  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
18:50:51.0571 0x033c  Schedule - ok
18:50:51.0574 0x033c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
18:50:51.0591 0x033c  SCPolicySvc - ok
18:50:51.0595 0x033c  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
18:50:51.0602 0x033c  SDRSVC - ok
18:50:51.0605 0x033c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
18:50:51.0610 0x033c  secdrv - ok
18:50:51.0613 0x033c  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
18:50:51.0630 0x033c  seclogon - ok
18:50:51.0632 0x033c  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
18:50:51.0650 0x033c  SENS - ok
18:50:51.0652 0x033c  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
18:50:51.0659 0x033c  SensrSvc - ok
18:50:51.0662 0x033c  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
18:50:51.0669 0x033c  Serenum - ok
18:50:51.0671 0x033c  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
18:50:51.0678 0x033c  Serial - ok
18:50:51.0680 0x033c  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
18:50:51.0686 0x033c  sermouse - ok
18:50:51.0691 0x033c  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
18:50:51.0709 0x033c  SessionEnv - ok
18:50:51.0711 0x033c  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
18:50:51.0718 0x033c  sffdisk - ok
18:50:51.0719 0x033c  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
18:50:51.0726 0x033c  sffp_mmc - ok
18:50:51.0728 0x033c  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
18:50:51.0735 0x033c  sffp_sd - ok
18:50:51.0737 0x033c  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
18:50:51.0742 0x033c  sfloppy - ok
18:50:51.0748 0x033c  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
18:50:51.0769 0x033c  SharedAccess - ok
18:50:51.0776 0x033c  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:50:51.0797 0x033c  ShellHWDetection - ok
18:50:51.0799 0x033c  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
18:50:51.0804 0x033c  SiSRaid2 - ok
18:50:51.0807 0x033c  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
18:50:51.0812 0x033c  SiSRaid4 - ok
18:50:51.0818 0x033c  [ 704B4F81729F676BBF034529FC334D82, 1E50DAF97836807A500284385D99272780A8B69CA88761250451060B207824F8 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
18:50:51.0827 0x033c  SkypeUpdate - ok
18:50:51.0830 0x033c  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
18:50:51.0848 0x033c  Smb - ok
18:50:51.0851 0x033c  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
18:50:51.0857 0x033c  SNMPTRAP - ok
18:50:51.0864 0x033c  [ 0FFE35F0B0CD5A324BBE22F02569AE3B, F4EE803EEFDB4EAEEDB3024C3516F1F9A202C77F4870D6B74356BBDE32B3B560 ] speedfan        C:\Windows\syswow64\speedfan.sys
18:50:51.0870 0x033c  speedfan - ok
18:50:51.0872 0x033c  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
18:50:51.0877 0x033c  spldr - ok
18:50:51.0890 0x033c  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
18:50:51.0902 0x033c  Spooler - ok
18:50:51.0949 0x033c  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
18:50:52.0011 0x033c  sppsvc - ok
18:50:52.0016 0x033c  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
18:50:52.0034 0x033c  sppuinotify - ok
18:50:52.0042 0x033c  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
18:50:52.0053 0x033c  srv - ok
18:50:52.0060 0x033c  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
18:50:52.0070 0x033c  srv2 - ok
18:50:52.0074 0x033c  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
18:50:52.0081 0x033c  srvnet - ok
18:50:52.0086 0x033c  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
18:50:52.0105 0x033c  SSDPSRV - ok
18:50:52.0108 0x033c  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
18:50:52.0125 0x033c  SstpSvc - ok
18:50:52.0138 0x033c  [ A50EBBF5CCC4D74B37D88503A52C72A8, E3D5B16AA05F3E2E2DEE88A72D819E2F3883118C94C26F71BD34FF6A0922F50C ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
18:50:52.0153 0x033c  Steam Client Service - ok
18:50:52.0161 0x033c  [ C368FAF3084E3978462159F1DDAFF54F, F7DD88038E002EF3D2BCA648FE7CF0F92347E901C5F495D8D8E4D24076E895CD ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
18:50:52.0170 0x033c  Stereo Service - ok
18:50:52.0173 0x033c  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
18:50:52.0178 0x033c  stexstor - ok
18:50:52.0179 0x033c  [ DECACB6921DED1A38642642685D77DAC, 1633711CE973F818EBCCCA28538772431167C33ECDD44D1E846A9436598B52DC ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
18:50:52.0185 0x033c  StillCam - ok
18:50:52.0194 0x033c  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
18:50:52.0210 0x033c  stisvc - ok
18:50:52.0213 0x033c  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
18:50:52.0218 0x033c  swenum - ok
18:50:52.0226 0x033c  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
18:50:52.0250 0x033c  swprv - ok
18:50:52.0274 0x033c  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
18:50:52.0302 0x033c  SysMain - ok
18:50:52.0306 0x033c  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:50:52.0316 0x033c  TabletInputService - ok
18:50:52.0321 0x033c  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
18:50:52.0326 0x033c  tap0901 - ok
18:50:52.0332 0x033c  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
18:50:52.0352 0x033c  TapiSrv - ok
18:50:52.0356 0x033c  [ 185C2170CFD84F9D708276FBB5ABD77D, FCA00B5CC62F2C160326DBA2F6BF31746324BBE7D5E96291C345DCF2583CE324 ] tapSF0901       C:\Windows\system32\DRIVERS\tapSF0901.sys
18:50:52.0360 0x033c  tapSF0901 - ok
18:50:52.0364 0x033c  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
18:50:52.0381 0x033c  TBS - ok
18:50:52.0412 0x033c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
18:50:52.0440 0x033c  Tcpip - ok
18:50:52.0468 0x033c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
18:50:52.0497 0x033c  TCPIP6 - ok
18:50:52.0501 0x033c  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
18:50:52.0506 0x033c  tcpipreg - ok
18:50:52.0509 0x033c  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
18:50:52.0514 0x033c  TDPIPE - ok
18:50:52.0516 0x033c  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
18:50:52.0521 0x033c  TDTCP - ok
18:50:52.0524 0x033c  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
18:50:52.0531 0x033c  tdx - ok
18:50:52.0607 0x033c  [ CFC9B7B465283378D374D5E380D5D244, 5E66A62C6A6272B65181F116031AA80E8DCEDA3B7E2C1130DD631347DF644D79 ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
18:50:52.0682 0x033c  TeamViewer - ok
18:50:52.0688 0x033c  [ F5520DBB47C60EE83024B38720ABDA24, B8E555D92440BF93E3B55A66E27CEF936477EF7528F870D3B78BD3B294A05CC0 ] teamviewervpn   C:\Windows\system32\DRIVERS\teamviewervpn.sys
18:50:52.0692 0x033c  teamviewervpn - ok
18:50:52.0694 0x033c  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
18:50:52.0700 0x033c  TermDD - ok
18:50:52.0710 0x033c  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
18:50:52.0725 0x033c  TermService - ok
18:50:52.0728 0x033c  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
18:50:52.0737 0x033c  Themes - ok
18:50:52.0739 0x033c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
18:50:52.0756 0x033c  THREADORDER - ok
18:50:52.0760 0x033c  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
18:50:52.0778 0x033c  TrkWks - ok
18:50:52.0782 0x033c  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:50:52.0801 0x033c  TrustedInstaller - ok
18:50:52.0804 0x033c  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
18:50:52.0809 0x033c  tssecsrv - ok
18:50:52.0811 0x033c  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
18:50:52.0817 0x033c  TsUsbFlt - ok
18:50:52.0819 0x033c  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
18:50:52.0825 0x033c  TsUsbGD - ok
18:50:52.0828 0x033c  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
18:50:52.0845 0x033c  tunnel - ok
18:50:52.0848 0x033c  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
18:50:52.0853 0x033c  uagp35 - ok
18:50:52.0859 0x033c  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
18:50:52.0879 0x033c  udfs - ok
18:50:52.0882 0x033c  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
18:50:52.0889 0x033c  UI0Detect - ok
18:50:52.0891 0x033c  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
18:50:52.0896 0x033c  uliagpkx - ok
18:50:52.0898 0x033c  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
18:50:52.0904 0x033c  umbus - ok
18:50:52.0907 0x033c  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
18:50:52.0912 0x033c  UmPass - ok
18:50:52.0918 0x033c  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
18:50:52.0940 0x033c  upnphost - ok
18:50:52.0942 0x033c  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
18:50:52.0948 0x033c  USBAAPL64 - ok
18:50:52.0951 0x033c  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
18:50:52.0959 0x033c  usbccgp - ok
18:50:52.0961 0x033c  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
18:50:52.0972 0x033c  usbcir - ok
18:50:52.0974 0x033c  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
18:50:52.0979 0x033c  usbehci - ok
18:50:52.0986 0x033c  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
18:50:52.0995 0x033c  usbhub - ok
18:50:52.0997 0x033c  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
18:50:53.0002 0x033c  usbohci - ok
18:50:53.0004 0x033c  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
18:50:53.0011 0x033c  usbprint - ok
18:50:53.0014 0x033c  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:50:53.0020 0x033c  USBSTOR - ok
18:50:53.0022 0x033c  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
18:50:53.0028 0x033c  usbuhci - ok
18:50:53.0031 0x033c  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
18:50:53.0048 0x033c  UxSms - ok
18:50:53.0050 0x033c  [ 3E9BDCA3994E2B6B6AC16BAA76722934, A77FEE9D78C1151B13C9509FA89B64024442D00C3C9EA19954045413D8A69D73 ] VaultSvc        C:\Windows\system32\lsass.exe
18:50:53.0055 0x033c  VaultSvc - ok
18:50:53.0057 0x033c  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
18:50:53.0062 0x033c  vdrvroot - ok
18:50:53.0071 0x033c  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
18:50:53.0094 0x033c  vds - ok
18:50:53.0096 0x033c  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
18:50:53.0103 0x033c  vga - ok
18:50:53.0105 0x033c  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
18:50:53.0122 0x033c  VgaSave - ok
18:50:53.0126 0x033c  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\DRIVERS\vhdmp.sys
18:50:53.0133 0x033c  vhdmp - ok
18:50:53.0135 0x033c  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
18:50:53.0140 0x033c  viaide - ok
18:50:53.0142 0x033c  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
18:50:53.0147 0x033c  volmgr - ok
18:50:53.0154 0x033c  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
18:50:53.0163 0x033c  volmgrx - ok
18:50:53.0168 0x033c  [ DF8126BD41180351A093A3AD2FC8903B, AEFF4AA89CDDAAAD43CDE17C6B6EB2A397A0AC1651CBD51B889161EC2BC6527A ] volsnap         C:\Windows\system32\drivers\volsnap.sys
18:50:53.0176 0x033c  volsnap - ok
18:50:53.0180 0x033c  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
18:50:53.0187 0x033c  vsmraid - ok
18:50:53.0209 0x033c  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
18:50:53.0246 0x033c  VSS - ok
18:50:53.0249 0x033c  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
18:50:53.0255 0x033c  vwifibus - ok
18:50:53.0258 0x033c  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
18:50:53.0267 0x033c  vwififlt - ok
18:50:53.0269 0x033c  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
18:50:53.0277 0x033c  vwifimp - ok
18:50:53.0283 0x033c  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
18:50:53.0305 0x033c  W32Time - ok
18:50:53.0308 0x033c  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
18:50:53.0313 0x033c  WacomPen - ok
18:50:53.0316 0x033c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
18:50:53.0333 0x033c  WANARP - ok
18:50:53.0335 0x033c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
18:50:53.0352 0x033c  Wanarpv6 - ok
18:50:53.0370 0x033c  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
18:50:53.0390 0x033c  WatAdminSvc - ok
18:50:53.0413 0x033c  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
18:50:53.0438 0x033c  wbengine - ok
18:50:53.0443 0x033c  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
18:50:53.0454 0x033c  WbioSrvc - ok
18:50:53.0461 0x033c  [ 8BDA6DB43AA54E8BB5E0794541DDC209, 8753C507BE77B019A3403AF5252434A01DB9F9332E58AC3783ABCE3D21AD9DD4 ] WcesComm        C:\Windows\WindowsMobile\wcescomm.dll
18:50:53.0471 0x033c  WcesComm - ok
18:50:53.0478 0x033c  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
18:50:53.0491 0x033c  wcncsvc - ok
18:50:53.0493 0x033c  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:50:53.0500 0x033c  WcsPlugInService - ok
18:50:53.0501 0x033c  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
18:50:53.0506 0x033c  Wd - ok
18:50:53.0518 0x033c  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
18:50:53.0534 0x033c  Wdf01000 - ok
18:50:53.0537 0x033c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
18:50:53.0544 0x033c  WdiServiceHost - ok
18:50:53.0546 0x033c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
18:50:53.0553 0x033c  WdiSystemHost - ok
18:50:53.0558 0x033c  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
18:50:53.0567 0x033c  WebClient - ok
18:50:53.0572 0x033c  [ 2CA323CF5C24A7DA9AC0FC374AED50A4, BAAA6BC43D7D50CE5F95BFE0B5E56B1032883F662A000CB54D361AE0913C325F ] Wecsvc          C:\Windows\system32\wecsvc.dll
18:50:53.0581 0x033c  Wecsvc - ok
18:50:53.0583 0x033c  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
18:50:53.0601 0x033c  wercplsupport - ok
18:50:53.0604 0x033c  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
18:50:53.0623 0x033c  WerSvc - ok
18:50:53.0626 0x033c  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
18:50:53.0643 0x033c  WfpLwf - ok
18:50:53.0644 0x033c  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
18:50:53.0649 0x033c  WIMMount - ok
18:50:53.0650 0x033c  WinDefend - ok
18:50:53.0653 0x033c  WinHttpAutoProxySvc - ok
18:50:53.0659 0x033c  [ 5247036CD851AD73B5FC8E546DF78D4D, 5FC56B1CA516ED9D477AEAC5D06B2F59DF7FA9AFA207616C2E648C8348203F62 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
18:50:53.0667 0x033c  Winmgmt - ok
18:50:53.0701 0x033c  [ 2639C57F43CDB6B36593083CF3DF92F4, 64EE18B8C344EA67406B51724AC962934275B1769B42A03ECE56895CE8CEF05D ] WinRM           C:\Windows\system32\WsmSvc.dll
18:50:53.0740 0x033c  WinRM - ok
18:50:53.0746 0x033c  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
18:50:53.0752 0x033c  WinUsb - ok
18:50:53.0766 0x033c  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
18:50:53.0786 0x033c  Wlansvc - ok
18:50:53.0817 0x033c  [ 98F138897EF4246381D197CB81846D62, A9FA88475AFBB8883297708608EC7C1AC29F229C3299A84D557172604813A18C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:50:53.0850 0x033c  wlidsvc - ok
18:50:53.0854 0x033c  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
18:50:53.0859 0x033c  WmiAcpi - ok
18:50:53.0864 0x033c  [ 43FA348D871923CC7FD28F82797AC04D, FDC8BD0732C0B11B11A19E16F75F91D09691AA8D28FB928A7918D2B080DF881A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
18:50:53.0871 0x033c  wmiApSrv - ok
18:50:53.0873 0x033c  WMPNetworkSvc - ok
18:50:53.0875 0x033c  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
18:50:53.0881 0x033c  WPCSvc - ok
18:50:53.0884 0x033c  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
18:50:53.0894 0x033c  WPDBusEnum - ok
18:50:53.0896 0x033c  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
18:50:53.0912 0x033c  ws2ifsl - ok
18:50:53.0914 0x033c  [ ADD2FE1A9F4EE41A6D724819550D4E1F, EE8320496D611F6D264AC21684EACB5DC6F9DD82E055726073C7782D0993AFB3 ] WsAudio_Device(1) C:\Windows\system32\drivers\VirtualAudio1.sys
18:50:53.0919 0x033c  WsAudio_Device(1) - ok
18:50:53.0921 0x033c  [ ADD2FE1A9F4EE41A6D724819550D4E1F, EE8320496D611F6D264AC21684EACB5DC6F9DD82E055726073C7782D0993AFB3 ] WsAudio_Device(2) C:\Windows\system32\drivers\VirtualAudio2.sys
18:50:53.0926 0x033c  WsAudio_Device(2) - ok
18:50:53.0928 0x033c  [ ADD2FE1A9F4EE41A6D724819550D4E1F, EE8320496D611F6D264AC21684EACB5DC6F9DD82E055726073C7782D0993AFB3 ] WsAudio_Device(3) C:\Windows\system32\drivers\VirtualAudio3.sys
18:50:53.0932 0x033c  WsAudio_Device(3) - ok
18:50:53.0934 0x033c  [ ADD2FE1A9F4EE41A6D724819550D4E1F, EE8320496D611F6D264AC21684EACB5DC6F9DD82E055726073C7782D0993AFB3 ] WsAudio_Device(4) C:\Windows\system32\drivers\VirtualAudio4.sys
18:50:53.0938 0x033c  WsAudio_Device(4) - ok
18:50:53.0940 0x033c  [ ADD2FE1A9F4EE41A6D724819550D4E1F, EE8320496D611F6D264AC21684EACB5DC6F9DD82E055726073C7782D0993AFB3 ] WsAudio_Device(5) C:\Windows\system32\drivers\VirtualAudio5.sys
18:50:53.0945 0x033c  WsAudio_Device(5) - ok
18:50:53.0947 0x033c  [ AD12F5C7251BB8D575D560894E73CBBA, FAAA1440CBBDC889C0B8917065B932A9CC86E5C0FD5845D8830482915AF83F40 ] WsAudio_DeviceS(1) C:\Windows\system32\drivers\WsAudio_DeviceS(1).sys
18:50:53.0951 0x033c  WsAudio_DeviceS(1) - ok
18:50:53.0953 0x033c  [ AD12F5C7251BB8D575D560894E73CBBA, FAAA1440CBBDC889C0B8917065B932A9CC86E5C0FD5845D8830482915AF83F40 ] WsAudio_DeviceS(2) C:\Windows\system32\drivers\WsAudio_DeviceS(2).sys
18:50:53.0957 0x033c  WsAudio_DeviceS(2) - ok
18:50:53.0959 0x033c  [ AD12F5C7251BB8D575D560894E73CBBA, FAAA1440CBBDC889C0B8917065B932A9CC86E5C0FD5845D8830482915AF83F40 ] WsAudio_DeviceS(3) C:\Windows\system32\drivers\WsAudio_DeviceS(3).sys
18:50:53.0963 0x033c  WsAudio_DeviceS(3) - ok
18:50:53.0966 0x033c  [ AD12F5C7251BB8D575D560894E73CBBA, FAAA1440CBBDC889C0B8917065B932A9CC86E5C0FD5845D8830482915AF83F40 ] WsAudio_DeviceS(4) C:\Windows\system32\drivers\WsAudio_DeviceS(4).sys
18:50:53.0970 0x033c  WsAudio_DeviceS(4) - ok
18:50:53.0972 0x033c  [ AD12F5C7251BB8D575D560894E73CBBA, FAAA1440CBBDC889C0B8917065B932A9CC86E5C0FD5845D8830482915AF83F40 ] WsAudio_DeviceS(5) C:\Windows\system32\drivers\WsAudio_DeviceS(5).sys
18:50:53.0976 0x033c  WsAudio_DeviceS(5) - ok
18:50:53.0979 0x033c  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
18:50:53.0988 0x033c  wscsvc - ok
18:50:53.0990 0x033c  [ 8D918B1DB190A4D9B1753A66FA8C96E8, DB7D2714DC04D2D6999A207D7399A5647C8653E5A1AD80856A65C5B6065AEDFE ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
18:50:53.0997 0x033c  WSDPrintDevice - ok
18:50:53.0998 0x033c  WSearch - ok
18:50:54.0033 0x033c  [ 291778E1A36716182AFBC1731B2DFEAB, C0B928CCCE8C496C90C42E0D294BAB51DC67C02B0D20CFB6A16B0AE1F51CC497 ] wuauserv        C:\Windows\system32\wuaueng.dll
18:50:54.0072 0x033c  wuauserv - ok
18:50:54.0077 0x033c  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
18:50:54.0083 0x033c  WudfPf - ok
18:50:54.0088 0x033c  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
18:50:54.0095 0x033c  WUDFRd - ok
18:50:54.0098 0x033c  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
18:50:54.0104 0x033c  wudfsvc - ok
18:50:54.0109 0x033c  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
18:50:54.0118 0x033c  WwanSvc - ok
18:50:54.0122 0x033c  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
18:50:54.0127 0x033c  xusb21 - ok
18:50:54.0134 0x033c  ================ Scan global ===============================
18:50:54.0136 0x033c  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
18:50:54.0140 0x033c  [ 8927015C999D55D9B4AC66000EE5343D, 2AC4896880BAD44192822063A31785F4A716D992201B3E6A590A2D75D9729A4A ] C:\Windows\system32\winsrv.dll
18:50:54.0147 0x033c  [ 8927015C999D55D9B4AC66000EE5343D, 2AC4896880BAD44192822063A31785F4A716D992201B3E6A590A2D75D9729A4A ] C:\Windows\system32\winsrv.dll
18:50:54.0151 0x033c  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
18:50:54.0158 0x033c  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
18:50:54.0162 0x033c  [ Global ] - ok
18:50:54.0162 0x033c  ================ Scan MBR ==================================
18:50:54.0163 0x033c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:50:54.0231 0x033c  \Device\Harddisk0\DR0 - ok
18:50:54.0254 0x033c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
18:50:54.0349 0x033c  \Device\Harddisk1\DR1 - ok
18:50:54.0350 0x033c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
18:50:54.0380 0x033c  \Device\Harddisk2\DR2 - ok
18:50:54.0380 0x033c  ================ Scan VBR ==================================
18:50:54.0381 0x033c  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition1
18:50:54.0382 0x033c  \Device\Harddisk0\DR0\Partition1 - ok
18:50:54.0383 0x033c  [ 6770C1B7EE780914D88B7292F43A4635 ] \Device\Harddisk0\DR0\Partition2
18:50:54.0451 0x033c  \Device\Harddisk0\DR0\Partition2 - ok
18:50:54.0453 0x033c  [ D2D934AE4FB8078A78937CB0885F17A2 ] \Device\Harddisk0\DR0\Partition3
18:50:54.0510 0x033c  \Device\Harddisk0\DR0\Partition3 - ok
18:50:54.0512 0x033c  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition1
18:50:54.0512 0x033c  \Device\Harddisk1\DR1\Partition1 - ok
18:50:54.0546 0x033c  [ 0193A7EC7B0A7B32EFE4BBB45B65F2C4 ] \Device\Harddisk1\DR1\Partition2
18:50:54.0602 0x033c  \Device\Harddisk1\DR1\Partition2 - ok
18:50:54.0616 0x033c  [ 17211DB197031715D44F638AF19AB021 ] \Device\Harddisk1\DR1\Partition3
18:50:54.0617 0x033c  \Device\Harddisk1\DR1\Partition3 - ok
18:50:54.0619 0x033c  [ B2DE8A3CB444B82CECBCC5D70AA801A0 ] \Device\Harddisk2\DR2\Partition1
18:50:54.0619 0x033c  \Device\Harddisk2\DR2\Partition1 - ok
18:50:54.0621 0x033c  [ B3A01D1A4FC0B6ECC4F238B4A8AB1DB3 ] \Device\Harddisk2\DR2\Partition2
18:50:54.0621 0x033c  \Device\Harddisk2\DR2\Partition2 - ok
18:50:54.0621 0x033c  ================ Scan generic autorun ======================
18:50:54.0623 0x033c  [ D94BCD3B86F5220BEFC277B395EEE845, 61D3DE5621CE855F8EA5BF2308D0DFFB3B517BF7187AEE1FEF6785C5880E7D49 ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
18:50:54.0625 0x033c  IAStorIcon - detected UnsignedFile.Multi.Generic ( 1 )
18:50:56.0997 0x23d4  Object required for P2P: [ 6B245B7F96F901891636814B5A7A9088 ] nvsvc
18:50:57.0411 0x033c  Detect skipped due to KSN trusted
18:50:57.0411 0x033c  IAStorIcon - ok
18:50:57.0411 0x033c  Nvtmru - ok
18:50:57.0517 0x033c  [ 64E0527288EEBACF2EDDB9B9D00229E0, 6B27C8E1F0D223F176A275006F8CAA64358903A9172AB7612D2EFB268FE4FBE5 ] D:\Program Files (x86)\Stardock\Fences\Fences.exe
18:50:57.0569 0x033c  Fences - ok
18:50:57.0573 0x033c  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
18:50:57.0580 0x033c  Logitech Download Assistant - ok
18:50:57.0590 0x033c  [ 233A10D4B3F6897899112E4EC60F1906, 1F7E768E57064938114DF2EFC5B219EB0D30A7D9E574924E9CED054462505AF0 ] C:\Windows\WindowsMobile\wmdc.exe
18:50:57.0602 0x033c  Windows Mobile Device Center - ok
18:50:57.0642 0x033c  [ 2433692BFC2631DC28B0705C1B760FF2, BBDE902F984E0968A3062F3EEA624E804B03095C67C280CDA4E85D02F46B7CDC ] C:\Program Files\Logitech\SetPointP\SetPoint.exe
18:50:57.0684 0x033c  EvtMgr6 - ok
18:50:57.0720 0x033c  [ 463C40BFC0FB8FF59049E2CA78695A40, 8D693A061A19E47CCADEEC844D4ACF59B5CD3CE97452018807884D2ACBEDA7FF ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
18:50:57.0756 0x033c  NvBackend - ok
18:50:57.0759 0x033c  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
18:50:57.0766 0x033c  ShadowPlay - ok
18:50:57.0769 0x033c  [ 4F249E7F6B1513C6CE6080566D12096D, 8CD68DA14FAD3EA91DB10632A0CE4A17FDEA31DE37729017A0D205FC25756719 ] C:\Program Files\iTunes\iTunesHelper.exe
18:50:57.0775 0x033c  iTunesHelper - ok
18:50:57.0846 0x033c  [ A118C52E94780AEBFA52D05A3313CCF6, 26537CC3312B2C0477751152FDA18CECAC14023DCD1DB033944A11E12F449885 ] C:\Program Files\ESET\ESET Smart Security\egui.exe
18:50:57.0919 0x033c  egui - ok
18:50:57.0927 0x033c  [ 094E4E76FB9AB960A73F841BC6733F42, 01C1BFF17BEC6588E192EC4D7ACB74FC9B95ECA7CB8BB9585B04FC8EA73C3B43 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
18:50:57.0935 0x033c  USB3MON - ok
18:50:57.0937 0x033c  [ 14206B12215588EF5A91EFD4FC5C7DC7, AF5DD314BDE44E6AFCEE95267D22DA620C0EFC433BEFB2DC6484DDAEDCA3B4FC ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
18:50:57.0941 0x033c  APSDaemon - ok
18:50:57.0944 0x033c  [ 0E34B7BB1FCF22BCC1E394D16F9E992B, 382CA8E6BAC301E2F277F8EDA03D263FF71272796A8EED582C36294EEE9191F9 ] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe
18:50:57.0948 0x033c  GrooveMonitor - ok
18:50:57.0955 0x033c  [ 8F3DCAD1A77BA0D512524E4CCF92843E, E67EF2743959408489970444F53127FADB8D4809A88E2A257CF5F73E1BCC16B2 ] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
18:50:57.0964 0x033c  DivXMediaServer - ok
18:50:57.0967 0x033c  [ EBC0E8C0A4DDA2C32A7D5863462A321A, 2F410138DB66D0219254339F1F098E401CEDAA032596F1F67BC54F394256FC68 ] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe
18:50:57.0969 0x033c  amd_dc_opt - detected UnsignedFile.Multi.Generic ( 1 )
18:50:59.0808 0x23d4  Object send P2P result: true
18:51:00.0850 0x033c  Detect skipped due to KSN trusted
18:51:00.0851 0x033c  amd_dc_opt - ok
18:51:00.0859 0x033c  [ C929AD87624F0D20ACFED6BAC8733BDA, 36235FB714FF34988068933A0EFD4D009E8E90DD551A6BEFBEE44C4A1198FB11 ] C:\Program Files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe
18:51:00.0869 0x033c  NCUpdateHelper - ok
18:51:00.0872 0x033c  [ 34D296AFC913E302953C70463EF09A48, BC413307CBC56C039EE8A05B51A56E14EF59678FBB33815AEB320078056C8CE7 ] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
18:51:00.0877 0x033c  HP Software Update - ok
18:51:01.0005 0x033c  [ 35B5C11A892B5C9C4CFEBA528573FDF7, 4009D85F4EA5EFCFD2818B60039021A71AC5B5DC28016A7F4B133CB45AF5D460 ] D:\Program Files (x86)\Steam\steam.exe
18:51:01.0044 0x033c  Steam - ok
18:51:01.0132 0x033c  [ 41709D3F1C4BB5E9DBB090BAD5DFF309, A2E6600C0DACE2DB4D46B6BC4C412A4BF3C8AF61B75637043B202286A89122DE ] C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe
18:51:01.0207 0x033c  Amazon Music - ok
18:51:01.0329 0x033c  [ 2BCFD00483D14437A3D18B9872263F41, 0866A9E0817C8FE00D68DEB965FCAF8DC936D0EFE9D2E272A179D7E1C621A0D7 ] D:\Program Files (x86)\Origin\Origin.exe
18:51:01.0377 0x033c  EADM - ok
18:51:01.0478 0x033c  [ D3F4701007AC79F81492BCBA4EBBE45A, 4133646636EA7E3DF22C2EABA06EC14042FB7D99376F62FE7CEE3824BB679DE0 ] C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe
18:51:01.0577 0x033c  GalaxyClient - ok
18:51:01.0596 0x033c  [ F51BB12D8977D26C1A4CDA348770D9F1, DDA35CD8F8A6591B83821B5180D457740E0B820CCE000BC7FB1B78FB4AEAD3BA ] C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe
18:51:01.0610 0x033c  SpybotPostWindows10UpgradeReInstall - detected UnsignedFile.Multi.Generic ( 1 )
18:51:04.0315 0x033c  Detect skipped due to KSN trusted
18:51:04.0315 0x033c  SpybotPostWindows10UpgradeReInstall - ok
18:51:04.0413 0x033c  [ 831EE34C9AE23FE421E642DBA8E46C2A, 18710FB7B41AB3E89582451542527EEFC326AF615EB909EFEBE353AD478B0FF6 ] C:\Users\User\AppData\Roaming\Spotify\Spotify.exe
18:51:04.0512 0x033c  Spotify - ok
18:51:04.0549 0x033c  [ 781DCED079ABD884DF8CA22B6FA30F05, 392C39D4E26AAE801786EE9A2671FDFFF18991A27046853B13ACA90E4B2D3998 ] C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
18:51:04.0585 0x033c  Spotify Web Helper - ok
18:51:04.0587 0x033c  Adobe Speed Launcher - ok
18:51:04.0587 0x033c  Waiting for KSN requests completion. In queue: 20
18:51:05.0587 0x033c  Waiting for KSN requests completion. In queue: 20
18:51:06.0587 0x033c  Waiting for KSN requests completion. In queue: 20
18:51:07.0336 0x0e00  Object required for P2P: [ 35B5C11A892B5C9C4CFEBA528573FDF7 ] D:\Program Files (x86)\Steam\steam.exe
18:51:07.0587 0x033c  Waiting for KSN requests completion. In queue: 6
18:51:08.0588 0x033c  Waiting for KSN requests completion. In queue: 6
18:51:09.0588 0x033c  Waiting for KSN requests completion. In queue: 6
18:51:10.0089 0x0e00  Object send P2P result: true
18:51:10.0089 0x0e00  Object required for P2P: [ 41709D3F1C4BB5E9DBB090BAD5DFF309 ] C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe
18:51:10.0588 0x033c  Waiting for KSN requests completion. In queue: 5
18:51:11.0588 0x033c  Waiting for KSN requests completion. In queue: 5
18:51:12.0588 0x033c  Waiting for KSN requests completion. In queue: 5
18:51:12.0847 0x0e00  Object send P2P result: true
18:51:12.0847 0x0e00  Object required for P2P: [ 831EE34C9AE23FE421E642DBA8E46C2A ] C:\Users\User\AppData\Roaming\Spotify\Spotify.exe
18:51:13.0588 0x033c  Waiting for KSN requests completion. In queue: 2
18:51:14.0588 0x033c  Waiting for KSN requests completion. In queue: 2
18:51:15.0588 0x033c  Waiting for KSN requests completion. In queue: 2
18:51:15.0608 0x0e00  Object send P2P result: true
18:51:15.0608 0x0e00  Object required for P2P: [ 781DCED079ABD884DF8CA22B6FA30F05 ] C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
18:51:16.0588 0x033c  Waiting for KSN requests completion. In queue: 1
18:51:17.0588 0x033c  Waiting for KSN requests completion. In queue: 1
18:51:18.0356 0x0e00  Object send P2P result: true
18:51:18.0594 0x033c  AV detected via SS2: ESET Smart Security 8.0, C:\Program Files\ESET\ESET Smart Security\ecmd.exe ( 8.0.319.0 ), 0x41000 ( enabled : updated )
18:51:18.0595 0x033c  FW detected via SS2: ESET Personal Firewall, C:\Program Files\ESET\ESET Smart Security\ecmd.exe ( 8.0.319.0 ), 0x41010 ( enabled )
18:51:21.0319 0x033c  ============================================================
18:51:21.0319 0x033c  Scan finished
18:51:21.0319 0x033c  ============================================================
18:51:21.0323 0x0748  Detected object count: 0
18:51:21.0323 0x0748  Actual detected object count: 0
         

Alt 13.10.2015, 17:45   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.10.2015, 21:43   #9
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Hey,
hab Combofix ausgeführt, Virenscanner vorher deaktiviert.
Zu Beginn fragte mich Combofix ob ich mein Virenprogramm (ESET) wirklich beenden will.
Hier habe ich auf ja geklickt. Anbei die Datei.

Combofix
Code:
ATTFilter
ComboFix 15-10-09.01 - User 13.10.2015  21:49:28.2.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.16323.12245 [GMT 2:00]
ausgeführt von:: c:\users\User\Desktop\ComboFix.exe
AV: ESET Smart Security 8.0 *Disabled/Updated* {19259FAE-8396-A113-46DB-15B0E7DFA289}
FW: ESET Personal Firewall *Disabled* {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}
SP: ESET Smart Security 8.0 *Disabled/Updated* {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-09-13 bis 2015-10-13  ))))))))))))))))))))))))))))))
.
.
2015-10-13 19:53 . 2015-10-13 19:53	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2015-10-13 19:53 . 2015-10-13 19:53	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-10-13 14:51 . 2015-08-31 22:45	11062400	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{C5A48854-7AF5-4D4A-B0E6-79F592A81760}\mpengine.dll
2015-10-12 16:38 . 2015-10-12 16:46	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-10-12 16:28 . 2015-10-12 16:28	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-10-11 15:24 . 2015-07-18 13:08	984448	----a-w-	c:\windows\system32\ucrtbase.dll
2015-10-11 15:21 . 2015-09-30 03:53	916672	----a-w-	c:\program files (x86)\Mozilla Firefox\uninstall\helper.exe
2015-10-11 15:21 . 2015-09-30 01:32	190632	----a-w-	c:\program files (x86)\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll
2015-10-11 15:21 . 2015-09-30 01:32	55976	----a-w-	c:\program files (x86)\Mozilla Firefox\browser\components\browsercomps.dll
2015-10-11 14:58 . 2015-10-11 15:31	--------	d-----w-	C:\FRST
2015-10-10 10:27 . 2015-10-03 02:18	102520	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2015-10-05 15:26 . 2015-10-12 16:38	192216	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-10-05 15:24 . 2015-10-12 16:36	109272	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-10-05 15:24 . 2015-10-05 15:24	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-10-05 15:24 . 2015-06-18 06:41	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-10-05 15:24 . 2015-06-18 06:41	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-10-01 22:00 . 2015-10-01 22:00	--------	d-----w-	c:\program files\ESET
2015-09-24 11:45 . 2015-09-14 00:29	1898288	----a-w-	c:\windows\system32\nvdispco6435598.dll
2015-09-24 11:45 . 2015-09-14 00:29	1558832	----a-w-	c:\windows\system32\nvdispgenco6435598.dll
2015-09-23 20:17 . 2015-09-23 20:17	--------	d-----w-	c:\program files\iPod
2015-09-23 20:16 . 2015-09-23 20:16	--------	d-----w-	c:\program files\Bonjour
2015-09-23 20:16 . 2015-09-23 20:16	--------	d-----w-	c:\program files (x86)\Bonjour
2015-09-23 20:16 . 2015-09-23 20:16	--------	d-----w-	c:\program files (x86)\Apple Software Update
2015-09-22 19:48 . 2015-09-22 19:48	--------	d-----w-	c:\program files (x86)\WestwoodOnline
2015-09-20 14:42 . 2015-09-20 14:42	--------	d-----w-	c:\users\User\AppData\Local\BBC
2015-09-19 19:34 . 2015-09-19 19:34	--------	d-----w-	c:\program files (x86)\BlueStacks
2015-09-19 19:34 . 2015-09-19 19:34	--------	d-----w-	c:\programdata\BlueStacks
2015-09-19 19:33 . 2015-09-19 19:33	--------	d-----w-	c:\users\User\AppData\Local\Bluestacks
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-10-03 05:06 . 2015-07-15 15:01	12769408	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2015-10-03 05:06 . 2015-02-20 00:18	15716648	----a-w-	c:\windows\system32\nvd3dumx.dll
2015-10-03 05:06 . 2013-09-04 13:02	112944	----a-w-	c:\windows\system32\OpenCL.dll
2015-10-03 05:06 . 2013-09-04 13:02	105080	----a-w-	c:\windows\SysWow64\OpenCL.dll
2015-10-03 05:06 . 2013-09-04 13:02	3573832	----a-w-	c:\windows\system32\nvapi64.dll
2015-10-03 05:06 . 2013-09-04 13:02	3154104	----a-w-	c:\windows\SysWow64\nvapi.dll
2015-10-03 05:06 . 2013-09-04 13:02	17395512	----a-w-	c:\windows\system32\nvwgf2umx.dll
2015-10-03 05:06 . 2013-09-04 13:02	15002304	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2015-10-03 02:49 . 2013-09-04 13:02	6358648	----a-w-	c:\windows\system32\nvcpl.dll
2015-10-03 02:49 . 2013-09-04 13:02	2982520	----a-w-	c:\windows\system32\nvsvc64.dll
2015-10-03 02:49 . 2013-09-04 13:02	938800	----a-w-	c:\windows\system32\nvvsvc.exe
2015-10-03 02:49 . 2013-09-04 13:02	62768	----a-w-	c:\windows\system32\nvshext.dll
2015-10-03 02:49 . 2013-09-04 13:02	385328	----a-w-	c:\windows\system32\nvmctray.dll
2015-10-03 02:49 . 2013-09-04 13:02	2554488	----a-w-	c:\windows\system32\nvsvcr.dll
2015-10-01 09:33 . 2013-09-04 13:02	5284082	----a-w-	c:\windows\system32\nvcoproc.bin
2015-09-21 21:23 . 2015-01-26 19:15	780488	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-09-21 21:23 . 2015-01-26 19:15	142536	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-09-14 19:09 . 2009-08-18 10:49	564632	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\wlidui.dll
2015-09-14 19:09 . 2009-08-18 09:24	24288	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2015-09-10 09:25 . 2015-09-10 09:25	124624	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-09-10 09:25 . 2015-09-10 09:25	103120	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-09-10 09:25 . 2015-09-10 09:25	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-09-10 09:25 . 2015-09-10 09:25	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-09-10 09:25 . 2015-09-10 09:25	41984	----a-w-	c:\windows\system32\lpk.dll
2015-09-10 09:25 . 2015-09-10 09:25	372736	----a-w-	c:\windows\system32\atmfd.dll
2015-09-10 09:25 . 2015-09-10 09:25	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-09-10 09:25 . 2015-09-10 09:25	3209216	----a-w-	c:\windows\system32\win32k.sys
2015-09-10 09:25 . 2015-09-10 09:25	299520	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-09-10 09:25 . 2015-09-10 09:25	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-09-10 09:25 . 2015-09-10 09:25	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-09-10 09:25 . 2015-09-10 09:25	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-09-10 09:25 . 2015-09-10 09:25	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-09-10 09:24 . 2015-09-10 09:24	692672	----a-w-	c:\windows\system32\winload.efi
2015-09-10 09:24 . 2015-09-10 09:24	63488	----a-w-	c:\windows\system32\setbcdlocale.dll
2015-09-10 09:24 . 2015-09-10 09:24	616360	----a-w-	c:\windows\system32\winresume.efi
2015-09-10 09:24 . 2015-09-10 09:24	61440	----a-w-	c:\windows\system32\drivers\appid.sys
2015-09-10 09:24 . 2015-09-10 09:24	59392	----a-w-	c:\windows\system32\appidapi.dll
2015-09-10 09:24 . 2015-09-10 09:24	50688	----a-w-	c:\windows\SysWow64\appidapi.dll
2015-09-10 09:24 . 2015-09-10 09:24	32768	----a-w-	c:\windows\system32\appidsvc.dll
2015-09-10 09:24 . 2015-09-10 09:24	17920	----a-w-	c:\windows\system32\appidcertstorecheck.exe
2015-09-10 09:24 . 2015-09-10 09:24	147456	----a-w-	c:\windows\system32\appidpolicyconverter.exe
2015-09-10 09:23 . 2015-09-10 09:23	1110016	----a-w-	c:\windows\system32\schedsvc.dll
2015-09-10 09:22 . 2015-09-10 09:22	275456	----a-w-	c:\windows\system32\InkEd.dll
2015-09-10 09:22 . 2015-09-10 09:22	24576	----a-w-	c:\windows\system32\jnwmon.dll
2015-09-10 09:22 . 2015-09-10 09:22	216064	----a-w-	c:\windows\SysWow64\InkEd.dll
2015-09-10 09:22 . 2015-09-10 09:22	801280	----a-w-	c:\windows\system32\msfeeds.dll
2015-09-10 09:22 . 2015-09-10 09:22	615936	----a-w-	c:\windows\system32\ieui.dll
2015-09-10 09:22 . 2015-09-10 09:22	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2015-09-10 09:22 . 2015-09-10 09:22	316928	----a-w-	c:\windows\system32\dxtrans.dll
2015-09-10 09:22 . 2015-09-10 09:22	92160	----a-w-	c:\windows\system32\mshtmled.dll
2015-09-10 09:22 . 2015-09-10 09:22	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2015-09-10 09:22 . 2015-09-10 09:22	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2015-09-10 09:22 . 2015-09-10 09:22	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2015-09-10 09:22 . 2015-09-10 09:22	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2015-09-10 09:22 . 2015-09-10 09:22	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2015-09-10 09:22 . 2015-09-10 09:22	25190400	----a-w-	c:\windows\system32\mshtml.dll
2015-09-10 09:22 . 2015-09-10 09:22	14451712	----a-w-	c:\windows\system32\ieframe.dll
2015-09-10 09:22 . 2015-09-10 09:22	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2015-09-10 09:22 . 2015-09-10 09:22	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2015-09-10 09:22 . 2015-09-10 09:22	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2015-09-10 09:22 . 2015-09-10 09:22	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2015-09-10 09:22 . 2015-09-10 09:22	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2015-09-10 09:22 . 2015-09-10 09:22	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2015-09-10 09:22 . 2015-09-10 09:22	817664	----a-w-	c:\windows\system32\jscript.dll
2015-09-10 09:22 . 2015-09-10 09:22	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-09-10 09:22 . 2015-09-10 09:22	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2015-09-10 09:22 . 2015-09-10 09:22	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2015-09-10 09:22 . 2015-09-10 09:22	720384	----a-w-	c:\windows\system32\ie4uinit.exe
2015-09-10 09:22 . 2015-09-10 09:22	66560	----a-w-	c:\windows\system32\iesetup.dll
2015-09-10 09:22 . 2015-09-10 09:22	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2015-09-10 09:22 . 2015-09-10 09:22	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2015-09-10 09:22 . 2015-09-10 09:22	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-09-10 09:22 . 2015-09-10 09:22	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2015-09-10 09:22 . 2015-09-10 09:22	5923328	----a-w-	c:\windows\system32\jscript9.dll
2015-09-10 09:22 . 2015-09-10 09:22	585216	----a-w-	c:\windows\system32\vbscript.dll
2015-09-10 09:22 . 2015-09-10 09:22	54784	----a-w-	c:\windows\system32\jsproxy.dll
2015-09-10 09:22 . 2015-09-10 09:22	504832	----a-w-	c:\windows\SysWow64\vbscript.dll
2015-09-10 09:22 . 2015-09-10 09:22	4520448	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-09-10 09:22 . 2015-09-10 09:22	417792	----a-w-	c:\windows\system32\html.iec
2015-09-10 09:22 . 2015-09-10 09:22	393304	----a-w-	c:\windows\system32\iedkcs32.dll
2015-09-10 09:22 . 2015-09-10 09:22	34304	----a-w-	c:\windows\system32\iernonce.dll
2015-09-10 09:22 . 2015-09-10 09:22	341504	----a-w-	c:\windows\SysWow64\html.iec
2015-09-10 09:22 . 2015-09-10 09:22	2427392	----a-w-	c:\windows\system32\wininet.dll
2015-09-10 09:22 . 2015-09-10 09:22	2126336	----a-w-	c:\windows\system32\inetcpl.cpl
2015-09-10 09:22 . 2015-09-10 09:22	2052608	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2015-09-10 09:22 . 2015-09-10 09:22	199680	----a-w-	c:\windows\system32\msrating.dll
2015-09-10 09:22 . 2015-09-10 09:22	1951232	----a-w-	c:\windows\SysWow64\wininet.dll
2015-09-10 09:22 . 2015-09-10 09:22	1545728	----a-w-	c:\windows\system32\urlmon.dll
2015-09-10 09:22 . 2015-09-10 09:22	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2015-09-10 09:22 . 2015-09-10 09:22	2886144	----a-w-	c:\windows\system32\iertutil.dll
2015-09-10 09:22 . 2015-09-10 09:22	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2015-09-10 09:22 . 2015-09-10 09:22	1987584	----a-w-	c:\windows\SysWow64\d3d10warp.dll
2015-09-10 09:22 . 2015-09-10 09:22	1648128	----a-w-	c:\windows\system32\DWrite.dll
2015-09-10 09:22 . 2015-09-10 09:22	1251328	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-09-10 09:22 . 2015-09-10 09:22	1180160	----a-w-	c:\windows\system32\FntCache.dll
2015-09-10 09:21 . 2015-09-10 09:21	82432	----a-w-	c:\windows\SysWow64\davclnt.dll
2015-09-10 09:21 . 2015-09-10 09:21	260096	----a-w-	c:\windows\system32\WebClnt.dll
2015-09-10 09:21 . 2015-09-10 09:21	206848	----a-w-	c:\windows\SysWow64\WebClnt.dll
2015-09-10 09:21 . 2015-09-10 09:21	102912	----a-w-	c:\windows\system32\davclnt.dll
2015-09-10 09:21 . 2015-09-10 09:21	94656	----a-w-	c:\windows\system32\drivers\mountmgr.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-11-22 12:54	323752	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\HardLinkMenu]
@="{0A479751-02BC-11d3-A855-0004AC2568AA}"
[HKEY_CLASSES_ROOT\CLSID\{0A479751-02BC-11d3-A855-0004AC2568AA}]
2013-08-23 15:51	534728	----a-w-	c:\program files\LinkShellExtension\32\HardlinkShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOverlayHardLink]
@="{0A479751-02BC-11d3-A855-0004AC2568DD}"
[HKEY_CLASSES_ROOT\CLSID\{0A479751-02BC-11d3-A855-0004AC2568DD}]
2013-08-23 15:51	534728	----a-w-	c:\program files\LinkShellExtension\32\HardlinkShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOverlaySymbolicLink]
@="{0A479751-02BC-11d3-A855-0004AC2568EE}"
[HKEY_CLASSES_ROOT\CLSID\{0A479751-02BC-11d3-A855-0004AC2568EE}]
2013-08-23 15:51	534728	----a-w-	c:\program files\LinkShellExtension\32\HardlinkShellExt.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="d:\program files (x86)\Steam\steam.exe" [2015-10-08 2900560]
"Amazon Music"="c:\users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe" [2015-09-30 5887808]
"EADM"="d:\program files (x86)\Origin\Origin.exe" [2015-09-30 3638768]
"GalaxyClient"="c:\program files (x86)\GalaxyClient\GalaxyClient.exe" [2015-10-05 7744056]
"SpybotPostWindows10UpgradeReInstall"="c:\program files\Common Files\AV\Spybot - Search and Destroy\Test.exe" [2015-07-28 1011200]
"Spotify"="c:\users\User\AppData\Roaming\Spotify\Spotify.exe" [2015-10-07 7660648]
"Spotify Web Helper"="c:\users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe" [2015-10-07 2541160]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2013-04-26 292848]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2015-09-15 60688]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2015-09-04 433160]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"NCUpdateHelper"="c:\program files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe" [2014-05-23 526240]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2013-05-30 96056]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2015-06-26 1861640]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2015-08-04 597552]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2015-08-06 421888]
"BlueStacks Agent"="c:\program files (x86)\BlueStacks\HD-Agent.exe" [2015-08-19 904824]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-11-18 275072]
TP-LINK Wireless Configuration Utility.lnk - c:\program files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe -nogui [2014-10-20 847872]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 andnetadb;ADB Interface DriverNet;c:\windows\system32\Drivers\lgandnetadb.sys;c:\windows\SYSNATIVE\Drivers\lgandnetadb.sys [x]
R3 AndNetDiag;LGE AndroidNet USB Serial Port;c:\windows\system32\DRIVERS\lgandnetdiag64.sys;c:\windows\SYSNATIVE\DRIVERS\lgandnetdiag64.sys [x]
R3 ANDNetModem;LGE AndroidNet USB Modem;c:\windows\system32\DRIVERS\lgandnetmodem64.sys;c:\windows\SYSNATIVE\DRIVERS\lgandnetmodem64.sys [x]
R3 athur;Wireless Network Adapter Service;c:\windows\system32\DRIVERS\athurx.sys;c:\windows\SYSNATIVE\DRIVERS\athurx.sys [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 BthAudioHF;BthAudioHF-Dienst;c:\windows\system32\DRIVERS\BthAudioHF.sys;c:\windows\SYSNATIVE\DRIVERS\BthAudioHF.sys [x]
R3 BthAvrcp;Bluetooth-AVRCP-Profil;c:\windows\system32\DRIVERS\BthAvrcp.sys;c:\windows\SYSNATIVE\DRIVERS\BthAvrcp.sys [x]
R3 cpuz138;cpuz138;c:\windows\TEMP\cpuz138\cpuz138_x64.sys;c:\windows\TEMP\cpuz138\cpuz138_x64.sys [x]
R3 csr_a2dp;Bluetooth-AV-Profil;c:\windows\system32\drivers\bthav.sys;c:\windows\SYSNATIVE\drivers\bthav.sys [x]
R3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files (x86)\Futuremark\SystemInfo\FMSISvc.exe;c:\program files (x86)\Futuremark\SystemInfo\FMSISvc.exe [x]
R3 GalaxyClientService;GalaxyClientService;c:\program files (x86)\GalaxyClient\GalaxyClientService.exe;c:\program files (x86)\GalaxyClient\GalaxyClientService.exe [x]
R3 GalaxyCommunication;GalaxyCommunication;c:\programdata\GOG.com\Galaxy\redists\GalaxyCommunication.exe;c:\programdata\GOG.com\Galaxy\redists\GalaxyCommunication.exe [x]
R3 GPUZ;GPUZ;c:\windows\TEMP\GPUZ.sys;c:\windows\TEMP\GPUZ.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 mod7764;Tv Tuner device;c:\windows\system32\DRIVERS\mod77-64.sys;c:\windows\SYSNATIVE\DRIVERS\mod77-64.sys [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 Origin Client Service;Origin Client Service;d:\program files (x86)\Origin\OriginClientService.exe;d:\program files (x86)\Origin\OriginClientService.exe [x]
R3 pwdrvio;pwdrvio;c:\windows\system32\pwdrvio.sys;c:\windows\SYSNATIVE\pwdrvio.sys [x]
R3 pwdspio;pwdspio;c:\windows\system32\pwdspio.sys;c:\windows\SYSNATIVE\pwdspio.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 tapSF0901;Spotflux Virtual Network Device Driver;c:\windows\system32\DRIVERS\tapSF0901.sys;c:\windows\SYSNATIVE\DRIVERS\tapSF0901.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WsAudio_DeviceS(1);WsAudio_DeviceS(1);c:\windows\system32\drivers\WsAudio_DeviceS(1).sys;c:\windows\SYSNATIVE\drivers\WsAudio_DeviceS(1).sys [x]
R3 WsAudio_DeviceS(2);WsAudio_DeviceS(2);c:\windows\system32\drivers\WsAudio_DeviceS(2).sys;c:\windows\SYSNATIVE\drivers\WsAudio_DeviceS(2).sys [x]
R3 WsAudio_DeviceS(3);WsAudio_DeviceS(3);c:\windows\system32\drivers\WsAudio_DeviceS(3).sys;c:\windows\SYSNATIVE\drivers\WsAudio_DeviceS(3).sys [x]
R3 WsAudio_DeviceS(4);WsAudio_DeviceS(4);c:\windows\system32\drivers\WsAudio_DeviceS(4).sys;c:\windows\SYSNATIVE\drivers\WsAudio_DeviceS(4).sys [x]
R3 WsAudio_DeviceS(5);WsAudio_DeviceS(5);c:\windows\system32\drivers\WsAudio_DeviceS(5).sys;c:\windows\SYSNATIVE\drivers\WsAudio_DeviceS(5).sys [x]
S0 asahci64;asahci64;c:\windows\system32\DRIVERS\asahci64.sys;c:\windows\SYSNATIVE\DRIVERS\asahci64.sys [x]
S0 epfwwfp;epfwwfp;c:\windows\system32\DRIVERS\epfwwfp.sys;c:\windows\SYSNATIVE\DRIVERS\epfwwfp.sys [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S1 eamonm;eamonm;c:\windows\system32\DRIVERS\eamonm.sys;c:\windows\SYSNATIVE\DRIVERS\eamonm.sys [x]
S1 ehdrv;ehdrv;c:\windows\system32\DRIVERS\ehdrv.sys;c:\windows\SYSNATIVE\DRIVERS\ehdrv.sys [x]
S1 EpfwLWF;Epfw NDIS LightWeight Filter;c:\windows\system32\DRIVERS\EpfwLWF.sys;c:\windows\SYSNATIVE\DRIVERS\EpfwLWF.sys [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 asComSvc;ASUS Com Service;c:\program files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe;c:\program files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe [x]
S2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
S2 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
S2 BstHdUpdaterSvc;BlueStacks Updater Service;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe [x]
S2 CGVPNCliService;CyberGhost 5 Client Service;c:\program files\CyberGhost 5\Service.exe;c:\program files\CyberGhost 5\Service.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 ekrn;ESET Service;c:\program files\ESET\ESET Smart Security\x86\ekrn.exe;c:\program files\ESET\ESET Smart Security\x86\ekrn.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 HFGService;Handsfree Headset Service;c:\windows\system32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 HiSuiteOuc64.exe;HiSuiteOuc64.exe;c:\programdata\HiSuiteOuc\HiSuiteOuc64.exe;c:\programdata\HiSuiteOuc\HiSuiteOuc64.exe [x]
S2 HuaweiHiSuiteService64.exe;HuaweiHiSuiteService64.exe;c:\programdata\HandSetService\HuaweiHiSuiteService64.exe;c:\programdata\HandSetService\HuaweiHiSuiteService64.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [x]
S2 RunSwUSB;RunSwUSB;c:\windows\runSW.exe;c:\windows\runSW.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
S3 e1dexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver D;c:\windows\system32\DRIVERS\e1d62x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1d62x64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 LEqdUsb;Logitech SetPoint Unifying KMDF USB Filter;c:\windows\system32\DRIVERS\LEqdUsb.Sys;c:\windows\SYSNATIVE\DRIVERS\LEqdUsb.Sys [x]
S3 LHidEqd;Logitech SetPoint Unifying KMDF HID Filter;c:\windows\system32\DRIVERS\LHidEqd.Sys;c:\windows\SYSNATIVE\DRIVERS\LHidEqd.Sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RtlWlanu;Realtek Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\rtwlanu.sys;c:\windows\SYSNATIVE\DRIVERS\rtwlanu.sys [x]
S3 teamviewervpn;TeamViewer VPN Adapter;c:\windows\system32\DRIVERS\teamviewervpn.sys;c:\windows\SYSNATIVE\DRIVERS\teamviewervpn.sys [x]
S3 WsAudio_Device(1);WsAudio_Device(1);c:\windows\system32\drivers\VirtualAudio1.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio1.sys [x]
S3 WsAudio_Device(2);WsAudio_Device(2);c:\windows\system32\drivers\VirtualAudio2.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio2.sys [x]
S3 WsAudio_Device(3);WsAudio_Device(3);c:\windows\system32\drivers\VirtualAudio3.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio3.sys [x]
S3 WsAudio_Device(4);WsAudio_Device(4);c:\windows\system32\drivers\VirtualAudio4.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio4.sys [x]
S3 WsAudio_Device(5);WsAudio_Device(5);c:\windows\system32\drivers\VirtualAudio5.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio5.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-09-25 10:09	997704	----a-w-	c:\program files (x86)\Google\Chrome\Application\45.0.2454.101\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-10-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-26 21:23]
.
2015-10-13 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-31 22:49]
.
2015-10-13 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-31 22:49]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-11-20 13:53	357376	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\HardLinkMenu]
@="{0A479751-02BC-11d3-A855-0004AC2568AA}"
[HKEY_CLASSES_ROOT\CLSID\{0A479751-02BC-11d3-A855-0004AC2568AA}]
2013-08-23 15:51	687816	----a-w-	c:\program files\LinkShellExtension\HardlinkShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOverlayHardLink]
@="{0A479751-02BC-11d3-A855-0004AC2568DD}"
[HKEY_CLASSES_ROOT\CLSID\{0A479751-02BC-11d3-A855-0004AC2568DD}]
2013-08-23 15:51	687816	----a-w-	c:\program files\LinkShellExtension\HardlinkShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOverlaySymbolicLink]
@="{0A479751-02BC-11d3-A855-0004AC2568EE}"
[HKEY_CLASSES_ROOT\CLSID\{0A479751-02BC-11d3-A855-0004AC2568EE}]
2013-08-23 15:51	687816	----a-w-	c:\program files\LinkShellExtension\HardlinkShellExt.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2013-01-31 36352]
"Nvtmru"="c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [BU]
"Fences"="d:\program files (x86)\Stardock\Fences\Fences.exe" [2013-07-11 4013744]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-20 1832760]
"Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 660360]
"EvtMgr6"="c:\program files\Logitech\SetPointP\SetPoint.exe" [2014-05-19 3100440]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2015-08-27 2634872]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2015-08-27 1710568]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2015-09-15 170256]
"egui"="c:\program files\ESET\ESET Smart Security\egui.exe" [2015-07-08 5595848]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\SharedTaskScheduler]
"{1984DD45-52CF-49cd-AB77-18F378FEA264}"= "d:\program files (x86)\Stardock\Fences\FencesMenu64.dll" [2013-07-11 552112]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://search.orbitdownloader.com
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: &Download by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/201
IE: &Grab video by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/204
IE: Do&wnload selected by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/203
IE: Down&load all by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/202
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.2.1 192.168.2.1
TCP: Interfaces\{BA656F14-3FC9-469D-BF01-CA8C17E4C8C7}\4505D2C494E4B402758393730324: DhcpNameServer = 192.168.1.1 0.0.0.0
TCP: Interfaces\{BA656F14-3FC9-469D-BF01-CA8C17E4C8C7}\4505D2C494E4B4F5445324037334: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{BA656F14-3FC9-469D-BF01-CA8C17E4C8C7}\4505D2C494E4B4F5831463542334: DhcpNameServer = 192.168.1.1 0.0.0.0
TCP: Interfaces\{BA656F14-3FC9-469D-BF01-CA8C17E4C8C7}\960586F6E656D266162696: DhcpNameServer = 172.20.10.1
FF - ProfilePath - c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - www.google.com
FF - ExtSQL: !HIDDEN! 2013-09-11 16:30; smartwebprinting@hp.com; c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - user.js: app.update.enabled - false
FF - user.js: app.update.auto - false
FF - user.js: app.update.silent - false
FF - user.js: app.update.staging.enabled - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
AddRemove-NVEC Complete - d:\program files (x86)\Steam\steamapps\common\Fallout New Vegas\uninstall.exe
AddRemove-PunkBusterSvc - d:\program files (x86)\Origin\Origin Games\BFH Beta 2\pbsvc.exe
.
.
Binary file temp00 matches
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WiseBootAssistant Ü" ]
"ImagePath"="???????????????????????????"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3249308213-1863772260-2619726624-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
@Allowed: (Read) (RestrictedCode)
"??"=hex:01,7e,5f,cf,a6,b6,7b,1d,eb,3a,88,60,5f,ee,7b,ba,8e,a7,a0,d9,b4,24,2d,
   17,c5,2f,3e,9e,da,88,ae,a8,3f,10,73,5d,f5,26,b1,3f,d3,62,46,93,9d,4d,6c,2e,\
"??"=hex:f7,3a,91,19,0c,02,64,61,2d,ee,ef,12,62,b7,96,52
.
[HKEY_USERS\S-1-5-21-3249308213-1863772260-2619726624-1000\Software\SecuROM\License information*]
"datasecu"=hex:22,b9,43,29,1c,c6,4d,b4,a2,fb,8b,09,e3,e7,34,c4,49,a0,9f,d6,6f,
   af,62,4a,77,f5,50,2b,34,82,44,fe,01,e7,4e,ea,4c,61,46,80,86,e6,94,b6,62,4c,\
"rkeysecu"=hex:2f,0f,d5,3e,02,2b,06,63,b1,0b,dd,b6,71,e2,54,98
.
[HKEY_USERS\S-1-5-21-3249308213-1863772260-2619726624-1000_Classes\Wow6432Node\CLSID\{130F8154-E804-4BD5-A07B-35BE69039715}\{A730F6F3-255C-417C-8986-2C578500547E}*Hidden]
"{6D31FCD2-64F7-4E43-8E18-5A2BBA7D13C9}"="AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAA4DrVxPsv8EG+F+K0zX4d0QAAAAACAAAAAAAQZgAAAAEAACAAAAAHhfmPbpqDjio1yeh0feBVLlurG2eO40p3PEtKmGr1IAAAAAAOgAAAAAIAACAAAADVtcSx90Q+hwz2x4+tjildLA8mEensF7iAj5fhtuarmBAAAACrsjStehQ+WqvwaMFsynbbQAAAALjVRqYgoOrWlcEXWsJzUQz/X1Ef5zx1P7qrb8N1LHBaDXf2RvmzrsTLiFIdiqwW0n0sAMSqSQ/FJqLvvz0+Dw0="
"{2338F5D5-2437-4FC3-9005-A01804321264}"="AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAO4Yh8WTSl0+avT22rxvVSwAAAAACAAAAAAAQZgAAAAEAACAAAAB9OlW8cRYvdsCLty8HEDsvjtABtH6tns/QZlU88nFm5QAAAAAOgAAAAAIAACAAAADKTcjZoSRGcrl5eIK7UyBSkkSEGwdXUs9y9yPtQJMgZiAAAAAuIFFmqOzhyyUzi+DJT07EfhBJo37XlgYbRlNuqb0B90AAAAD4P3BB4yKLHx6ypylClC9CYeamjxbLKVhfRskg/DXd1KFGsG6qn1pARpa4TstsUqKgyaFlj1ERPeBKIIJYM8i1"
"{FCCCD80D-2A5E-401E-B64F-D1C2E375B955}"="AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAO4Yh8WTSl0+avT22rxvVSwAAAAACAAAAAAAQZgAAAAEAACAAAACYftGeC1aE8LZbPmQVqy8/fPBXBO/l5kTOKn+Ad4+bNgAAAAAOgAAAAAIAACAAAAAFHNspVJ47Tx6tEOxwFmFB4iPasDEBjO+UhuQN1pQ+kBAAAABS6dQkrIxzQMexZ+RHvpo3QAAAAIwzNxRWl4G7BLLfCu/4lV6f0xIK2K72zIe4V/SyCvIssnIcpt0oPnVTIPkvtUca6PXsiNwb15+ph3LRGuR9Zys="
.
[HKEY_USERS\S-1-5-21-3249308213-1863772260-2619726624-1000_Classes\Wow6432Node\CLSID\{130F8154-E804-4BD5-A07B-35BE69039715}\{A730F6F3-255C-417C-8986-2C578500547E}*Hidden\DeltaClock]
"LastSynchronizationClock"=hex(b):80,0b,93,3c,a2,0a,d1,08
"DeltaClock"=hex(b):24,01,41,ff,ff,ff,ff,ff
"LastNtpServer"="time.nist.gov"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\System*]
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
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WiseBootAssistant*Ü"*]
"Type"=dword:00000110
"Start"=dword:00000002
"ErrorControl"=dword:00000001
"ImagePath"=expand:"???????????????????????????"
"DisplayName"="????4????t&"
"WOW64"=dword:00000001
"ObjectName"="LocalSystem"
.
Zeit der Fertigstellung: 2015-10-13  21:54:17
ComboFix-quarantined-files.txt  2015-10-13 19:54
.
Vor Suchlauf: 18 Verzeichnis(se), 19.454.291.968 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 19.396.849.664 Bytes frei
.
- - End Of File - - 2D2774713A25801C992734881B81F2DE
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 14.10.2015, 19:32   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.10.2015, 13:15   #11
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Entschuldigung, dass es so lange gedauert hat, aber hier sind nun die Logdateien.
Der ESET-Online Scanner hat keine infizierten Dateien gefunden.

ESET-Online Scanner
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=48cba9e57049644a81a51e34c772c2da
# end=init
# utc_time=2015-10-16 03:40:56
# local_time=2015-10-16 05:40:56 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# nod_component=V3 Build:0x30000000
Update Init
Update Download
Update Finalize
Updated modules version: 26261
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=48cba9e57049644a81a51e34c772c2da
# end=updated
# utc_time=2015-10-16 03:43:22
# local_time=2015-10-16 05:43:22 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# nod_component=V3 Build:0x30000000
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=48cba9e57049644a81a51e34c772c2da
# engine=26261
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-10-16 07:33:42
# local_time=2015-10-16 09:33:42 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 15406 196610672 0 0
# compatibility_mode_1='ESET Smart Security 8.0'
# compatibility_mode=8228 16777213 100 100 1243997 8619114 0 0
# scanned=989782
# found=0
# cleaned=0
# scan_time=13820
# nod_component=V3 Build:0x30000000
         
SecurityCheck
Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
ESET Smart Security 8.0   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp 2.5.6    
 Java 8 Update 60  
 Adobe Flash Player 19.0.0.207  
 Mozilla Firefox (41.0.1) 
 Mozilla Thunderbird (38.0.1) 
 Google Chrome (45.0.2454.101) 
 Google Chrome (46.0.2490.71) 
 Google Chrome (Plugins...) 
````````Process Check: objlist.exe by Laurent````````  
 ESET NOD32 Antivirus egui.exe  
 ESET NOD32 Antivirus ekrn.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-10-2015 01
durchgeführt von User (Administrator) auf USER-PC (16-10-2015 12:47:31)
Gestartet von C:\Users\User\Desktop\TrojanerBoard -Rootkit Check
Geladene Profile: User (Verfügbare Profile: User & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
(BitLeader) C:\Program Files (x86)\lg_fwupdate\fwupdate.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
(Valve Corporation) D:\Program Files (x86)\Steam\Steam.exe
() C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Electronic Arts) D:\Program Files (x86)\Origin\Origin.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
() C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Windows\runSW.exe
(Realtek) C:\Windows\SwUSB.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Valve Corporation) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(DivX, LLC) C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [Fences] => D:\Program Files (x86)\Stardock\Fences\Fences.exe [4013744 2013-07-11] (Stardock Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634872 2015-08-27] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-09-15] (Apple Inc.)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5595848 2015-07-08] (ESET)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60688 2015-09-15] (Apple Inc.)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [433160 2015-09-04] (DivX, LLC)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [NCUpdateHelper] => C:\Program Files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe [526240 2014-05-24] (NCSOFT Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861640 2015-06-27] (DivX, LLC)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597552 2015-08-04] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [904824 2015-08-19] (BlueStack Systems, Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [2901584 2015-10-14] (Valve Corporation)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Amazon Music] => C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-09-30] ()
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [EADM] => D:\Program Files (x86)\Origin\Origin.exe [3638768 2015-09-30] (Electronic Arts)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [GalaxyClient] => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe [7744568 2015-10-16] (GOG.com)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Spotify] => C:\Users\User\AppData\Roaming\Spotify\Spotify.exe [7660648 2015-10-07] (Spotify Ltd)
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Run: [Spotify Web Helper] => C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2541160 2015-10-07] (Spotify Ltd)
ShellIconOverlayIdentifiers: [HardLinkMenu] -> {0A479751-02BC-11d3-A855-0004AC2568AA} => C:\Program Files\LinkShellExtension\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [IconOverlayHardLink] -> {0A479751-02BC-11d3-A855-0004AC2568DD} => C:\Program Files\LinkShellExtension\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [IconOverlaySymbolicLink] -> {0A479751-02BC-11d3-A855-0004AC2568EE} => C:\Program Files\LinkShellExtension\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [HardLinkMenu] -> {0A479751-02BC-11d3-A855-0004AC2568AA} => C:\Program Files\LinkShellExtension\32\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [IconOverlayHardLink] -> {0A479751-02BC-11d3-A855-0004AC2568DD} => C:\Program Files\LinkShellExtension\32\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [IconOverlaySymbolicLink] -> {0A479751-02BC-11d3-A855-0004AC2568EE} => C:\Program Files\LinkShellExtension\32\HardlinkShellExt.dll [2013-08-23] (Hermann Schinagl)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2015-01-23]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TP-LINK Wireless Configuration Utility.lnk [2014-10-20]
ShortcutTarget: TP-LINK Wireless Configuration Utility.lnk -> C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{4434B29B-742F-487E-BBC3-E1DF788962E3}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{B598AB55-DBE0-4078-BA53-6F7E6BEB01B7}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{BA656F14-3FC9-469D-BF01-CA8C17E4C8C7}: [DhcpNameServer] 192.168.2.1 192.168.2.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.orbitdownloader.com
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKU\S-1-5-21-3249308213-1863772260-2619726624-1000 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3321902&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP194BE94D-3A7F-4E49-8355-FEFDB1254042&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-3249308213-1863772260-2619726624-1000 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxp://nortonsafe.search.ask.com/web?q={SEARCHTERMS}&o=APN10506&l=dis&prt=NIS&chn=retail&geo=DE&ver=20&locale=de_DE&gct=kwd&qsrc=2869
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_60\bin\ssv.dll [2015-08-28] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-28] (Oracle Corporation)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll [2014-11-20] (DVDVideoSoft Ltd.)
BHO-x32: Octh Class -> {000123B4-9B42-4900-B3F7-F4B073EFC214} -> C:\Program Files (x86)\Orbitdownloader\orbitcth.dll [2014-01-16] (Orbitdownloader.com)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll [2014-11-22] (DVDVideoSoft Ltd.)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default
FF SelectedSearchEngine: Google
FF Homepage: www.google.com
FF Session Restore: -> ist aktiviert.
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_207.dll [2015-10-14] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-28] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_207.dll [2015-10-14] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1220162.dll [2015-08-31] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2015-09-02] (DivX, LLC)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-10-03] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-10-03] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3249308213-1863772260-2619726624-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-12-16] ()
FF user.js: detected! => C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\user.js [2015-10-13]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL [2006-10-26] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-09-07] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-09-07] (Apple Inc.)
FF Extension: YouTube Unblocker - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\youtubeunblocker__web@unblocker.yt [2015-08-31]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-03]
FF Extension: Snip-Me - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\addon@snip-me.de.xpi [2014-11-15]
FF Extension: AutoPager - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\autopager@mozilla.org.xpi [2013-09-05]
FF Extension: MEGA - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\firefox@mega.co.nz.xpi [2015-06-02]
FF Extension: YouTube mp3 - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\info@youtube-mp3.org.xpi [2014-10-27]
FF Extension: Awesome screenshot: Capture and Annotate - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\jid0-GXjLLfbCoAx0LcltEdFrEkQdQPI@jetpack.xpi [2013-09-05]
FF Extension: Turn Off the Lights - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\stefanvandamme@stefanvd.net.xpi [2013-09-05]
FF Extension: BrowserUpdater - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{0f78014b-0615-4ac5-b82d-46b498f3dd5f}.xpi [2013-11-01]
FF Extension: Browser Shield - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{8147d016-4d85-48ab-adbe-24d28b6285d2}.xpi [2015-09-11]
FF Extension: Adblock Plus - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\mc06kc2n.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-09-05]
FF Extension: Kein Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-06-02]
FF HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-12-03]
FF HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2015-01-23]

Chrome: 
=======
CHR StartupUrls: Default -> ""
CHR DefaultSearchURL: Default -> hxxps://de.search.yahoo.com/search?fr=chr-yo_gc&ei=utf-8&ilc=12&type=760966&p={searchTerms}
CHR DefaultSearchKeyword: Default -> yahoo.com search
CHR DefaultSuggestURL: Default -> hxxps://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}
CHR Session Restore: Default -> ist aktiviert.
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Logitech Unifying for Chrome) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\agpmgihmmmfkbhckmciedmhincdggomo [2015-05-07]
CHR Extension: (Adblock Plus) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-01-25]
CHR Extension: (Logitech Smooth Scrolling) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkpejdfnpdkhifgbancbammdijojoffk [2015-05-07]
CHR Extension: (Unlimited Free VPN - Hola) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2015-10-11]
CHR Extension: (Ghostery) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2015-01-25]
CHR Extension: (Chrome Web Store Payments) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-31]
CHR Extension: (Hola - Unlimited Free Proxy VPN) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\opalpjjboefohnelaemnhdhlceibbcgl [2015-10-11]
CHR HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-09-02] (Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe [927232 2012-10-29] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2014-04-15] () [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-19] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413304 2015-08-19] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [839288 2015-08-19] (BlueStack Systems, Inc.)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [63968 2015-05-21] (CyberGhost S.R.L)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\x86\ekrn.exe [1353720 2015-07-08] (ESET)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [344288 2015-03-20] (Futuremark)
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [1616440 2015-10-16] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6952504 2015-10-16] (GOG.com)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155192 2015-08-27] (NVIDIA Corporation)
R2 HiSuiteOuc64.exe; C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe [138272 2014-09-05] ()
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 HuaweiHiSuiteService64.exe; C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe [219680 2014-09-05] ()
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1872504 2015-08-27] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544568 2015-08-27] (NVIDIA Corporation)
S3 Origin Client Service; D:\Program Files (x86)\Origin\OriginClientService.exe [2078216 2015-09-30] (Electronic Arts)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-02-11] ()
R2 RunSwUSB; C:\Windows\runSW.exe [48856 2013-10-18] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5611280 2015-08-07] (TeamViewer GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 楗敳潂瑯獁楳瑳湡tǜ"; 㩤停潲牧浡䘠汩獥⠠㡸⤶坜獩履楗敳䌠牡⁥㘳尵潂瑯楔敭攮數 [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 andnetadb; C:\Windows\System32\Drivers\lgandnetadb.sys [31744 2014-05-27] (Google Inc)
S3 AndNetDiag; C:\Windows\System32\DRIVERS\lgandnetdiag64.sys [29184 2014-05-27] (LG Electronics Inc.)
S3 ANDNetModem; C:\Windows\System32\DRIVERS\lgandnetmodem64.sys [36352 2014-05-27] (LG Electronics Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [47512 2013-01-10] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-21] ()
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-19] (BlueStack Systems)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-27] (Intel Corporation)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [255240 2015-07-14] (ESET)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [251632 2015-07-14] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [178520 2015-07-14] (ESET)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [231520 2015-07-14] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [53360 2015-07-14] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [72400 2015-07-14] (ESET)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2014-07-29] (Huawei Technologies Co., Ltd.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
S3 mod7764; C:\Windows\System32\DRIVERS\mod77-64.sys [1077416 2010-09-16] (DiBcom SA)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19576 2015-08-27] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
R3 RtlWlanu; C:\Windows\System32\DRIVERS\rtwlanu.sys [2978520 2013-11-14] (Realtek Semiconductor Corporation                           )
S3 tapSF0901; C:\Windows\System32\DRIVERS\tapSF0901.sys [39104 2014-05-06] (Spotflux, Inc.)
R3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
R3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
S3 catchme; \??\C:\Users\User\AppData\Local\Temp\catchme.sys [X]
S3 cpuz138; \??\C:\Windows\TEMP\cpuz138\cpuz138_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 IntcAzAudAddService; system32\drivers\RTKVHD64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-16 05:40 - 2015-10-16 05:40 - 00000000 ____D C:\Program Files (x86)\ESET
2015-10-14 17:42 - 2015-10-14 17:42 - 00000000 ___HD C:\Users\User\InstallAnywhere
2015-10-14 15:20 - 2015-09-18 21:31 - 00391784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-10-14 15:20 - 2015-09-18 20:58 - 00345688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-10-14 15:20 - 2015-09-16 06:36 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-10-14 15:20 - 2015-09-16 06:36 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-10-14 15:20 - 2015-09-16 06:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-10-14 15:20 - 2015-09-16 06:21 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-10-14 15:20 - 2015-09-16 06:21 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-10-14 15:20 - 2015-09-16 06:21 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-10-14 15:20 - 2015-09-16 06:14 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-10-14 15:20 - 2015-09-16 06:13 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-10-14 15:20 - 2015-09-16 06:10 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-10-14 15:20 - 2015-09-16 06:08 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-10-14 15:20 - 2015-09-16 06:08 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-10-14 15:20 - 2015-09-16 06:08 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-10-14 15:20 - 2015-09-16 06:01 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-10-14 15:20 - 2015-09-16 05:58 - 20357632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-10-14 15:20 - 2015-09-16 05:58 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-10-14 15:20 - 2015-09-16 05:50 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-10-14 15:20 - 2015-09-16 05:45 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-10-14 15:20 - 2015-09-16 05:45 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-10-14 15:20 - 2015-09-16 05:43 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-10-14 15:20 - 2015-09-16 05:41 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-10-14 15:20 - 2015-09-16 05:33 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-10-14 15:20 - 2015-09-16 05:33 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-10-14 15:20 - 2015-09-16 05:32 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-10-14 15:20 - 2015-09-16 05:32 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-10-14 15:20 - 2015-09-16 05:31 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-10-14 15:20 - 2015-09-16 05:31 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-10-14 15:20 - 2015-09-16 05:29 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-10-14 15:20 - 2015-09-16 05:29 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-10-14 15:20 - 2015-09-16 05:28 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-10-14 15:20 - 2015-09-16 05:28 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-10-14 15:20 - 2015-09-16 05:26 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-10-14 15:20 - 2015-09-16 05:26 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-10-14 15:20 - 2015-09-16 05:26 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-10-14 15:20 - 2015-09-16 05:24 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-10-14 15:20 - 2015-09-16 05:23 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-10-14 15:20 - 2015-09-16 05:22 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-10-14 15:20 - 2015-09-16 05:22 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-10-14 15:20 - 2015-09-16 05:22 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-10-14 15:20 - 2015-09-16 05:15 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-10-14 15:20 - 2015-09-16 05:10 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-10-14 15:20 - 2015-09-16 05:07 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-10-14 15:20 - 2015-09-16 05:06 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-10-14 15:20 - 2015-09-16 05:05 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-10-14 15:20 - 2015-09-16 05:05 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-10-14 15:20 - 2015-09-16 05:04 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-10-14 15:20 - 2015-09-16 04:59 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-10-14 15:20 - 2015-09-16 04:58 - 12853760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-10-14 15:20 - 2015-09-16 04:58 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-10-14 15:20 - 2015-09-16 04:56 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-10-14 15:20 - 2015-09-16 04:55 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-10-14 15:20 - 2015-09-16 04:55 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-10-14 15:20 - 2015-09-16 04:48 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-10-14 15:20 - 2015-09-16 04:37 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-10-14 15:20 - 2015-09-16 04:34 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-10-14 15:20 - 2015-09-16 04:32 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-10-14 15:20 - 2015-08-06 20:04 - 14176768 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-10-14 15:20 - 2015-08-06 20:03 - 01866752 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-10-14 15:20 - 2015-08-06 19:44 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-10-14 15:20 - 2015-08-06 19:44 - 01498624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2015-10-14 15:19 - 2015-10-01 20:06 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-10-14 15:19 - 2015-10-01 20:04 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-10-14 15:19 - 2015-10-01 20:00 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-10-14 15:19 - 2015-10-01 20:00 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-10-14 15:19 - 2015-10-01 20:00 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-10-14 15:19 - 2015-10-01 20:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-10-14 15:19 - 2015-10-01 20:00 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-10-14 15:19 - 2015-10-01 19:50 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-10-14 15:19 - 2015-10-01 19:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-10-14 15:19 - 2015-09-29 05:16 - 05569472 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-10-14 15:19 - 2015-09-29 05:13 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-10-14 15:19 - 2015-09-29 05:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-10-14 15:19 - 2015-09-29 05:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-10-14 15:19 - 2015-09-29 05:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-10-14 15:19 - 2015-09-29 05:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-10-14 15:19 - 2015-09-29 05:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-10-14 15:19 - 2015-09-29 05:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-10-14 15:19 - 2015-09-29 05:05 - 03990976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-10-14 15:19 - 2015-09-29 05:05 - 03936192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-10-14 15:19 - 2015-09-29 05:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-10-14 15:19 - 2015-09-29 05:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-10-14 15:19 - 2015-09-29 05:02 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 05:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:59 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-10-14 15:19 - 2015-09-29 04:59 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-10-14 15:19 - 2015-09-29 04:59 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-10-14 15:19 - 2015-09-29 04:59 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-10-14 15:19 - 2015-09-29 04:59 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-10-14 15:19 - 2015-09-29 04:59 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-10-14 15:19 - 2015-09-29 04:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-10-14 15:19 - 2015-09-29 04:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-10-14 15:19 - 2015-09-29 04:58 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-10-14 15:19 - 2015-09-29 04:58 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-10-14 15:19 - 2015-09-29 04:57 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-10-14 15:19 - 2015-09-29 04:57 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-10-14 15:19 - 2015-09-29 04:57 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-10-14 15:19 - 2015-09-29 04:57 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-10-14 15:19 - 2015-09-29 04:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-10-14 15:19 - 2015-09-29 04:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 04:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 03:50 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-10-14 15:19 - 2015-09-29 03:49 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-10-14 15:19 - 2015-09-29 03:49 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-10-14 15:19 - 2015-09-29 03:43 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-10-14 15:19 - 2015-09-29 03:43 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-10-14 15:19 - 2015-09-29 03:40 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 03:40 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 03:40 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:19 - 2015-09-29 03:40 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:19 - 2015-09-16 06:48 - 25851904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-10-14 15:19 - 2015-09-16 06:21 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-10-14 15:19 - 2015-09-16 06:21 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-10-14 15:19 - 2015-09-16 06:09 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-10-14 15:19 - 2015-09-16 06:08 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-10-14 15:19 - 2015-09-16 05:46 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-10-14 15:19 - 2015-09-16 05:11 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-10-14 15:19 - 2015-09-15 20:17 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-10-14 15:19 - 2015-09-15 20:17 - 00097112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-10-14 15:19 - 2015-09-15 20:11 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-10-14 15:19 - 2015-09-15 20:11 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-10-14 15:19 - 2015-09-15 20:11 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-10-14 15:19 - 2015-09-15 20:11 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-10-14 15:19 - 2015-09-15 20:11 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-10-14 15:19 - 2015-09-15 20:11 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-10-14 15:19 - 2015-09-15 20:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-10-14 15:19 - 2015-09-15 19:36 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-10-14 15:19 - 2015-09-15 19:36 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-10-14 15:19 - 2015-09-15 19:36 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-10-14 15:19 - 2015-09-15 19:35 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-10-13 21:54 - 2015-10-13 21:54 - 00039748 _____ C:\ComboFix.txt
2015-10-13 21:48 - 2015-10-13 21:54 - 00000000 ____D C:\ComboFix
2015-10-12 18:48 - 2015-10-12 18:48 - 04404952 _____ (Kaspersky Lab ZAO) C:\Users\User\Downloads\tdsskiller.exe
2015-10-12 18:38 - 2015-10-12 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-10-12 18:36 - 2015-10-12 18:46 - 00000000 ____D C:\Users\User\Desktop\mbar
2015-10-12 18:35 - 2015-10-12 18:36 - 16563352 _____ (Malwarebytes Corp.) C:\Users\User\Downloads\mbar-1.09.3.1001(1).exe
2015-10-12 18:35 - 2015-10-12 18:35 - 16563352 _____ (Malwarebytes Corp.) C:\Users\User\Downloads\mbar-1.09.3.1001.exe
2015-10-12 18:28 - 2015-10-12 18:28 - 00001275 _____ C:\Users\User\Desktop\Revo Uninstaller.lnk
2015-10-12 18:28 - 2015-10-12 18:28 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-10-12 18:27 - 2015-10-12 18:27 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\User\Downloads\revosetup95.exe
2015-10-12 17:47 - 2015-10-12 18:26 - 00000000 ____D C:\Users\User\Desktop\Bewerbung Deutsch
2015-10-12 01:15 - 2015-10-12 01:15 - 00775648 _____ C:\Windows\Minidump\101215-19047-01.dmp
2015-10-11 17:43 - 2015-10-11 17:43 - 00339056 _____ C:\Windows\Minidump\101115-10795-01.dmp
2015-10-11 17:25 - 2015-09-25 20:07 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 02607104 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-10-11 17:25 - 2015-09-25 20:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-10-11 17:25 - 2015-09-25 20:06 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-10-11 17:25 - 2015-09-25 20:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-10-11 17:25 - 2015-09-25 20:06 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-10-11 17:25 - 2015-09-25 20:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-10-11 17:25 - 2015-09-25 19:59 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-10-11 17:25 - 2015-09-25 19:58 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-10-11 17:25 - 2015-09-18 21:22 - 00025432 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-10-11 17:25 - 2015-09-18 21:19 - 01291264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-10-11 17:25 - 2015-09-18 21:19 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-10-11 17:25 - 2015-09-18 21:09 - 01163776 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-10-11 17:25 - 2015-08-05 19:56 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2015-10-11 17:25 - 2015-08-05 19:06 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-10-11 17:24 - 2015-10-11 17:24 - 00000000 ____D C:\Windows\SysWOW64\Adobe
2015-10-11 17:24 - 2015-07-18 15:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-10-11 17:24 - 2015-07-18 15:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-10-11 17:23 - 2015-10-11 17:24 - 05012880 _____ (Adobe Systems Inc.) C:\Users\User\Downloads\Shockwave_Installer_Slim.exe
2015-10-11 17:23 - 2015-10-11 17:23 - 13155552 _____ (Microsoft Corporation) C:\Users\User\Downloads\Silverlight_x64.exe
2015-10-11 17:20 - 2015-10-11 17:20 - 00243872 _____ C:\Users\User\Downloads\Firefox Setup Stub 41.0.1.exe
2015-10-11 16:58 - 2015-10-16 12:47 - 00000000 ____D C:\FRST
2015-10-11 16:57 - 2015-10-11 16:57 - 00000000 _____ C:\Users\User\defogger_reenable
2015-10-11 16:56 - 2015-10-16 12:47 - 00000000 ____D C:\Users\User\Desktop\TrojanerBoard -Rootkit Check
2015-10-10 19:44 - 2015-10-10 19:57 - 00000000 ____D C:\Users\User\Documents\STAR WARS Battlefront Beta
2015-10-10 12:27 - 2015-10-03 04:18 - 00102520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-10-10 12:26 - 2015-10-03 07:06 - 42914096 _____ C:\Windows\system32\nvcompiler.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 37882488 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 22306936 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 18359928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 16541040 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 14832968 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 13518496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 12032200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 11114616 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-10-10 12:26 - 2015-10-03 07:06 - 02869880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 02489976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 01905456 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435850.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 01564976 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435850.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00877176 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00861816 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00689456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00673912 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00512720 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00467912 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00422240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00414000 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00388024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00369272 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00177416 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00155976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00151368 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-10-10 12:26 - 2015-10-03 07:06 - 00128696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-10-05 17:26 - 2015-10-12 18:38 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-10-05 17:24 - 2015-10-12 18:36 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-10-05 17:24 - 2015-10-05 17:24 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-10-05 17:24 - 2015-10-05 17:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-10-05 17:24 - 2015-10-05 17:24 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-10-05 17:24 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-10-05 17:24 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-10-05 17:23 - 2015-10-05 17:24 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.1.8.1057.exe
2015-10-02 00:00 - 2015-10-02 00:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-10-02 00:00 - 2015-10-02 00:00 - 00000000 ____D C:\ProgramData\ESET
2015-10-02 00:00 - 2015-10-02 00:00 - 00000000 ____D C:\Program Files\ESET
2015-09-30 22:52 - 2015-09-30 22:52 - 00001101 _____ C:\Users\User\Desktop\Pokemon Reborn [Version 15].lnk
2015-09-30 22:22 - 2015-09-30 22:44 - 551677978 _____ C:\Users\User\Downloads\Reborn15.zip
2015-09-29 14:38 - 2015-09-29 14:38 - 00139700 _____ C:\Users\User\Downloads\Metal Gear Solid V Ground Zeroes-save100.rar
2015-09-27 00:40 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-09-27 00:40 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-09-27 00:40 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-09-27 00:40 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-09-27 00:38 - 2015-10-13 21:54 - 00000000 ____D C:\Qoobox
2015-09-27 00:38 - 2015-09-27 00:47 - 00000000 ____D C:\Windows\erdnt
2015-09-24 13:45 - 2015-09-14 02:29 - 01898288 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435598.dll
2015-09-24 13:45 - 2015-09-14 02:29 - 01558832 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435598.dll
2015-09-23 22:17 - 2015-09-23 22:17 - 00001760 _____ C:\Users\User\Desktop\iTunes.lnk
2015-09-23 22:17 - 2015-09-23 22:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-09-23 22:17 - 2015-09-23 22:17 - 00000000 ____D C:\Program Files\iPod
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Program Files\Bonjour
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-09-23 22:16 - 2015-09-23 22:16 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-09-22 21:48 - 2015-09-22 21:48 - 00001079 _____ C:\Users\Public\Desktop\Command and Conquer Red Alert 2.lnk
2015-09-22 21:48 - 2015-09-22 21:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Westwood Online
2015-09-22 21:48 - 2015-09-22 21:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Command and Conquer Red Alert 2
2015-09-22 21:48 - 2015-09-22 21:48 - 00000000 ____D C:\Program Files (x86)\WestwoodOnline
2015-09-20 16:42 - 2015-09-20 16:42 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BBC iPlayer
2015-09-20 16:42 - 2015-09-20 16:42 - 00000000 ____D C:\Users\User\AppData\Local\BBC
2015-09-19 21:34 - 2015-09-19 21:34 - 00001814 _____ C:\Users\Public\Desktop\Start BlueStacks.lnk
2015-09-19 21:34 - 2015-09-19 21:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2015-09-19 21:34 - 2015-09-19 21:34 - 00000000 ____D C:\ProgramData\BlueStacks
2015-09-19 21:34 - 2015-09-19 21:34 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2015-09-19 21:33 - 2015-09-19 21:33 - 00000000 ____D C:\Users\User\AppData\Local\Bluestacks
2015-09-19 21:00 - 2015-09-19 21:33 - 00000000 ____D C:\ProgramData\BlueStacksSetup

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-16 12:23 - 2015-01-26 21:15 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-10-16 12:00 - 2014-01-31 15:18 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-10-16 09:54 - 2009-07-14 06:45 - 00029136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-10-16 09:54 - 2009-07-14 06:45 - 00029136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-10-16 09:53 - 2013-09-03 16:58 - 01789685 _____ C:\Windows\WindowsUpdate.log
2015-10-16 05:45 - 2015-05-07 17:14 - 00000000 ____D C:\Users\User\AppData\Local\Spotify
2015-10-16 05:45 - 2015-05-07 17:13 - 00000000 ____D C:\Users\User\AppData\Roaming\Spotify
2015-10-16 05:44 - 2011-04-12 09:43 - 00704002 _____ C:\Windows\system32\perfh007.dat
2015-10-16 05:44 - 2011-04-12 09:43 - 00151140 _____ C:\Windows\system32\perfc007.dat
2015-10-16 05:44 - 2009-07-14 07:13 - 01632858 _____ C:\Windows\system32\PerfStringBackup.INI
2015-10-16 05:40 - 2013-09-05 17:18 - 00000000 ____D C:\ProgramData\Origin
2015-10-16 05:39 - 2013-09-05 11:08 - 00000000 ____D C:\Program Files (x86)\lg_fwupdate
2015-10-16 05:38 - 2014-10-20 10:41 - 00763660 _____ C:\Windows\runSW.log
2015-10-16 05:38 - 2014-01-31 15:18 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-10-16 05:38 - 2013-09-05 11:08 - 00000306 _____ C:\Windows\lgfwup.ini
2015-10-16 05:38 - 2013-09-04 15:02 - 00000000 ____D C:\ProgramData\NVIDIA
2015-10-16 05:38 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-10-16 05:38 - 2009-07-14 06:51 - 00414643 _____ C:\Windows\setupact.log
2015-10-16 03:01 - 2014-01-31 15:20 - 00002182 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-10-15 21:09 - 2015-06-02 09:41 - 00000000 ____D C:\Users\User\AppData\Roaming\TuneUpMedia
2015-10-15 20:39 - 2015-05-07 17:08 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-10-15 20:39 - 2014-12-25 22:24 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-15 15:28 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-10-14 21:23 - 2015-01-26 21:15 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-10-14 21:23 - 2015-01-26 21:15 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-10-14 21:23 - 2015-01-26 21:15 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-10-14 17:54 - 2013-09-04 16:32 - 00000000 ____D C:\Windows\system32\MRT
2015-10-14 17:51 - 2013-12-02 23:38 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-10-14 17:51 - 2013-09-04 16:32 - 143481208 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-10-14 17:46 - 2013-09-04 14:43 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-10-14 17:46 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-10-13 21:57 - 2010-11-21 05:47 - 03542040 _____ C:\Windows\PFRO.log
2015-10-13 21:53 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-10-13 16:49 - 2015-05-31 19:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-10-12 01:15 - 2013-09-04 16:40 - 00000000 ____D C:\Windows\Minidump
2015-10-11 18:52 - 2013-09-05 21:05 - 00000000 ____D C:\Program Files (x86)\SystemRequirementsLab
2015-10-11 17:44 - 2013-09-05 23:27 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps
2015-10-11 17:26 - 2013-09-04 14:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-10-11 17:25 - 2014-12-12 00:17 - 00000000 ____D C:\Windows\system32\appraiser
2015-10-11 17:25 - 2014-05-06 18:49 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-10-11 17:21 - 2015-06-02 21:49 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-10-11 17:21 - 2013-09-04 14:55 - 00001170 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-10-11 17:21 - 2013-09-04 14:55 - 00001158 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-10-11 09:18 - 2014-10-18 19:10 - 00589824 _____ C:\Windows\system32\Ikeext.etl
2015-10-11 09:04 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2015-10-10 12:27 - 2013-09-04 15:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-10-10 12:27 - 2013-09-04 15:02 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-10-09 00:14 - 2015-04-04 20:47 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-10-09 00:14 - 2015-04-04 20:47 - 00000000 ___SD C:\Windows\system32\GWX
2015-10-07 16:45 - 2015-07-17 11:23 - 00001086 _____ C:\Users\Public\Desktop\Dragon Age Inquisition Testversion.lnk
2015-10-06 16:27 - 2014-12-23 22:55 - 00001576 _____ C:\Windows\System32\Tasks\Amazon Music Helper
2015-10-03 07:06 - 2015-07-15 17:01 - 12769408 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-10-03 07:06 - 2015-02-20 02:18 - 15716648 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 17395512 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 15002304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 03573832 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 03154104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 00112944 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 00105080 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-10-03 07:06 - 2013-09-04 15:02 - 00033507 _____ C:\Windows\system32\nvinfo.pb
2015-10-03 04:49 - 2013-09-04 15:02 - 06358648 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 02982520 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 02554488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 00938800 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-10-03 04:49 - 2013-09-04 15:02 - 00385328 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-10-03 04:49 - 2013-09-04 15:02 - 00062768 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-10-02 20:48 - 2013-09-04 14:50 - 00175400 _____ C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-02 20:48 - 2009-07-14 06:45 - 00609448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-10-01 11:33 - 2013-09-04 15:02 - 05284082 _____ C:\Windows\system32\nvcoproc.bin
2015-09-27 00:48 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-09-27 00:46 - 2009-07-14 04:34 - 99614720 _____ C:\Windows\system32\config\SOFTWARE.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 44302336 _____ C:\Windows\system32\config\components.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 21233664 _____ C:\Windows\system32\config\SYSTEM.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2015-09-27 00:46 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2015-09-26 14:45 - 2013-09-17 07:33 - 00000000 ____D C:\ProgramData\TuneUpMedia
2015-09-25 21:36 - 2013-12-29 19:23 - 00000000 ____D C:\Users\User\AppData\Local\Paint.NET
2015-09-25 17:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-09-25 11:06 - 2015-09-09 10:33 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-09-24 22:39 - 2013-09-11 14:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2015-09-24 22:39 - 2013-09-11 14:11 - 00000000 ____D C:\Program Files\DivX
2015-09-24 22:39 - 2013-09-11 14:06 - 00000000 ____D C:\Program Files (x86)\DivX
2015-09-24 22:39 - 2013-09-11 13:53 - 00000000 ____D C:\ProgramData\DivX
2015-09-23 22:17 - 2015-02-02 21:18 - 00000000 ____D C:\Program Files\iTunes
2015-09-23 22:17 - 2013-09-17 07:03 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-09-23 22:17 - 2013-09-16 12:34 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-09-23 22:16 - 2013-09-16 12:34 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-09-22 21:47 - 2013-09-05 23:18 - 00559601 _____ C:\Windows\DirectX.log
2015-09-20 16:42 - 2014-10-05 19:05 - 00001152 _____ C:\Users\User\Desktop\BBC iPlayer Downloads.lnk
2015-09-20 16:38 - 2015-05-31 12:36 - 00000000 ____D C:\Users\User\AppData\Local\CyberGhost
2015-09-19 21:34 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-09-17 17:55 - 2014-01-31 15:18 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-17 17:55 - 2014-01-31 15:18 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-16 14:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\TAPI

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-11-26 10:37 - 2015-06-20 18:16 - 0000600 _____ () C:\Users\User\AppData\Roaming\winscp.rnd
2014-03-19 18:30 - 2014-03-19 18:33 - 0907176 _____ () C:\Users\User\AppData\Local\BlackToText907.tif
2013-09-10 21:24 - 2013-09-10 21:24 - 1065984 _____ () C:\Users\User\AppData\Local\file__0.localstorage
2014-03-19 18:30 - 2014-03-19 18:33 - 0000026 _____ () C:\Users\User\AppData\Local\gt-props
2014-04-24 21:55 - 2014-05-23 21:20 - 0000600 _____ () C:\Users\User\AppData\Local\PUTTY.RND
2013-09-05 19:34 - 2015-01-28 18:06 - 0007625 _____ () C:\Users\User\AppData\Local\Resmon.ResmonCfg
2013-09-11 16:26 - 2015-01-23 19:02 - 0038544 _____ () C:\ProgramData\hpzinstall.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\User\update-WolfOldBlood.bat


Einige Dateien in TEMP:
====================
C:\Users\User\AppData\Local\Temp\sfamcc00001.dll
C:\Users\User\AppData\Local\Temp\_is58FA.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-11 09:51

==================== Ende von FRST.txt ============================
         

Alt 16.10.2015, 13:18   #12
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Addition
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:15-10-2015 01
durchgeführt von User (2015-10-16 12:47:49)
Gestartet von C:\Users\User\Desktop\TrojanerBoard -Rootkit Check
Windows 7 Home Premium Service Pack 1 (X64) (2013-09-03 14:58:29)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3249308213-1863772260-2619726624-500 - Administrator - Disabled)
Gast (S-1-5-21-3249308213-1863772260-2619726624-501 - Limited - Disabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-3249308213-1863772260-2619726624-1006 - Limited - Enabled)
User (S-1-5-21-3249308213-1863772260-2619726624-1000 - Administrator - Enabled) => C:\Users\User
uzeofttaio (S-1-5-21-3249308213-1863772260-2619726624-1007 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 8.0 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\uTorrent) (Version: 3.4.3.40298 - BitTorrent Inc.)
3DMark Demo (HKLM-x32\...\Steam App 231350) (Version:  - Futuremark)
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
AC3Filter 2.6.0b (HKLM-x32\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20069 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.207 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.0.162 - Adobe Systems, Inc.)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version:  - Ensemble Studios)
Aion (HKLM-x32\...\{B9291CA2-6FA5-44EA-8EE0-923EB32ADAAB}) (Version: 4.0.0.3 - NC Interactive, LLC)
Amazon Music (HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Amazon Amazon Music) (Version: 3.11.1.1040 - Amazon Services LLC)
Apple Application Support (32-Bit) (HKLM-x32\...\{3540ADD5-822B-47FB-B1C2-CD7B2C8E9FEC}) (Version: 4.0.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C9C0FE2C-602E-49D7-8C42-5B9E8FF04798}) (Version: 4.0.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FD244E19-6EFE-4A2D-948A-0D45D4C168BE}) (Version: 9.0.0.26 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.4.001 - Asmedia Technology)
Assassin's Creed (HKLM-x32\...\Steam App 15100) (Version:  - Ubisoft Montreal)
Assassin's Creed Brotherhood (HKLM-x32\...\Steam App 48190) (Version:  - Ubisoft Montreal)
Assassin's Creed II (HKLM-x32\...\Steam App 33230) (Version:  - Ubisoft Montreal)
Assassin's Creed Revelations (HKLM-x32\...\Steam App 201870) (Version:  - Ubisoft Montreal)
Assassin's Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
B110 (x32 Version: 140.0.283.000 - Hewlett-Packard) Hidden
Baldur's Gate II: Enhanced Edition (HKLM-x32\...\Steam App 257350) (Version:  - Beamdog)
Baldur's Gate: Enhanced Edition (HKLM-x32\...\Steam App 228280) (Version:  - Overhaul Games)
Batman: Arkham Asylum GOTY Edition (HKLM-x32\...\Steam App 35140) (Version:  - Rocksteady Studios)
Batman: Arkham City GOTY (HKLM-x32\...\Steam App 200260) (Version:  - Rocksteady Studios)
Batman™: Arkham Origins (HKLM-x32\...\Steam App 209000) (Version:  - WB Games Montreal)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BBC iPlayer Downloads (HKLM-x32\...\{797389EC-980E-423A-AFC1-1C351339DCB6}) (Version: 1.14.1 - BBC)
Betrayer Demo (HKLM-x32\...\Steam App 300650) (Version:  - Blackpowder Games)
BioShock (HKLM-x32\...\Steam App 7670) (Version:  - 2K Boston)
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
BioShock 2 (x32 Version: 1.0.0005.131 - Take-Two Interactive Software) Hidden
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{473E82D7-79E2-43DF-8FA0-025407C93191}) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
BOSS (HKLM-x32\...\BOSS) (Version: 2.1.1 - BOSS Development Team)
Box Sync (x32 Version: 4.0.4179.0 - Box Inc.) Hidden
BufferChm (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Coin Crypt (HKLM-x32\...\Steam App 264690) (Version:  - Dumb and Fat Games)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Crysis 2 Maximum Edition (HKLM-x32\...\Steam App 108800) (Version:  - Crytek Studios)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dead Space (HKLM-x32\...\Steam App 17470) (Version:  - EA Redwood Shores)
Dead Space 2 (HKLM-x32\...\Steam App 47780) (Version:  - Visceral Games)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Deadlight (HKLM-x32\...\Steam App 211400) (Version:  - Tequila Works, S.L.)
Democracy 3 (HKLM-x32\...\Steam App 245470) (Version:  - Positech Games)
Destinations (x32 Version: 140.0.77.000 - Hewlett-Packard) Hidden
Deus Ex: The Fall (HKLM-x32\...\Steam App 258180) (Version:  - Square Enix)
DeviceDiscovery (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.93 - DivX, LLC)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dragon Age: Origins (HKLM-x32\...\Steam App 17450) (Version:  - BioWare)
Dragon Age™: Inquisition - Testversion (HKLM-x32\...\{47DA86BB-EFE6-478F-B3DB-7AE5BF38A9EF}) (Version: 1.0.0.12 - Electronic Arts)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
Eador. Masters of the Broken World (HKLM-x32\...\Steam App 232050) (Version:  - Snowbird Games)
Endless Space (HKLM-x32\...\Steam App 208140) (Version:  - AMPLITUDE Studios)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
ESET Smart Security (HKLM\...\{B06E39BF-C72B-446B-9462-1EE31789B3A2}) (Version: 8.0.319.1 - ESET, spol s r. o.)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Explorer Suite IV (HKLM\...\Explorer Suite_is1) (Version:  - )
Fallen Enchantress: Legendary Heroes (HKLM-x32\...\Steam App 228260) (Version:  - Stardock Entertainment)
Fallout 3 (HKLM-x32\...\{974C4B12-4D02-4879-85E0-61C95CC63E9E}) (Version: 1.00.0000 - Bethesda Softworks)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
FileZilla Client 3.2.7.1 (HKLM-x32\...\FileZilla Client) (Version: 3.2.7.1 - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free Studio version 6.4.0.1122 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.0.1122 - DVDVideoSoft Ltd.)
Freedom Planet (HKLM-x32\...\Steam App 248310) (Version:  - GalaxyTrail)
From Dust (HKLM-x32\...\Steam App 33460) (Version:  - Ubisoft Montpellier)
Futuremark SystemInfo (HKLM-x32\...\{79659071-4B68-4EC8-833C-49C97B68FCD0}) (Version: 4.36.512.0 - Futuremark)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.71 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
HandBrake 0.10.0 (HKLM-x32\...\HandBrake) (Version: 0.10.0 - )
HiSuite (HKLM-x32\...\Hi Suite) (Version: 32.610.28.00.06 - Huawei Technologies Co.,Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Wireless B110 All-In-One Driver Software 14.0 Rel. 7 (HKLM\...\{014E482A-0C27-47E3-BA82-307E9DCA2F47}) (Version: 14.0 - HP)
HP Photosmart Wireless B110 All-In-One Driver Software 14.0 Rel. 7 (HKLM\...\{59C83C08-63F4-4AEC-81D6-392C5E23B843}) (Version: 14.0 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPAppStudio (x32 Version: 140.0.95.000 - Hewlett-Packard) Hidden
HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
iDump Classic 2013 (HKLM-x32\...\{1A74F1B3-0380-4ED8-B284-2B6BA8C9B618}) (Version: 2.0.3.0 - EscSoft)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Network Connections 18.1.59.0 (HKLM\...\PROSetDX) (Version: 18.1.59.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
ISO to USB (HKLM-x32\...\{D08A30AC-A663-4EA8-8D81-B98E17F19F1C}_is1) (Version:  - isotousb.com)
iTunes (HKLM\...\{88509E20-3936-4D88-A1C0-B274C7BB5151}) (Version: 12.3.0.44 - Apple Inc.)
Java 8 Update 60 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Kingdoms of Amalur: Reckoning™ (HKLM-x32\...\Steam App 102500) (Version:  - Big Huge Games)
K-Lite Mega Codec Pack 11.2.8 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.2.8 - )
L.A. Noire (HKLM-x32\...\Steam App 110800) (Version:  - Team Bondi)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LG ODD Auto Firmware Update (HKLM-x32\...\{6179550A-3E7C-499E-BCC9-9E8113E0A285}) (Version: 10.01.0712.01 - )
LG PC Suite (HKLM-x32\...\LG PC Suite) (Version: 5.3.20.20141013 - LG Electronics)
LG United Mobile Drivers (HKLM-x32\...\{15A5D29A-F209-49FD-BA47-5E4C882FF496}) (Version: 3.12.1.0 - LG Electronics)
Link Shell Extension (HKLM\...\HardlinkShellExt) (Version: 3.7.5.1 - Hermann Schinagl)
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Mafia II (HKLM-x32\...\Steam App 50130) (Version:  - 2K Czech)
Magic Bullet QuickLooks for Magix 1.4.4 (HKLM\...\{9D084A74-7208-4433-81A0-8D8AF0B1FFE3}_is1) (Version: 1.4.4 - Red Giant, LLC)
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{DBBE07F1-62BC-4E71-B8A0-D2B3BC4D4198}) (Version: 7.0.1.27 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.1.27 - MAGIX AG) Hidden
MAGIX Video Pro X6 (HKLM\...\MX.{91CDE5CC-4855-4863-AE4C-7F0568699907}) (Version: 13.0.3.24 - MAGIX AG)
MAGIX Video Pro X6 (proDAD Mercalli V2) (HKLM\...\MX.{A90FD7D9-5A48-4350-BA1C-E39390D158B7}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video Pro X6 (proDAD Mercalli V2) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video Pro X6 (Red Giant Magic Bullet Quick Looks) (HKLM\...\MX.{B007B681-3208-4FEE-BD51-E97D3D913545}) (Version: 1.0.1.0 - MAGIX Software GmbH)
MAGIX Video Pro X6 (Red Giant Magic Bullet Quick Looks) (Version: 1.0.1.0 - MAGIX Software GmbH) Hidden
MAGIX Video Pro X6 (Version: 13.0.3.24 - MAGIX AG) Hidden
MAGIX Video Pro X6 64 bit Update (Version: 13.0.4.2 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mark of the Ninja (HKLM-x32\...\Steam App 214560) (Version:  - Klei Entertainment)
MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Mass Effect (HKLM-x32\...\Steam App 17460) (Version:  - BioWare)
Mass Effect 2 (HKLM-x32\...\Steam App 24980) (Version:  - BioWare)
Medal of Honor(TM) Multiplayer (HKLM-x32\...\Steam App 47830) (Version:  - Electronic Arts)
Medal of Honor(TM) Single Player (HKLM-x32\...\Steam App 47790) (Version:  - Electronic Arts)
Mercenary Kings (HKLM-x32\...\Steam App 218820) (Version:  - Tribute Games Inc.)
METAL GEAR SOLID V: GROUND ZEROES (HKLM-x32\...\Steam App 311340) (Version:  - Kojima Productions)
METAL GEAR SOLID V: THE PHANTOM PAIN (HKLM-x32\...\Steam App 287700) (Version:  - Konami Digital Entertainment)
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version:  - 4A Games)
Metro: Last Light (HKLM-x32\...\Steam App 43160) (Version:  - 4A Games)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Age of Empires (HKLM-x32\...\Age of Empires) (Version:  - )
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
Mozilla Firefox 41.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 41.0.1 (x86 de)) (Version: 41.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 41.0.1 - Mozilla)
Mozilla Thunderbird 38.0.1 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NCSOFT Game Launcher (HKLM-x32\...\NCLauncher_NCWest) (Version:  - NCSOFT)
Nero Burning ROM 2014 (HKLM-x32\...\{326AD556-E540-4C3F-B197-4A9456DABCF3}) (Version: 15.0.01300 - Nero AG)
Nero CoverDesigner (HKLM-x32\...\{12391E45-23F7-4DEA-ABAE-2CA69CA87D92}) (Version: 12.0.02300 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 15.1.0030 - Nero AG)
Network64 (Version: 140.0.215.000 - Hewlett-Packard) Hidden
Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
New Vegas Enhanced Content Complete (HKLM-x32\...\NVEC Complete) (Version:  - )
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.56.1 - Black Tree Gaming)
NifSkope (remove only) (HKLM-x32\...\NifSkope) (Version:  - )
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.9.2 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 358.50 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.14.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.14.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 358.50 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Orbit Downloader (HKLM-x32\...\Orbit_is1) (Version:  - www.orbitdownloader.com)
Origin (HKLM-x32\...\Origin) (Version: 9.3.2.2730 - Electronic Arts, Inc.)
Outland (HKLM-x32\...\Steam App 305050) (Version:  - Housemarque)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41418}) (Version: 3.61.0 - dotPDN LLC)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Planetary Annihilation (HKLM-x32\...\Steam App 233250) (Version:  - Uber Entertainment)
Populous (HKLM-x32\...\{476CD9DE-C45F-4443-BFA7-E51C58B7E455}) (Version: 5.0.0.2 - Electronic Arts)
Port Royale 3 (HKLM-x32\...\Steam App 205610) (Version:  - Gaming Minds)
Portal (HKLM-x32\...\Steam App 400) (Version:  - Valve)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Prerequisite installer (x32 Version: 12.0.0003 - Nero AG) Hidden
Prerequisite installer (x32 Version: 15.0.0005 - Nero AG) Hidden
proDAD Mercalli 2.0 (64bit) (HKLM\...\proDAD-Mercalli-2.0) (Version: 2.0.116 - proDAD GmbH)
PS_AIO_07_B110_SW_Min (x32 Version: 140.0.142.000 - Hewlett-Packard) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
PuTTY development snapshot 2009-07-28:r8607 (HKLM-x32\...\PuTTY_is1) (Version: 2009-07-28:r8607 - Simon Tatham)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
QuickTransfer (x32 Version: 140.0.98.000 - Hewlett-Packard) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.0 - Rockstar Games)
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version:  - Cellar Door Games)
Scan (x32 Version: 140.0.80.000 - Hewlett-Packard) Hidden
Screencheat (HKLM-x32\...\Steam App 301970) (Version:  - Samurai Punk)
Serious Sam 3: BFE (HKLM-x32\...\Steam App 41070) (Version:  - Croteam)
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.14.5 - NVIDIA Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version:  - 2K Games, Inc.)
Sid Meier's Civilization V SDK (HKLM-x32\...\Steam App 16830) (Version:  - Firaxis Games)
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
Skyrim Performance Monitor (HKLM-x32\...\{84AEB93A-ECBB-4568-8F59-D4516EF59079}) (Version: 3.51 - SirGarnon on Skyrim Nexus)
SlimDX Runtime .NET 2.0 (January 2012) (HKLM-x32\...\{014A2868-BE56-4888-A16C-693989B8F153}) (Version: 2.0.13.43 - SlimDX Group)
SlimDX Runtime .NET 4.0 x64 (January 2012) (HKLM\...\{A2199A06-89C4-4187-AA4A-3A9676FB799D}) (Version: 2.0.13.43 - SlimDX Group)
SmartWebPrinting (x32 Version: 140.0.186.000 - Hewlett-Packard) Hidden
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
SolutionCenter (x32 Version: 140.0.214.000 - Hewlett-Packard) Hidden
Spec Ops: The Line (HKLM-x32\...\Steam App 50300) (Version:  - Yager)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotify (HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\...\Spotify) (Version: 1.0.15.133.gf21970bd - Spotify AB)
Stardock Fences 2 (HKLM-x32\...\Stardock Fences 2) (Version: 2.11 - Stardock Software, Inc.)
State of Decay (HKLM-x32\...\Steam App 241540) (Version:  - Undead Labs)
Status (x32 Version: 140.0.256.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold 3 (HKLM-x32\...\Steam App 47400) (Version:  - FireFly Studios)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Syndicate (HKLM-x32\...\{64CFBAAB-46F7-4628-8D9B-E656A8C11CDB}) (Version: 2.0.0.3 - Electronic Arts)
System Requirements Lab (HKLM-x32\...\{F89CDED6-B1F1-489F-BA44-698BF6A737C2}) (Version: 6.1.6.0 - Husdawg, LLC)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.45862 - TeamViewer)
Teleglitch: Die More Edition (HKLM-x32\...\Steam App 234390) (Version:  - Test3 Projects)
The Bureau: XCOM Declassified (HKLM-x32\...\Steam App 65930) (Version:  - 2K Marin)
The Darkness II (HKLM-x32\...\Steam App 67370) (Version:  - Digital Extremes)
The Elder Scrolls III: Morrowind (HKLM-x32\...\Steam App 22320) (Version:  - Bethesda Game Studios®)
The Elder Scrolls IV: Oblivion  (HKLM-x32\...\Steam App 22330) (Version:  - Bethesda Game Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Evil Within (HKLM-x32\...\Steam App 268050) (Version:  - Tango Gameworks)
The Incredible Adventures of Van Helsing II (HKLM-x32\...\Steam App 272470) (Version:  - NeocoreGames)
The Stanley Parable (HKLM-x32\...\Steam App 221910) (Version:  - Galactic Cafe)
The Stanley Parable Demo (HKLM-x32\...\Steam App 247750) (Version:  - Galactic Cafe)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD PROJEKT RED)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.0.9.0 - GOG.com)
The Witcher: Enhanced Edition (HKLM-x32\...\Steam App 20900) (Version:  - CD Projekt RED)
The Wonderful End of the World (HKLM-x32\...\Steam App 15500) (Version:  - Dejobaan Games, LLC)
Theme Hospital (HKLM-x32\...\{5118A4C2-C8A4-4CE5-AC37-F3E51C25402F}) (Version: 3.0.0.5 - Electronic Arts)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Tom Clancy's Splinter Cell Blacklist (HKLM-x32\...\Steam App 235600) (Version:  - Ubisoft Toronto)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
Toolbox (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
TP-LINK Archer T4U Driver (HKLM-x32\...\{58F414FE-74CC-42A0-9D86-A089849C510A}) (Version: 1.3.1 - TP-LINK)
TP-LINK TL-WN721N_TL-WN722N Driver (HKLM-x32\...\{86A7EED0-02D0-4D91-8183-8D2F23F5E6AE}) (Version: 1.3.1 - TP-LINK)
TP-LINK Wireless Configuration Utility (HKLM-x32\...\{319D91C6-3D44-436C-9F79-36C0D22372DC}) (Version: 1.3.1 - TP-LINK)
TrayApp (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
TreeSize Free V3.3 (HKLM-x32\...\TreeSize Free_is1) (Version: 3.3 - JAM Software)
TuneUp 2.5.6 (HKLM-x32\...\TuneUpMedia) (Version: 2.5.6.3 - TuneUp Media, Inc.)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
ViewSonic Monitor Drivers (HKLM-x32\...\{B4FEA924-630D-11D4-B78E-005004566E4D}) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Warface (HKLM-x32\...\Steam App 291480) (Version:  - Crytek GmbH)
Wargame: AirLand Battle (HKLM-x32\...\Steam App 222750) (Version:  - Eugen Systems)
Wasteland 2 (HKLM-x32\...\1207665783_is1) (Version: 2.4.0.18 - GOG.com)
WebReg (x32 Version: 140.0.212.017 - Hewlett-Packard) Hidden
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Mobile Device Center Driver Update (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 5.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
WinSCP 5.1.7 (HKLM-x32\...\winscp3_is1) (Version: 5.1.7 - Martin Prikryl)
Wolfenstein: The New Order (HKLM-x32\...\Steam App 201810) (Version:  - Machine Games)
Wolfenstein: The Old Blood  (HKLM-x32\...\Steam App 350080) (Version:  - MachineGames)
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version:  - Firaxis Games)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

12-10-2015 16:40:35 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
12-10-2015 18:34:01 Revo Uninstaller's restore point - Updater
14-10-2015 17:45:34 Removed BioShock
14-10-2015 17:45:56 Removed BioShock 2
14-10-2015 17:49:15 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2015-09-27 00:46 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {14E966E1-AB2E-46C3-BC28-C32FFC7B393A} - System32\Tasks\{6B064A5D-E33C-4197-B21B-5487828BF072} => pcalua.exe -a C:\Users\User\Downloads\ActiveSetupN.exe -d C:\Users\User\Downloads
Task: {1D196D20-A33A-4ED1-9CB7-7822265C0A5A} - System32\Tasks\Amazon Music Helper => C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe [2015-09-30] ()
Task: {248D1F90-F301-48D8-B402-25C1FABEBEF4} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {2FB21A41-54B1-4962-9683-A97593CA2735} - System32\Tasks\{6F60BAF2-C86B-4D46-BFCC-A6DEA9ED1493} => pcalua.exe -a C:\Users\User\Downloads\AudibleDM_iTunesSetup(1).exe -d C:\Users\User\Downloads
Task: {4DF14014-8811-45F1-8069-CCF7D2A1D1EB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {50D482A3-D741-4867-B976-9B904FB74E32} - System32\Tasks\myTasks\fwupdate => C:\Program Files (x86)\lg_fwupdate\fwupdate.exe [2012-07-11] (BitLeader)
Task: {50D62500-9B52-49CF-8D3E-152D6A7F273C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-10-14] (Adobe Systems Incorporated)
Task: {5715F529-DCAB-4C11-A759-42729092F9BE} - System32\Tasks\Norton Family\Norton Error Analyzer => C:\Program Files (x86)\Norton Family\Engine\2.9.5.39\SymErr.exe
Task: {5B66926B-B330-4EEC-AC61-A83371F11D70} - System32\Tasks\{4DF181DE-9838-4150-A55E-603DF9809BFD} => C:\Program Files (x86)\Audible\Bin\Manager.exe
Task: {8DBB3622-4BF9-4E48-9EA7-FE7150EE6AFD} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-05-31] ()
Task: {9E82534E-0C61-4FF8-98F1-84E95F2C883B} - System32\Tasks\{DDFFEE6D-7857-44AB-8C99-B936F509EF77} => Firefox.exe hxxp://ui.skype.com/ui/0/7.0.0.102/de/abandoninstall?page=tsMain
Task: {C112CFBF-46C5-4C5B-8692-F68F1DB2DB32} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {C41833C5-1E59-44DF-9D91-541557A61A26} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-09-14] (Adobe Systems Incorporated)
Task: {D3A3C786-5966-442A-9B3B-42258567AF46} - System32\Tasks\ASUS\i-Setup143328 => C:\Windows\Chipset\AsusSetup.exe [2010-09-08] (ASUSTeK Computer Inc.)
Task: {E5D958C8-077B-4AD0-8D0E-C742C7C15FA7} - System32\Tasks\Norton Family\Norton Error Processor => C:\Program Files (x86)\Norton Family\Engine\2.9.5.39\SymErr.exe
Task: {F2052CA4-A825-4A5C-A188-88B4697954CF} - System32\Tasks\{99E725A5-DD91-4326-85CB-E20B01A2F813} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files (x86)\Audible\Bin\Manager.exe"
Task: {F43D8779-508A-4991-A543-3B25B2FFA570} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\system32\compattelrunner.exe [2015-09-18] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-04 15:02 - 2015-10-03 04:49 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-08-21 15:21 - 2015-07-07 11:48 - 00020240 _____ () C:\Windows\system32\spool\PRTPROCS\x64\TeamViewer_PrintProcessor.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-09-15 14:25 - 2015-09-15 14:25 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-04 14:32 - 2012-10-29 09:48 - 00927232 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
2004-09-30 20:15 - 2004-09-30 20:15 - 00192000 _____ () C:\Program Files\LinkShellExtension\RockallDLL.dll
2009-08-23 19:24 - 2009-08-23 19:24 - 00098304 _____ () D:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-05-12 11:49 - 2014-05-12 11:49 - 00222720 _____ () D:\Program Files (x86)\Notepad++\NppShell_06.dll
2014-10-12 11:47 - 2013-08-23 13:36 - 00721263 _____ () C:\Windows\SysWOW64\AiCM64.dll
2014-09-05 09:31 - 2015-09-30 03:50 - 05887808 _____ () C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe
2014-10-20 10:41 - 2013-12-16 08:52 - 00847872 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
2014-11-27 18:14 - 2014-09-05 09:40 - 00138272 _____ () C:\ProgramData\HiSuiteOuc\HiSuiteOuc64.exe
2014-11-27 18:14 - 2014-09-05 09:40 - 00219680 _____ () C:\ProgramData\HandSetService\HuaweiHiSuiteService64.exe
2013-09-29 23:26 - 2015-02-11 10:46 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-11-19 18:02 - 2013-10-18 17:42 - 00048856 _____ () C:\Windows\runSW.exe
2013-09-04 14:32 - 2015-10-16 05:38 - 00031232 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\PEbiosinterface32.dll
2013-09-04 14:32 - 2012-05-07 18:04 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\ATKEX.dll
2015-07-15 17:02 - 2015-08-27 02:37 - 00011896 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2013-08-21 14:18 - 2015-10-05 18:18 - 00778752 _____ () D:\Program Files (x86)\Steam\SDL2.dll
2015-01-20 17:58 - 2015-07-03 18:12 - 04962816 _____ () D:\Program Files (x86)\Steam\v8.dll
2015-01-20 17:58 - 2015-07-03 18:12 - 01556992 _____ () D:\Program Files (x86)\Steam\icui18n.dll
2015-01-20 17:58 - 2015-07-03 18:12 - 01187840 _____ () D:\Program Files (x86)\Steam\icuuc.dll
2014-05-22 16:48 - 2015-10-14 22:56 - 02423376 _____ () D:\Program Files (x86)\Steam\video.dll
2014-08-28 23:14 - 2015-09-24 02:33 - 02549248 _____ () D:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-28 23:14 - 2015-09-24 02:33 - 00442880 _____ () D:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-28 23:14 - 2015-09-24 02:33 - 00491008 _____ () D:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-28 23:14 - 2015-09-24 02:33 - 00332800 _____ () D:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-28 23:14 - 2015-09-24 02:33 - 00485888 _____ () D:\Program Files (x86)\Steam\libswscale-3.dll
2013-08-28 13:47 - 2015-10-14 22:56 - 00705104 _____ () D:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-07-22 08:42 - 2015-10-09 20:13 - 00193024 _____ () D:\Program Files (x86)\Steam\bin\openvr_api.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 01016832 _____ () D:\Program Files (x86)\Origin\platforms\qwindows.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00028160 _____ () D:\Program Files (x86)\Origin\imageformats\qgif.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00029696 _____ () D:\Program Files (x86)\Origin\imageformats\qico.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00256000 _____ () D:\Program Files (x86)\Origin\imageformats\qjpeg.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00266240 _____ () D:\Program Files (x86)\Origin\imageformats\qmng.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00023552 _____ () D:\Program Files (x86)\Origin\imageformats\qtga.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00346112 _____ () D:\Program Files (x86)\Origin\imageformats\qtiff.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00023552 _____ () D:\Program Files (x86)\Origin\imageformats\qwbmp.dll
2014-07-12 12:31 - 2015-09-30 09:07 - 00243200 _____ () D:\Program Files (x86)\Origin\mediaservice\wmfengine.dll
2014-10-20 10:41 - 2013-11-21 15:13 - 01411072 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\nicLan.dll
2014-11-19 18:03 - 2013-07-23 16:21 - 00193024 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\DC_WFF.dll
2014-11-19 18:03 - 2013-12-20 11:13 - 00300544 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\WJRtl.dll
2013-08-07 11:31 - 2015-10-09 00:20 - 45010208 _____ () D:\Program Files (x86)\Steam\bin\libcef.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 45069312 _____ () C:\Program Files (x86)\GalaxyClient\libcef.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00566272 _____ () C:\Program Files (x86)\GalaxyClient\PocoUtil.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00515072 _____ () C:\Program Files (x86)\GalaxyClient\PocoXML.dll
2015-05-31 19:05 - 2015-04-09 15:52 - 00139776 _____ () C:\Program Files (x86)\GalaxyClient\expat.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 01785344 _____ () C:\Program Files (x86)\GalaxyClient\PocoFoundation.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00412672 _____ () C:\Program Files (x86)\GalaxyClient\pcre.dll
2015-05-31 19:05 - 2015-04-09 15:52 - 00094208 _____ () C:\Program Files (x86)\GalaxyClient\zlib.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00414208 _____ () C:\Program Files (x86)\GalaxyClient\PocoJSON.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 01202176 _____ () C:\Program Files (x86)\GalaxyClient\PocoNet.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 02579456 _____ () C:\Program Files (x86)\GalaxyClient\PocoData.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00476672 _____ () C:\Program Files (x86)\GalaxyClient\PocoDataSQLite.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00666624 _____ () C:\Program Files (x86)\GalaxyClient\sqlite.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00340480 _____ () C:\Program Files (x86)\GalaxyClient\PocoZip.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00332288 _____ () C:\Program Files (x86)\GalaxyClient\PocoNetSSL.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00172032 _____ () C:\Program Files (x86)\GalaxyClient\PocoCrypto.dll
2015-05-31 19:05 - 2015-04-09 15:52 - 00107520 _____ () C:\Program Files (x86)\GalaxyClient\ZLIB1.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 01643008 _____ () C:\Program Files (x86)\GalaxyClient\libglesv2.dll
2015-05-31 19:05 - 2015-09-09 16:28 - 00074752 _____ () C:\Program Files (x86)\GalaxyClient\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3249308213-1863772260-2619726624-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Audible Download Manager.lnk => C:\Windows\pss\Audible Download Manager.lnk.CommonStartup
MSCONFIG\startupreg: Aimersoft Helper Compact.exe => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe
MSCONFIG\startupreg: ALLUpdate => "D:\Program Files (x86)\ALLPlayer\ALLUpdate.exe" "sleep"
MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\User\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
MSCONFIG\startupreg: Amazon Music => "C:\Users\User\AppData\Local\Amazon Music\Amazon Music Helper.exe"
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: LGODDFU => C:\Program Files (x86)\lg_fwupdate\lgfw.exe blrun
MSCONFIG\startupreg: Microsoft Default Manager => "C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
MSCONFIG\startupreg: MSN Toolbar => "C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0357.1\mswinext.exe"
MSCONFIG\startupreg: NCUpdateHelper => C:\Program Files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe
MSCONFIG\startupreg: OODITRAY.EXE => C:\Program Files\OO Software\DiskImage\ooditray.exe
MSCONFIG\startupreg: RGSC => D:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\RGSCLauncher.exe /silent
MSCONFIG\startupreg: Updater => C:\ProgramData\Updater\updater.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{00B299B0-BC00-4EB8-9002-92FF0E287F76}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{097D836E-AA1D-4AA3-8E47-26D91555EF10}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{10A57B42-D304-447A-B086-A80A30768EEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{380BECF0-4208-4575-981B-DB8963FFE1EE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{3F9BBBB8-03C8-4E25-90F4-8EA5660ABBC6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{4FAC674E-6FA8-4517-ACDE-47BBA4C500BA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DDC3462E-4B95-40AD-94E9-11763617B189}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{B02DFAD4-4D81-46C4-981C-1BBD48DC491E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{229A2B02-4B86-40A9-9408-9B2EF09FE46F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{4948184C-79BE-4398-8C9D-EEBC8DF45271}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{0F8B5B88-2C42-43A2-A603-B3FEC3FCBC21}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Dead Space.exe
FirewallRules: [{A15716F7-4926-4D91-B406-32FB52E745DD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Dead Space.exe
FirewallRules: [{BE5EF0DA-BA53-47C4-B7B1-B601401CC5F3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{AC1BA7B6-A118-4467-A52F-527030199FC5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{544328D8-709D-408C-8B51-B6C5C8F44F8E}] => (Allow) M:\setup\hpznui40.exe
FirewallRules: [{7C1E3B3F-E9E7-4E33-93F7-2BDE97EEDB87}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{C5DF45A8-4D99-4BC7-9520-DF87C55AF677}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{C0F52F69-54A1-4941-874D-47DFE839A75E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{0DD19F13-F772-44D8-B7BE-E3B5F3A3C3B6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{F96B0FA3-ABB7-4AC3-ABE2-4750E493800D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{6CCF268C-1318-4578-84FD-A8C7FB983132}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{8605AB7B-B59B-42C6-97C2-152F13306221}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{41F7C7FC-79C1-4845-9A9C-4D61345F0166}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{6827E438-1DE8-4219-94CC-FD7A12B6878C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{69491E89-46BC-4BC9-B1C3-1B39378E3A5C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{AD697771-FB47-460D-A119-645F0E24DFF2}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{0E0B1CFA-3B8A-4B02-9E17-E2A2E4C0D716}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{24ED71B6-E038-4DB7-B16F-E26AF447EA00}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [{8D35831E-36E3-4FCA-90BF-370194205FE0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{E957F1FF-61C3-43B8-9FEC-051C1444DA42}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{D7689D37-1CAA-4AB0-AAF0-8164B3FBC675}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{449E8C9F-59FB-454A-A4FE-4F1CC5338165}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{75B22624-1B37-4F2C-8283-67D0D42289AE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{604EBC64-9848-479E-9354-59160770717D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B7C4D65C-329D-4F58-8F12-31EF0F1F042B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{218E047B-8274-4095-8E0E-296921104F57}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{1D37EE39-024A-40C5-B864-7CBE20208E23}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Crysis 2 Game of the Year\bin32\Crysis2Launcher.exe
FirewallRules: [{69409B04-9C0C-452A-B77B-D714461DDE5B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Crysis 2 Game of the Year\bin32\Crysis2Launcher.exe
FirewallRules: [{5F0786CA-700B-401C-885C-2DBE77823243}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Binaries\moh.exe
FirewallRules: [{87B04884-9096-4045-82E5-9DEB767A552F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Binaries\moh.exe
FirewallRules: [{A19E2B47-AB7A-454C-9C65-5BEBD020F2FA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{800E9D4D-893B-459C-B9C6-B1601B6B0E8C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Medal of Honor\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{60E3FCF6-AE6D-42DB-9F2F-52DCF96C6620}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal\hl2.exe
FirewallRules: [{614D65C3-8FF6-4E13-A720-591AFFBD93CE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal\hl2.exe
FirewallRules: [{302FEAEA-1BF7-4C6B-8332-60FC484A7527}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{8BFE4D86-4697-4F9E-BB19-5C080C6F7EF0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{CB11552D-9BD0-4771-88EB-59B3CF093357}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{E32A533D-2BBF-4B02-92E4-5206F24370D2}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{60309022-6AF0-4D7D-94B2-3F19BFBD4A72}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{28935CE0-E3D1-4B7A-8560-409553B9AF4C}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{89D946AC-B8A3-4500-BA73-007FF3D88330}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Port Royale 3\PortRoyale3.exe
FirewallRules: [{F7D383AD-BCC4-4828-B1FA-E2E680FF19AC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Port Royale 3\PortRoyale3.exe
FirewallRules: [{E6306307-56D8-4F6D-BB9D-867CC9390A20}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{0530CEE3-FA4C-4FAB-AD5A-B9E2CAF1F329}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{A5958CD9-7A42-45AC-B76D-9A5D9D7ECBF3}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\SP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{64B66FCA-8235-4461-8D5E-39A27170B3E8}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\SP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{DBA24EBE-25F2-42B0-A08D-37AF0244C458}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\MP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{EDA4CA7B-CF16-4139-84A8-898DD85C28B7}] => (Allow) D:\Program Files (x86)\2K Games\BioShock 2\MP\Builds\Binaries\Bioshock2.exe
FirewallRules: [{63053B02-BA6D-4DC0-A5E7-4890189D913B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\From Dust\From_Dust.exe
FirewallRules: [{98E43221-159C-4312-9522-F4BF50247C2C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\From Dust\From_Dust.exe
FirewallRules: [{DD3B5732-EDF5-45A5-B487-79D13E1D2500}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{2F366669-C9FE-4706-B5CE-78916209A587}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{8713078D-B81F-418C-B71D-1F3FDE7045BA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Wonderful End of the World\main.exe
FirewallRules: [{7774E962-91C4-4C8A-9067-06C79F34A022}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Wonderful End of the World\main.exe
FirewallRules: [{65FABAFF-7072-4A6F-B5E9-1EFE84DCDEE8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{2693D2A7-E425-4A10-8ABF-D7058893543C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{407C743F-6364-4726-B1AE-E6B9D2E5F290}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Eador. Masters of the Broken World\launcher.exe
FirewallRules: [{1BA1EF9A-7A6E-4410-9102-8DC061DED0A9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Eador. Masters of the Broken World\launcher.exe
FirewallRules: [{D7A2C177-EBF1-4032-921D-2404AF83D14F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{1EB28B60-E0DD-4309-92B5-DA63A4289BE4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{EA3039E2-2017-4A3D-A2BD-719A84A17DA9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{E1C807B4-E24E-4965-AD83-FCBDEF9A2FC4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{AFC384CF-9AEA-4584-B843-E7D39566A729}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{2BE92F25-0B34-48E1-98DD-2CD80601BB26}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{D8D951D2-2882-4249-B514-F34A700B6F1D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro 2033\metro2033.exe
FirewallRules: [{F3604132-47B6-4AE3-A11B-FC4E5875E330}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro 2033\metro2033.exe
FirewallRules: [{2BA6FD75-4440-4AA2-B2F0-AE86708C90DD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{D09DE86D-54F2-42CA-A1DE-3D56E991D5D8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{8A243783-B84B-4BA1-B685-99982EB8C64B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AB4D4272-7478-4CC3-8D2C-CED3E9F39C0E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{6C3CE379-C19C-468D-A8C4-DBE38250EFAF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{4C6FE95E-5631-455C-8781-992074029CE4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{10DB64D4-B100-4417-966D-14DD3DC67014}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{029A0C6F-AE45-43FC-B4D3-EFB27380E3DB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{1810076C-123A-4343-A959-AC9AE37FCB25}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{18632E48-0A8D-4AB3-B2F9-6770829B2AF4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{FA246941-AC92-43C9-AF1E-6C26BF60392C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{CBE48B86-ADBD-4DE5-A1EF-9748641DEE20}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{4D045C65-9BDE-4673-A1EF-1567BEA9D81E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{E37E76B6-6FFA-4774-93D0-EC19127E8033}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{D84F6913-F611-4D6D-9AEE-BF90F473474E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{2AA1E89C-B247-4203-B053-F3BA66970A05}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{0BF6F4E8-4575-404A-A9E4-DB0FC14F445C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{FFB29295-9245-41C3-B6DE-046AD3B2DF01}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{72490D23-A812-4786-AD16-B3875D107DCA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{327621B6-5F3D-4945-885F-00F9CAA4C971}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{04504E24-B17A-4312-A11F-21A99193BDBD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{853C8216-1457-4021-A099-2DF380526A01}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2FBF0E7F-2052-44B1-A8FE-9ACB5FF76B38}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{1456F2B8-BEE5-4CEF-8DB8-BFB100AF4E01}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2A45B56F-33AE-4A08-B3B8-8300ED0C8FDD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3207EEF8-B919-4701-8C0E-C5F6E31B6046}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0471A3BF-8F65-4741-A057-B8074DDD2043}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{384B4C4A-0243-4AA3-9203-9D5F5DF89193}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{9046B582-92B5-422B-9466-E0D735F9DCEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{275C254F-98D1-4D6C-A8B2-75544ED65371}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{B5494B58-7E8B-4B7D-AC6D-0C83FF3AA907}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{DE7C71FD-D4C2-4A9B-B044-4F4516CEABEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{E104DE0C-A153-4B10-9159-15E70FAF8369}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{4F6FA394-CD23-430A-9ABD-B434E81D6777}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{5A7AC4EB-2F95-4688-B227-77E73F24B141}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{57884611-492F-4D0A-AAB1-1B5CCBB87A97}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{6E089769-61D6-4C5E-822B-EBD206B7F207}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{E9CA1ECA-1D30-4451-BE81-1599FFC452D8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{33CE40C7-5B78-473F-A5DF-8D0D964C0A72}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable Demo\stanley.exe
FirewallRules: [{A2FFE495-82FE-4C05-8ABA-349C36BCEA83}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable Demo\stanley.exe
FirewallRules: [{D4D31329-384C-44DB-81B6-F42A75F7F7FC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{722B1E9C-5F49-4EAE-BD18-1E072DB1F805}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{BF7C5E60-CBBC-4D68-9A69-2FD788CB6EBD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{77C916E2-67F8-4420-8240-915C3C8B898B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{FF0A71C7-2ED7-4525-9B6E-FECC70FD855E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AF15E32C-682A-490C-8F33-608BB53A9549}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{775795C7-B0F4-422B-9907-63D9F59DEEDE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{132F54C5-B545-4E44-8CE5-5049896D7F0D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{67B85EA4-7406-46BB-87E0-6FAD6E9E2502}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{D1C05051-F9BC-44A5-935B-6C63C19CE609}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{E0EE7021-506F-47BD-8AB1-630785AC75BC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{A271258C-ECC9-464F-A521-B1B7E419D984}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{799B8586-A8B6-4EBA-85E7-A900789B81DD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{BEC27587-AACC-44A6-9011-0216CFCCAC18}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{8E09BBB5-C295-48B4-9C08-119C1834FF6E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3BFBFC33-7DBA-4FBD-BA25-7FEA2B10B5B3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{1FB5B037-B89C-4DF8-8BBD-AB1264430C29}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{FC9FBEBC-5C1C-45AD-8BA1-DB63DC934CF8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{A0FE9AFF-E09B-438A-A1FB-BFF591731A49}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{13A9AD8C-47C7-4F24-B179-05EDFF043224}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{4DB36DB2-9928-43A3-BDA8-F396FF1F7CEF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{565494C1-047D-4306-917A-DA4C28B19050}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{61BC899B-FAE5-4081-BBE3-3BE2E8F845CE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{2241D898-C0BB-4A79-BF85-29D3BD70672A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{1F2FB368-F0A0-444F-8307-93D63148D018}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame European Escalation\WarGame.exe
FirewallRules: [{8EBBE604-C460-4578-96AA-11AF1DFA5CCC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame European Escalation\WarGame.exe
FirewallRules: [{DF14DECE-C86F-4340-809B-EFDE04DB5E8C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{7125D333-421F-4929-8FD0-C17D9FED0004}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{C0CE5EAB-DDD8-44F1-BF1E-70E70D781495}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{8F7EA94E-F259-48A3-8D90-5925F2992030}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wargame Airland Battle\WarGame2.exe
FirewallRules: [{D5AB6F79-7DC8-413D-B238-EE4A1B033B28}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{B23288CD-CE8D-41DE-A79F-0BF014FB0493}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{C23548AA-C96F-4C0E-A9DB-3FAC93D58E1E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{8BBCFD5B-9963-4394-B44F-14673D9EB575}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{540E30A2-2F27-497B-929B-E90DF0D057DE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{9940DF73-AAAF-40CD-AEFE-53A0EBA02161}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{FB8F5887-0AB3-4B9D-9531-880187F05577}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold3\bin\win32_release\Stronghold3.exe
FirewallRules: [{F12118E0-F7C7-452D-9BD9-AC2019C34288}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold3\bin\win32_release\Stronghold3.exe
FirewallRules: [{AB23A608-6540-406E-8CF5-1C178C2BDBFC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{30EE6E59-EE5A-4346-8F1B-8653F54CC818}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{9AD517E7-5F50-4637-A691-D43273B4B72C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\Blacklist_Launcher.exe
FirewallRules: [{BCF4CB16-434C-4F9D-B7BB-C5CC3BFB889D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\Blacklist_Launcher.exe
FirewallRules: [{7EE6B740-1673-4A7F-B03B-627BEBDF51CD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{E26BD270-AB7B-4194-BB8A-DA05CC6B0401}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{06EB43BE-4E86-4409-B7CF-26AC27886D82}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{B766B4D6-7496-4BE2-803C-507C95AFE2BD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{2863E324-D683-4235-BF56-34BC153C1F16}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\gu.exe
FirewallRules: [{2C780324-8D99-41E2-8407-1BBFC89E2E6E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\gu.exe
FirewallRules: [{D2B13E02-9C3E-4BDE-857D-4BB3FA5AA75E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\L.A.Noire\LANLauncher.exe
FirewallRules: [{1E921D19-5256-4DD6-8EF3-1A5143751C06}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\L.A.Noire\LANLauncher.exe
FirewallRules: [{30FC2289-9FCD-464C-894E-D736F79932F1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{E0548F41-596A-4327-A323-DA65C595F145}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{606C7298-DED5-4E47-9EDA-25E0863AE361}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{4A6C2F3F-B3AA-4D73-8741-FCE13D151DAB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{7EC1D170-DDDA-4156-B834-E4DFC4018972}] => (Allow) d:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{40FEE897-9733-4D36-8952-DBA9B07E0039}] => (Allow) d:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{45CA6D2F-C931-47F0-9F79-7397BC52B6A6}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{88A48021-136C-4CD6-84D4-0993152C911C}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{B94A5B7B-B620-49DE-A3D8-6ADE02750D24}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{710B2EB5-CA2E-4D37-B755-C8CAB6D03768}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{BEDC46B7-1D83-43BC-B630-B2BE3C62C7B6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{E81A6530-27D6-487E-A50E-7387CBD16ED6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [TCP Query User{B6AFE267-EE02-4599-A505-5FF72B833159}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe
FirewallRules: [UDP Query User{8A7AC950-E65D-4D43-850E-A3508C82AA4D}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe
FirewallRules: [{071E049D-FC5E-4F5D-8372-917BAEC5E2FF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\BGEE.exe
FirewallRules: [{B3F681D3-F45C-4A00-85F8-5AD0BDD109DC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\BGEE.exe
FirewallRules: [{B684F259-04D0-4355-B066-F9B0C0F8BE1D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate II Enhanced Edition\Baldur.exe
FirewallRules: [{31D4CEE1-96A3-44A5-8CE4-5F9514B3965B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate II Enhanced Edition\Baldur.exe
FirewallRules: [{04A590D0-3F80-46DA-ABA2-F8751567A1DA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deadlight\Binaries\Win32\LOTDGame.exe
FirewallRules: [{E92BAF9C-C469-4614-9F48-8ABDECEEEDC1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deadlight\Binaries\Win32\LOTDGame.exe
FirewallRules: [{0991FC05-CED8-495A-948A-135F528748B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\PA.exe
FirewallRules: [{0E29C892-E6ED-4A6F-BBDD-02C33534986C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\PA.exe
FirewallRules: [{9F810166-D8CA-4898-A88D-E4BF2A28E25C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{C1D838E7-91F2-4413-BF15-37BEB90AC600}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{35896750-6A13-40CE-BF75-15DDB38418E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{9211C52E-CDD5-4F30-9C2D-6211C4EE6F12}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{153AD6F2-77B5-4065-8345-3B5DF9877631}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{A6B5E6EC-0852-4D59-A95B-26DBF540681D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{54D1A7A0-8EF2-4038-97E7-568C80D03699}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deus Ex The Fall\DeusEx_steam.exe
FirewallRules: [{13000298-E67E-41C5-9B66-68E7BEAE1FE3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Deus Ex The Fall\DeusEx_steam.exe
FirewallRules: [{9DC0DCE3-E773-43EB-BA95-C521CF8711C9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein.The.New.Order\WolfNewOrder_x64.exe
FirewallRules: [{5D5F78A3-5355-4D95-A5CE-A720634E3A80}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein.The.New.Order\WolfNewOrder_x64.exe
FirewallRules: [{246CC6EA-64CC-43BD-AB88-4C0F18EE78E2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{AAA25BF4-95F6-4550-A212-657EB771DAF0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{263998E1-F187-43C1-B63C-D112EFB878F7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Darkness II\DarknessII.exe
FirewallRules: [{3C3AB2CD-ACBA-4587-A4D6-47325CFA52CB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Darkness II\DarknessII.exe
FirewallRules: [{55989BC3-0CE7-4A50-8532-B842167A8CA2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{FBD0F239-71B0-4C98-B06C-CD2A2E359962}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{772ACD84-E4C9-4914-9638-372F684343CF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{D384CD84-CF39-4A94-8ED7-BDAC5FED1E66}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{88C8B932-D61A-42C2-A385-DCB56D770AAE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{C86ACFE1-41BD-4306-83B7-14B5C323316F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{00790CB7-E6D5-4E5E-A9B3-6E4D449AE4E2}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Populous\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{60DFABB0-EAAB-4A47-A67B-2CBC9BA531A9}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Populous\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{B5DD2F8A-121E-472E-9108-B3FD8D59A5D2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{07B664BB-0568-4ACD-8D8F-A741DB924F6A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{DAB41B9F-23F7-45E4-9011-AD61871E2BD0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{4031D6F1-E2B6-4152-AF41-BD63E3EFDA44}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{047DFBBF-2889-486D-A227-2015CA46AA6B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mafia II\pc\mafia2.exe
FirewallRules: [{140C6B9D-F407-476B-A5C8-99540F13E3A6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mafia II\pc\mafia2.exe
FirewallRules: [{06711AB5-4077-4E6E-9431-2D52B7F06C68}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{872984A8-68EB-4FAC-817E-F5463048E3C6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{361E3815-47D3-4ADB-8044-51C523DB7374}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{415F845E-9108-47B7-B416-577EA362F1FA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{35B6579A-DC24-40C2-A73D-E19CFDA7E97B}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{A39FD37B-3447-44CF-8A67-25A752371B48}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{724C1A3B-1C75-4C40-A913-6863225BB162}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{D5266018-3A31-4787-BD7E-E9A24DD0BCB3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{9F2F2F04-2D9B-4294-8DD8-69D537733E58}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Morrowind\Morrowind Launcher.exe
FirewallRules: [{7E7129A5-C13F-4ECC-A6CA-3B43B21DE4A0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Morrowind\Morrowind Launcher.exe
FirewallRules: [{EF3857A3-F11A-416F-A906-2E9C3354418B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{C26E3DB2-9E11-46B6-8A0D-E7BCA2B6D66A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [TCP Query User{DB211553-E342-4BA6-8B53-8A014882FD00}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [UDP Query User{EDB0687C-9EB4-4E51-8AA0-01C5FCF25585}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [{51E176E4-5E4A-4EA7-9579-CB82A6316AB0}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2A87625B-71B6-4BC5-A0D3-1A0CC5A13382}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{C9866023-9E27-44D5-9B81-7D8D8655B165}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{2FE26BAB-5143-4186-B859-C1E6CA1B4779}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{8D31D6FB-5849-4275-9CE7-636A7B59F52F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{BEF1EE98-EAAB-41EE-9A48-4786DDC21622}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{D65A830D-E89F-41C6-83F7-9CF26BC45754}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{480034BA-1136-4B74-9E96-F27D3A00F406}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{48CE0649-BFBA-4687-8489-7406CD09A27E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\Baldur.exe
FirewallRules: [{317D79A3-4CF9-4B5E-BBF0-C815D2EA61F0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Baldur's Gate Enhanced Edition\Baldur.exe
FirewallRules: [{E62BB959-0E13-4CA2-A27D-840249A9F446}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{73D0CA48-F8AC-41F6-B467-BE7CA0452997}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{FFB05EA9-28AA-494E-B906-4D763152FF02}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{A7D6571E-2E10-4DA4-B565-A3525741FB1E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{66357D80-F06F-4F44-8F12-E927C60EA6E1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [{43DB8B54-75E0-4275-AF69-A299CF89E432}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [{AB715501-1BE5-4062-A2D5-31D7FB24DCCA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed Brotherhood\ACBSP.exe
FirewallRules: [{9BD23B97-1F15-4E3C-91B3-DB71B2513AB0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassins Creed Brotherhood\ACBSP.exe
FirewallRules: [TCP Query User{EBB287BC-A641-414F-8261-8536A2A99BC4}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [UDP Query User{D5474B27-486B-4A6C-9C14-781FF000E955}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [{476840D6-DBE3-4B32-BCAD-915159FDBBAB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRSP.exe
FirewallRules: [{2DDCC265-84ED-4EF0-BC3B-B70459A74301}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRSP.exe
FirewallRules: [{EA559A31-8CDE-408E-9D1A-C9E3A4E83960}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRMP.exe
FirewallRules: [{F6D12507-829E-4B4F-8987-FB33AC69062E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed Revelations\ACRMP.exe
FirewallRules: [{7FF50D61-B366-42EA-99B1-2452F6FE3007}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{F83DD60F-2A77-4A12-BCD9-EA990E6F00D2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{64D5F015-0FE1-4653-973F-032E89F5F39F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V SDK\Sid Meier's Civilization V SDK.exe
FirewallRules: [{75D5DC99-2537-4722-AD33-8C01267F6DF8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V SDK\Sid Meier's Civilization V SDK.exe
FirewallRules: [{C98F739D-7691-420F-A298-AB98DE3EA92E}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Plants vs Zombies Garden Warfare\PVZ.Main_Win64_Retail.exe
FirewallRules: [{BE4CE60A-6762-4480-B979-8059BDC0FC19}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Plants vs Zombies Garden Warfare\PVZ.Main_Win64_Retail.exe
FirewallRules: [{E6754BB6-ADFF-4A45-80C0-29E144416686}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{C78B0098-A5B0-4A00-9930-D39BFD821B78}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{827E1EBE-11BF-457E-B264-15299483E702}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS3055\hppiw.exe
FirewallRules: [{5EFEFDD9-E615-49BF-B75E-D7248477632D}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS3055\hppiw.exe
FirewallRules: [{3A621E9B-08CC-4112-9BBC-C5EB3845C379}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Betrayer Demo\Binaries\Win32\BetrayerDemo.exe
FirewallRules: [{A97790F7-6CAF-4BC9-A7A6-576350BB9964}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Betrayer Demo\Binaries\Win32\BetrayerDemo.exe
FirewallRules: [{CCC67644-ABAD-4CAA-80E8-76BB5C723D08}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TeleglitchDME\Teleglitch.exe
FirewallRules: [{22ECA27F-2642-4F68-8F7A-C27A8E8258A3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TeleglitchDME\Teleglitch.exe
FirewallRules: [{4DFD1F8B-F59D-43BA-9A93-9AC44A92576F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect\Binaries\MassEffect.exe
FirewallRules: [{59A91E28-C6A6-4155-8573-72BD6CFD333D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect\Binaries\MassEffect.exe
FirewallRules: [{B8DBD678-DA07-4C32-A159-1A685AC9B886}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\Binaries\MassEffect2.exe
FirewallRules: [{61DBDD1A-D516-456D-A394-90B7461A9612}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\Binaries\MassEffect2.exe
FirewallRules: [{823B4C64-E10A-4C27-8505-3A67798A39E2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\MassEffect2Launcher.exe
FirewallRules: [{17FF31F0-ACAA-47DF-9AB8-7BBEE985A441}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Mass Effect 2\MassEffect2Launcher.exe
FirewallRules: [{CB8DC94F-229D-41D6-8B84-88A60C2BC1A5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Democracy 3\Democracy3.exe
FirewallRules: [{B92B745B-0E79-4D1F-8DBC-5290EA7A93BE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Democracy 3\Democracy3.exe
FirewallRules: [{998289E1-05A5-4E4E-9EAC-1F3F51590C7C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Asylum GOTY\Binaries\BmLauncher.exe
FirewallRules: [{5CDA0B69-A47E-4F3C-AC4A-B120BBA84EEC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Asylum GOTY\Binaries\BmLauncher.exe
FirewallRules: [{9E88F17E-A64F-4B4E-AD06-867555AB6903}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\KOAReckoning\Reckoning.exe
FirewallRules: [{B3A90830-E04B-4BDF-8E07-88FAFDE899A2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\KOAReckoning\Reckoning.exe
FirewallRules: [{34517500-87B3-42D9-BF21-D36DF1C9ACF1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham City GOTY\Binaries\Win32\BatmanAC.exe
FirewallRules: [{91F5B9A2-4C40-4023-A3AE-219F62D42735}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham City GOTY\Binaries\Win32\BatmanAC.exe
FirewallRules: [{D87760FC-7480-465F-8410-BE38366B8BEE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{C4AE82A3-C432-47E9-9CB8-B9ED33A00226}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{32CA4F7E-C7A4-4C5A-9C72-A930CFBD2B93}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\SinglePlayer\Binaries\Win32\BatmanOrigins.exe
FirewallRules: [{39CC6616-ECEF-462E-B583-B1B87796B8B4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\SinglePlayer\Binaries\Win32\BatmanOrigins.exe
FirewallRules: [{FEED4D7B-266D-4C63-A158-FAF70DA04379}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\Online\Binaries\Win32\BatmanOriginsOnline.exe
FirewallRules: [{6D75694B-A674-48AE-BB53-FEB6CFB41F0F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\Online\Binaries\Win32\BatmanOriginsOnline.exe
FirewallRules: [{EACB1496-2F4E-4A42-8502-BF9C732288CA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{4A2B71F8-FDC4-4773-9A7B-A24838B68750}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{F7CE96F6-DBEA-46FF-B545-58A6C7075296}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TheEvilWithin\EvilWithin.exe
FirewallRules: [{4BCD26C5-691B-4630-86C0-DCF2CABB538D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\TheEvilWithin\EvilWithin.exe
FirewallRules: [{2A521530-FDEC-4060-8F88-B7D488792405}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{2A0158FE-DF30-4504-B76E-19F6F6E1B425}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{FE53A690-59A3-40F0-A592-CB4206C98DCA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{D8CF4D3D-FAD3-44B5-91D3-32AEAF190E18}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{661D7BA7-1F73-4D91-AC4A-15CCF3406C0D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{2B06F224-6005-4E6D-97F5-AC329997DF3B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{859D5183-D8AD-4E07-8666-FBE8A3FC0B30}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{2ECE1DAE-27E8-415B-A891-B71543B703E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{3A51C44B-1661-4095-BD35-6CF3BA272692}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{2ACDC30F-B54B-44C4-B7F3-1F6D0DBD76A5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{041DDF5E-04C3-4D1D-996A-AB48FCAA4A68}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{27BB5F7A-8B5B-4E78-9D3A-C29587582C5D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{6663C6C1-DB6C-4C1C-A3B9-8BA89582E56A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{719BE28B-02BD-4854-B376-DE27FB2ABED5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BF4D1814-8E30-44CF-9EAB-EC050915D305}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{091535D7-E45F-4B25-B87C-72DD19C42895}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{145DE874-DD45-4DCD-96A0-30C480F0CA60}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{C24387A8-EDD1-4020-A607-31B4FE18F2ED}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{8FA3C1AA-C65A-45A4-9863-81DBD8DE1BD2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{29E877AB-9805-4E05-B66D-376901C5832C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{CBF4861E-3B84-4B95-8641-D0E07F8A598C}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{F71CAE3E-66A5-4FF0-9CB7-A171B1FF69F4}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{1578834A-FFA1-44D2-A7D9-08E76A781403}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{1CF0F52A-DB42-4795-B257-4E9762A2BAC7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{D2B5BB84-4CBE-415A-B80D-E71AB27F98C3}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{98DA02DA-70D2-4EBB-AEBC-83B45C368271}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{7AD9A29E-D6BD-49A8-94EC-44E1F738F64F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D813AB62-9A89-4568-9C67-35BBA2AFA4AB}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{C071A65F-8750-45A0-A7C6-A78B28330C51}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{74E3FCE0-ED11-43CF-926E-BB4E398AF952}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{B41C479E-8482-46E7-AD38-480A78A0E408}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Mass Effect 3 Demo\Binaries\Win32\MassEffect3Demo.exe
FirewallRules: [{CC8D202B-7D80-4D1B-A8AC-A7DD94FF52FE}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Mass Effect 3 Demo\Binaries\Win32\MassEffect3Demo.exe
FirewallRules: [{6DB0F724-B6CD-4BB5-8B3F-A695914DB6D7}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Syndicate (1993)\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{B5D82389-6EB9-4583-B6C0-955C4A6A8F29}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Syndicate (1993)\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{8C1EBAEC-F2C2-4F1D-B978-8369F40AAB1C}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{3EADFEB8-DFB1-45AD-BDD5-F44C2AE66CE8}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{4CC50662-07DB-4F5A-B6BE-B88935C4E145}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{4F55B0AF-A5CB-478C-8EF1-1856FC2159EE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{B59B361E-C1C0-43A0-88D7-34B322D3BDF9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{9C1DE293-0A1B-4D14-B7B0-B2D760813369}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{333816A2-BD31-4CB5-BBDD-A8C898C61D19}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\bin_ship\DAOrigins.exe
FirewallRules: [{B187FAF4-ADFC-4D79-B3BD-EE3B71CEB901}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\bin_ship\DAOrigins.exe
FirewallRules: [{777E70E6-4040-4E18-ADD7-9D77DB2C6561}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\DAOriginsLauncher.exe
FirewallRules: [{0B17B569-273C-4F8C-8812-626A5B0C3A9C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\DAOriginsLauncher.exe
FirewallRules: [{FFB2837F-28B1-4268-A678-A59D74B73289}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space 2\deadspace2.exe
FirewallRules: [{461BDA97-EA4D-40D6-BB1E-AD6A919A4040}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dead Space 2\deadspace2.exe
FirewallRules: [{A2AD1A4E-9687-467B-8474-739C8E67D6D0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{7B8EA001-B0D4-4E57-BE34-6976C78ABCB2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{56CF8F5F-17D6-485D-AB17-15AB7F3BD68F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{A76E63FC-A0D7-447C-8B0C-AB35CB05541D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{174BDF4D-8F3C-4952-9A40-A3DC72DF9404}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{FABACDD0-FC1E-4C24-9B51-AF2ECD203254}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{C5B847ED-5EA8-4A24-8A09-90D69A919C92}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{826D49F9-6D66-4BC6-AC41-0EC41C15BE0E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{90022366-F9FE-4AA0-8110-276BEE6D683A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{1181339B-A089-45AB-8ED8-9BAE41ABFA0E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7575EC5A-3A41-4921-B55D-D3422795C456}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe
FirewallRules: [{A7625E6F-198F-4B5F-AB6E-212F7DD8B3AF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe
FirewallRules: [{8B4EA14F-9AB8-4149-B94C-7903B3AEEE8A}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{DAB9B89D-9C1A-43D9-A920-AC47E866E92D}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [TCP Query User{5DFCE3AC-363F-44E3-8A61-E87588711698}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{3F8092D2-4338-4EB6-B5E1-D63F0A6A3AFD}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [{FA239107-577F-4060-8133-72C537FCB00D}] => (Block) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [{759773DA-857E-4E48-94AE-35EF3EAC181B}] => (Block) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D0102406-42F0-48F5-8F07-F391732E101F}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS5FBE.tmp\SymNRT.exe
FirewallRules: [{D7B44C1E-71AE-4A28-BFE7-DC5B31614215}] => (Allow) C:\Users\User\AppData\Local\Temp\7zS5FBE.tmp\SymNRT.exe
FirewallRules: [{84159B0C-3F65-473E-A872-2BC83DF27B0C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\the witcher 2\Launcher.exe
FirewallRules: [{82A4E128-A5EA-4E87-A659-942286C1811E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\the witcher 2\Launcher.exe
FirewallRules: [{3AB3952B-C290-4DE4-96F6-36E4E8356B9D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7870DACB-2644-480B-A313-E9DA2F284D23}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{DD32853D-AB9F-473A-892A-3383DE9ACA85}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{63BE61D2-DB2E-4F55-B28F-C9C97147EA55}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{216C2C66-BBBE-4E43-A4A6-A3FD838DE681}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B777040A-8D09-479E-BDE8-088462CF434A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D39E165A-BFE1-49DB-A583-30150C9F6EDD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{06F3A871-5B02-4FDB-9E6D-19434C059D5A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Outland\Outland.exe
FirewallRules: [{BF281342-CB7A-4BB7-90E6-B2CA482CB073}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Outland\Outland.exe
FirewallRules: [{A322C787-D329-463B-8486-8D9CB1E7417F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\stanley.exe
FirewallRules: [{32E2B8EC-840D-44E2-A564-B83D4AEBC07F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\stanley.exe
FirewallRules: [{7469651D-61A7-4320-8B78-038C5CA14FD0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Freedom Planet\FP.exe
FirewallRules: [{26A7A142-BDA6-4470-A5EE-939A63FBE0E6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Freedom Planet\FP.exe
FirewallRules: [{5D5BD392-C399-49D7-A596-2DD185FC2DF9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Screencheat\screencheat.exe
FirewallRules: [{A63F8549-04F4-4700-B332-8B8F16A8D2B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Screencheat\screencheat.exe
FirewallRules: [{1C7C0D8C-17F0-4754-A5B1-F538CC9B00B0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Coin Crypt\PC\CoinCrypt-win.exe
FirewallRules: [{CDB7C612-61E3-499A-A88F-51BF37EF52B5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Coin Crypt\PC\CoinCrypt-win.exe
FirewallRules: [{3C421E44-EA79-4646-B7B2-749705874D40}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Endless Space\EndlessSpace.exe
FirewallRules: [{15A57A27-EB96-44E0-A618-5F8BEB4BFAC4}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Endless Space\EndlessSpace.exe
FirewallRules: [{C6558756-796D-42D4-B237-126196EF3433}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mercenary_kings\MercenaryKings.exe
FirewallRules: [{95FEF807-2075-44AD-B903-7B50634F0B46}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\mercenary_kings\MercenaryKings.exe
FirewallRules: [{5BB0B6E7-F033-4440-AE5A-7F8256E692A0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\FE Legendary Heroes\LegendaryHeroes.exe
FirewallRules: [{232B37D8-CC2C-4A3F-B271-205E9FBE5AE1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\FE Legendary Heroes\LegendaryHeroes.exe
FirewallRules: [{66F3C6A1-84E3-4130-8106-712EDED91B83}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Incredible Adventures of Van Helsing II\VanHelsing.exe
FirewallRules: [{C2E1AAD9-2475-4687-9F2F-B647369C55CF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\The Incredible Adventures of Van Helsing II\VanHelsing.exe
FirewallRules: [{089D0912-9DF7-4853-86B0-9F1F9B7F5ACC}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\EALaunchHelper.exe
FirewallRules: [{1634BE2C-4986-445A-BFC1-94626C4957DB}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Theme Hospital\data\Game\DOSBox\EALaunchHelper.exe
FirewallRules: [{0B2D36E0-26FB-4491-ABC2-389ED829DC98}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{D969FDE1-886C-4B46-9764-FA82A0835A6B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{9A349511-1369-441B-B2F6-40ED02B77CFB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{865A9599-69B4-46D3-BD57-1E47413B0D5C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{625389F0-96B1-4084-901A-EA3C9BCA5ED4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{E2950689-2DB4-4AB7-9F1E-962DDE5FA56C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3D34C474-0F79-4977-8B40-DA0475359060}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{851CC89F-1F4F-48A2-B9EA-827967B107B1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{23426372-1E99-479F-A565-BEC63D5EC9CA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metal Gear Solid Ground Zeroes\MgsGroundZeroes.exe
FirewallRules: [{F70AD1A8-35B8-4A33-98A0-72A75D08E5F6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Metal Gear Solid Ground Zeroes\MgsGroundZeroes.exe
FirewallRules: [{4998B66B-4D30-4DEE-8BD4-5A20C09C55D1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{BFA9219C-43FB-412F-B1B6-2C0F939B5C6C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{F9877650-2484-4FD4-80FA-2B5E8C43A2FE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{85200886-668D-4BA0-8466-92D4DF4A3657}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8154FA42-95A3-4B43-8D1E-29BC02D127BF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{79726862-1BB2-42AA-BA3A-619081D18E4B}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{798E5086-691D-425C-8FCA-ABF398E437A6}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{56ED1203-1FDC-4F93-ABC3-C73F5C0A2FEB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{FCDF8450-77AF-411B-AC25-C5CB6F7F8E9D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BE40D12A-504E-42DD-83CA-F3CFBAD9F609}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D9DA9DB4-9192-4BBA-9639-73488FA00B33}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{88D1DAF6-64F0-4154-9FC8-3D9D3CB44E68}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{8E0BCAB0-C526-4566-91BD-1AEA226BD878}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{5E114463-1731-45EE-8A66-35111E716830}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{AC47E300-9287-4E93-A207-124B8DC117B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{EB28093F-BC5D-41DF-9525-6E9166626CC7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{08C4689B-5607-49B1-9D90-0A6DF7E0AE09}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dragon Age Inquisition Trial\DragonAgeInquisition.exe
FirewallRules: [{72BCCC24-34DD-4AF8-B5B6-4A2E299EE0DF}] => (Allow) D:\Program Files (x86)\Origin\Origin Games\Dragon Age Inquisition Trial\DragonAgeInquisition.exe
FirewallRules: [{A3F61F21-E017-4731-8A1E-FA14986D8571}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{6DBD6DEC-264D-4738-B9E8-8B17645AB1A9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7EFE4B0A-FBF4-48A2-9A31-DCCDC3BBC359}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitdm.exe] => Enabled:Orbit
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitnet.exe] => Enabled:Orbit

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Photosmart B110 series
Description: Photosmart B110 series
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
         

Alt 16.10.2015, 13:25   #13
tequila_lauw
 
Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Addition Part 2
Code:
ATTFilter
==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/16/2015 05:40:50 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/16/2015 05:40:47 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/16/2015 05:40:47 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/16/2015 05:40:26 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (10/16/2015 05:15:47 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/15/2015 09:03:00 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 24

Error: (10/15/2015 09:03:00 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 23

Error: (10/15/2015 09:03:00 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 22

Error: (10/15/2015 09:03:00 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 21

Error: (10/15/2015 09:03:00 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 20


Systemfehler:
=============
Error: (10/16/2015 05:43:20 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (10/16/2015 05:43:20 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\User\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (10/16/2015 05:43:20 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (10/16/2015 05:43:20 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\User\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (10/16/2015 05:43:20 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (10/16/2015 05:43:20 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\User\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (10/16/2015 05:41:54 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (10/16/2015 05:41:54 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\User\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (10/16/2015 05:41:53 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (10/16/2015 05:41:53 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\User\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


CodeIntegrity:
===================================
  Date: 2015-10-13 21:52:00.991
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-10-13 21:52:00.964
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-10-13 21:52:00.932
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-10-13 21:52:00.902
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-10-13 21:52:00.862
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-10-13 21:52:00.832
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:44:51.186
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:44:51.159
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.844
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-09-27 00:43:48.817
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume8\Users\User\AppData\Local\Temp\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 16322.52 MB
Verfügbarer physikalischer RAM: 10850.44 MB
Summe virtueller Speicher: 32643.25 MB
Verfügbarer virtueller Speicher: 26675.07 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:119.14 GB) (Free:11.91 GB) NTFS
Drive d: (Data) (Fixed) (Total:1612.75 GB) (Free:193.43 GB) NTFS
Drive e: (Backup(Spiele)) (Fixed) (Total:250.13 GB) (Free:52.49 GB) NTFS
Drive f: (Dokumente/Bilder) (Fixed) (Total:320.37 GB) (Free:296.16 GB) NTFS
Drive g: (Musik/Videos) (Fixed) (Total:1542.52 GB) (Free:105.49 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 9DF15399)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 17.10.2015, 11:31   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Standard

Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?



Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?
alert, bluestacks, bonjour, combofix, cyberghost, defender, desktop, dnsapi.dll, flash player, google, home, homepage, mozilla, mp3, problem, proxy, prozesse, realtek, registry, rundll, scan, security, services.exe, software, spam, system, usb, windows



Ähnliche Themen: Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?


  1. Mailaccount verschickt Spam Mails - Keylogger auf Rechner?
    Log-Analyse und Auswertung - 14.10.2015 (13)
  2. web.de Mailadresse verschickt Spam
    Log-Analyse und Auswertung - 20.05.2015 (7)
  3. WIN 7: Keylogger? (verschickt Spam-Emails über meinen Account)
    Log-Analyse und Auswertung - 02.05.2015 (27)
  4. Mailaccount hat Trojaner/Virus verschickt. Computer infiziert?
    Plagegeister aller Art und deren Bekämpfung - 22.12.2014 (9)
  5. Hotmail verschickt Spam
    Plagegeister aller Art und deren Bekämpfung - 19.12.2014 (15)
  6. Yahoo-Mail Account verschickt Spam, hinterlässt keine Spuren im Verschickt-Ordner Win8
    Plagegeister aller Art und deren Bekämpfung - 16.07.2014 (11)
  7. AOL Mailadresse verschickt Spam
    Plagegeister aller Art und deren Bekämpfung - 30.05.2013 (31)
  8. emailadresse verschickt spam
    Log-Analyse und Auswertung - 15.05.2013 (34)
  9. Spammails werden aus meinem mailaccount verschickt
    Überwachung, Datenschutz und Spam - 05.07.2012 (2)
  10. Windows Live account verschickt spam trotz Kennwort änderung.
    Plagegeister aller Art und deren Bekämpfung - 20.05.2012 (2)
  11. Trojaner verschickt Spam-Mails v2
    Log-Analyse und Auswertung - 14.12.2011 (31)
  12. Mein mailaccount hat selbständig mails verschickt
    Plagegeister aller Art und deren Bekämpfung - 23.10.2011 (3)
  13. vshare.toolbarhome.com auf der Firefox Suche trotz Änderung auf google.de
    Log-Analyse und Auswertung - 21.07.2011 (26)
  14. Msn verschickt Spam!
    Plagegeister aller Art und deren Bekämpfung - 12.05.2011 (29)
  15. Keylogger auf pc trotz Formatierung
    Log-Analyse und Auswertung - 14.01.2010 (0)
  16. PC verschickt SPAM!!!
    Plagegeister aller Art und deren Bekämpfung - 22.01.2008 (1)
  17. Services.exe verschickt Spam
    Plagegeister aller Art und deren Bekämpfung - 01.09.2007 (1)

Zum Thema Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? - Hallo, wie im Titel bereits beschrieben verschickt mein Mailaccount in letzter Zeit Spam Mails. Auch nach mehreren Passwortwechseln, einem Suchdurchlauf des Virenprogramms (ESET), so wie eines Durchlaufs durch Malwarebytes bleibt - Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger?...
Archiv
Du betrachtest: Mailaccount verschickt Spam trotz Änderung des Passworts - Keylogger? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.