Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.06.2015, 19:34   #1
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Hallo liebe Trojanerboardcommunity,
ich habe seit einigen Tagen das nervige Problem das nach 4-5 Stunden meine Internetverbindung tot zu seien scheint. Ich habe etwas nachgeforscht und bin auf einen Virus/Malware gestoßen namens PUM.bad.proxy (Link: PUM.bad.proxy - Wikipedia, the free encyclopedia
Da meine Proxyeinstellungen sich nach circa 4-5 Stunden ganz von alleine auf LAN stellen (127.0.0.1) vermute ich das es dieser Virus ist. Mein Virenprogramm McAffe erkennt den Virus leider nicht und wenn ich mit der Probeversion von "ADWCleaner" den Virus entfernen lasse dauert es leider nur wieder 4-5 Stunden bis das Problem erneut auftritt.
Ich habe auch noch dieses Video: befolgt was leider auch nur einen 4-5 Stündigen Erfolg brachte.
Ich habe hier die Logfiles der Programme wie im FAQ beschrieben und ich hoffe das ich nichts vergessen habe was nützlich ist.

Defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 20:13 on 04/06/2015 (Julian)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2015
Ran by Julian (administrator) on DOPPELKRONE on 04-06-2015 20:14:28
Running from C:\Users\Julian\Downloads
Loaded Profiles: Julian (Available Profiles: Julian)
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
() C:\AMD\amdacpusrsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett-Packard ) C:\Program Files\IDT\WDM\Beats64.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(McAfee, Inc.) C:\Program Files\McAfee\MAT\McPvTray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(McAfee, Inc.) C:\Program Files\McAfee.com\Agent\mcupdate.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [37888 2012-09-19] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-09-19] (IDT, Inc.)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => c:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-02] (CyberLink Corp.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767200 2014-04-17] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe [643064 2015-02-09] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [mapdisk] => C:\Users\Julian\Documents\ArmAWork\mapdisk.bat [49 2015-05-10] ()
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7799576 2015-05-15] (SUPERAntiSpyware)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\MountPoints2: {a9018ad2-0863-11e5-be82-bc5ff4f88168} - "F:\autorun.exe" 

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPDSK13/4
HKU\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKU\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPDSK13/4
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPDTDF
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM-x32 -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-405010376-2912808974-240719208-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKU\S-1-5-21-405010376-2912808974-240719208-1001 -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-14] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-14] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2012-07-09] (Hewlett-Packard)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2015-02-27] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-02-27] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-05-08] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-08] ()
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-07-18] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-07-18] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-14] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2015-05-11]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2015-05-11]

Chrome: 
=======
CHR Profile: C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-05-03]
CHR Extension: (YouTube) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-05-03]
CHR Extension: (Adblock Plus) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-05-03]
CHR Extension: (Google Search) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-05-03]
CHR Extension: (AdBlock) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-05-03]
CHR Extension: (Bookmark Manager) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-03]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-03]
CHR Extension: (Into The Mist) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgihmkgobaljfehcadcckdggpeojaadh [2015-05-03]
CHR Extension: (Google Wallet) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-03]
CHR Extension: (Gmail) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-03]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-02]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
R2 amdacpusrsvc; C:\AMD\amdacpusrsvc.exe [94208 2013-12-06] () [File not signed]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [441216 2015-05-06] ()
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [85504 2012-08-15] (Hewlett-Packard Company) [File not signed]
R2 HPConnectedRemote; c:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe [35232 2012-08-29] (Hewlett-Packard)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-18] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-05-25] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2015-02-27] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [422632 2015-01-22] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [601864 2015-02-27] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1997168 2015-06-03] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-05-05] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76152 2015-06-01] ()
S2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [321536 2012-09-19] (IDT, Inc.) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [15440 2012-07-26] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 amdacpksd; C:\WINDOWS\system32\drivers\amdacpksd.sys [274656 2014-04-18] (Advanced Micro Devices)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [215040 2013-12-19] (Advanced Micro Devices)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-04-14] (Malwarebytes Corporation)
R2 McPvDrv; C:\Windows\system32\drivers\McPvDrv.sys [76064 2014-09-11] (McAfee, Inc.)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70608 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 x323e501; C:\Windows\SysWOW64\drivers\x323e501.sys [44896 2014-06-12] (Your Corporation) [File not signed]
R3 x643e501; C:\Windows\System32\drivers\x643e501.sys [68832 2014-06-12] (Your Corporation) [File not signed]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-04 20:14 - 2015-06-04 20:15 - 00020191 _____ C:\Users\Julian\Downloads\FRST.txt
2015-06-04 20:14 - 2015-06-04 20:14 - 02108928 _____ (Farbar) C:\Users\Julian\Downloads\FRST64.exe
2015-06-04 20:14 - 2015-06-04 20:14 - 00000000 ____D C:\FRST
2015-06-04 20:13 - 2015-06-04 20:13 - 00000474 _____ C:\Users\Julian\Downloads\defogger_disable.log
2015-06-04 20:13 - 2015-06-04 20:13 - 00000000 _____ C:\Users\Julian\defogger_reenable
2015-06-04 20:12 - 2015-06-04 20:12 - 00050477 _____ C:\Users\Julian\Downloads\Defogger.exe
2015-06-04 20:08 - 2015-06-04 20:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-28468.txt
2015-06-04 20:06 - 2015-06-04 20:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-85062234.txt
2015-06-04 19:58 - 2015-06-04 20:06 - 00000000 ____D C:\AdwCleaner
2015-06-04 07:14 - 2015-06-04 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-38663796.txt
2015-06-04 07:14 - 2015-06-04 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-38663000.txt
2015-06-03 20:30 - 2015-06-03 20:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-26656.txt
2015-06-03 20:27 - 2015-06-03 20:27 - 00000117 _____ C:\WINDOWS\system32\netcfg-521687.txt
2015-06-03 20:19 - 2015-06-03 20:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-35453.txt
2015-06-03 20:18 - 2015-06-03 20:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-82453265.txt
2015-06-03 14:55 - 2015-06-03 14:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-63067125.txt
2015-06-03 14:55 - 2015-06-03 14:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-63065796.txt
2015-06-03 07:14 - 2015-06-03 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-35037453.txt
2015-06-03 07:14 - 2015-06-03 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-35036140.txt
2015-06-02 21:31 - 2015-06-02 21:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-34265.txt
2015-06-02 21:00 - 2015-06-02 21:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-50009765.txt
2015-06-02 20:44 - 2015-06-02 20:44 - 00000117 _____ C:\WINDOWS\system32\netcfg-49050203.txt
2015-06-02 20:44 - 2015-06-02 20:44 - 00000117 _____ C:\WINDOWS\system32\netcfg-49044109.txt
2015-06-02 20:40 - 2015-06-02 20:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-48765671.txt
2015-06-02 20:36 - 2015-06-02 20:36 - 00000117 _____ C:\WINDOWS\system32\netcfg-48579062.txt
2015-06-02 13:59 - 2015-06-02 13:59 - 00002426 _____ C:\Users\Julian\Documents\PRMumbleCertificateBackup.p12
2015-06-02 13:59 - 2015-06-02 13:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Project Reality
2015-06-02 13:48 - 2015-06-02 13:48 - 00007334 _____ C:\Users\Julian\Desktop\21 Guns.odt
2015-06-02 07:09 - 2015-06-02 07:09 - 02231296 _____ C:\Users\Julian\Downloads\adwcleaner_4.206.exe
2015-06-02 07:08 - 2015-06-02 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-86015.txt
2015-06-01 22:04 - 2015-06-01 22:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-2408640.txt
2015-06-01 21:58 - 2015-06-01 21:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-2048750.txt
2015-06-01 21:58 - 2015-06-01 21:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-2039281.txt
2015-06-01 21:41 - 2015-06-01 21:41 - 00000000 ____D C:\Users\Julian\Documents\SavedGames
2015-06-01 21:41 - 2015-06-01 21:41 - 00000000 ____D C:\Program Files (x86)\Microsoft XNA
2015-06-01 21:24 - 2015-06-01 21:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-33562.txt
2015-06-01 21:24 - 2015-06-01 21:24 - 00000117 _____ C:\WINDOWS\system32\netcfg-1584250.txt
2015-06-01 21:17 - 2015-06-01 21:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-1197562.txt
2015-06-01 21:10 - 2015-06-01 21:10 - 00000156 _____ C:\WINDOWS\system32\netcfg-755218.txt
2015-06-01 21:10 - 2015-06-01 21:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-759546.txt
2015-06-01 21:09 - 2015-06-01 21:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-694921.txt
2015-06-01 21:09 - 2015-06-01 21:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-684078.txt
2015-06-01 21:08 - 2015-06-01 21:08 - 00000131 _____ C:\WINDOWS\system32\netcfg-652875.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-397203.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-394156.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-394109.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-392593.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-387640.txt
2015-06-01 21:03 - 2015-06-01 21:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-345078.txt
2015-06-01 21:03 - 2015-06-01 21:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-320609.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-315765.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-315218.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-268531.txt
2015-06-01 20:59 - 2015-06-01 21:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-136437.txt
2015-06-01 20:57 - 2015-06-01 20:57 - 00000117 _____ C:\WINDOWS\system32\netcfg-2467406.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2442062.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2439187.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2383968.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2375484.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2359031.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2351750.txt
2015-06-01 20:17 - 2015-06-01 20:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-95859.txt
2015-06-01 20:15 - 2015-06-01 20:15 - 00000117 _____ C:\WINDOWS\system32\netcfg-16540656.txt
2015-06-01 20:15 - 2015-06-01 20:15 - 00000117 _____ C:\WINDOWS\system32\netcfg-16529484.txt
2015-06-01 20:10 - 2015-06-01 20:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-16248187.txt
2015-06-01 20:09 - 2015-06-01 20:09 - 00000000 ___SH C:\ProgramData\.rdata
2015-06-01 20:08 - 2015-06-02 13:57 - 00000000 ____D C:\Users\Julian\Documents\ProjectReality
2015-06-01 20:08 - 2015-06-01 20:08 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Project Reality
2015-06-01 20:07 - 2015-05-23 11:00 - 00912744 _____ C:\WINDOWS\SysWOW64\pbsvc.exe
2015-06-01 20:06 - 2015-06-01 20:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project Reality
2015-06-01 19:55 - 2015-06-01 19:55 - 00000000 ____D C:\Program Files (x86)\Project Reality
2015-06-01 19:54 - 2015-06-01 19:54 - 01640984 _____ C:\Users\Julian\Downloads\SetupVirtualCloneDrive5470.exe
2015-06-01 19:54 - 2015-06-01 19:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elaborate Bytes
2015-06-01 19:54 - 2015-06-01 19:54 - 00000000 ____D C:\Program Files (x86)\Elaborate Bytes
2015-06-01 19:52 - 2015-06-01 19:52 - 00000000 ____D C:\Users\Julian\AppData\Roaming\CyberLink
2015-06-01 15:47 - 2015-06-01 15:47 - 00000000 ____D C:\Users\Julian\Downloads\Project Reality
2015-06-01 15:46 - 2015-06-01 15:46 - 01998432 _____ (BitTorrent Inc.) C:\Users\Julian\Downloads\uTorrent.exe
2015-06-01 15:45 - 2015-06-01 15:45 - 00034899 _____ C:\Users\Julian\Downloads\prbf2_1.3.0.0_full.iso.torrent
2015-06-01 15:40 - 2015-06-01 15:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-35421.txt
2015-06-01 15:38 - 2015-06-01 15:38 - 00000117 _____ C:\WINDOWS\system32\netcfg-30150796.txt
2015-06-01 07:17 - 2015-06-01 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-39687.txt
2015-06-01 07:16 - 2015-06-01 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-79095828.txt
2015-06-01 07:04 - 2015-06-01 07:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-78385000.txt
2015-06-01 07:04 - 2015-06-01 07:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-78379859.txt
2015-05-31 16:39 - 2015-05-31 16:40 - 00000000 ____D C:\Users\Julian\AppData\Local\BoringManGame
2015-05-31 10:06 - 2015-05-31 10:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-2907500.txt
2015-05-31 10:06 - 2015-05-31 10:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-2906375.txt
2015-05-31 09:18 - 2015-05-31 09:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-44171.txt
2015-05-31 09:17 - 2015-05-31 09:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-93623562.txt
2015-05-30 14:21 - 2015-05-30 14:21 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2015-05-30 07:16 - 2015-05-30 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-32234.txt
2015-05-29 22:35 - 2015-05-29 22:36 - 00000117 _____ C:\WINDOWS\system32\netcfg-19701625.txt
2015-05-29 17:08 - 2015-05-29 17:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-31781.txt
2015-05-29 17:06 - 2015-05-29 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-239634734.txt
2015-05-29 16:34 - 2015-06-04 16:34 - 00000536 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job
2015-05-29 16:34 - 2015-05-31 02:00 - 00000536 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job
2015-05-29 16:34 - 2015-05-29 16:34 - 00003598 _____ C:\WINDOWS\System32\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4
2015-05-29 16:34 - 2015-05-29 16:34 - 00003516 _____ C:\WINDOWS\System32\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830
2015-05-29 16:33 - 2015-06-02 16:34 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2015-05-29 16:33 - 2015-06-01 07:11 - 00001963 _____ C:\Users\Julian\Desktop\SUPERAntiSpyware Free Edition.lnk
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SUPERAntiSpyware.com
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2015-05-29 16:32 - 2015-05-29 16:33 - 22078544 _____ (SUPERAntiSpyware) C:\Users\Julian\Downloads\SUPERAntiSpyware.exe
2015-05-29 15:55 - 2015-06-02 21:03 - 00136408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-05-29 15:55 - 2015-05-29 15:55 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 15:55 - 2015-04-14 09:38 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-05-29 15:55 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-05-29 15:55 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2015-05-29 15:52 - 2015-05-29 15:53 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Julian\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-29 14:10 - 2015-05-29 14:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-229078578.txt
2015-05-29 14:10 - 2015-05-29 14:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-229066671.txt
2015-05-29 12:46 - 2015-05-29 12:46 - 00000117 _____ C:\WINDOWS\system32\netcfg-224032640.txt
2015-05-29 12:45 - 2015-05-29 12:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-223965593.txt
2015-05-29 10:04 - 2015-05-29 10:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-214284468.txt
2015-05-29 10:03 - 2015-05-29 10:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-214217593.txt
2015-05-29 09:20 - 2015-05-29 09:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-211671156.txt
2015-05-29 09:06 - 2015-05-29 09:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-210824609.txt
2015-05-29 09:00 - 2015-05-29 09:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-210481187.txt
2015-05-29 08:58 - 2015-05-29 08:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-210350593.txt
2015-05-29 08:54 - 2015-05-29 08:54 - 00000117 _____ C:\WINDOWS\system32\netcfg-210103328.txt
2015-05-29 08:53 - 2015-05-29 08:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-210032812.txt
2015-05-29 07:09 - 2015-05-29 07:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-203779562.txt
2015-05-29 07:09 - 2015-05-29 07:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-203778812.txt
2015-05-28 14:18 - 2015-05-28 14:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-142699234.txt
2015-05-28 14:17 - 2015-05-28 14:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-142633921.txt
2015-05-28 13:27 - 2015-05-28 13:27 - 00000117 _____ C:\WINDOWS\system32\netcfg-139648750.txt
2015-05-27 22:14 - 2015-05-27 22:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-84857203.txt
2015-05-27 19:55 - 2015-05-27 19:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-76500875.txt
2015-05-27 19:55 - 2015-05-27 19:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-76498046.txt
2015-05-27 16:53 - 2015-05-27 16:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-65593640.txt
2015-05-27 16:52 - 2015-05-27 16:52 - 00000117 _____ C:\WINDOWS\system32\netcfg-65527796.txt
2015-05-27 16:43 - 2015-05-27 16:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-64983843.txt
2015-05-27 16:43 - 2015-05-27 16:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-64981765.txt
2015-05-27 16:40 - 2015-05-27 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-64797812.txt
2015-05-27 16:40 - 2015-05-27 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-64795781.txt
2015-05-27 16:32 - 2015-05-27 16:32 - 00000117 _____ C:\WINDOWS\system32\netcfg-64341734.txt
2015-05-27 16:31 - 2015-05-27 16:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-64277140.txt
2015-05-27 15:49 - 2015-05-27 15:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-61751968.txt
2015-05-26 22:39 - 2015-05-26 22:39 - 00000117 _____ C:\WINDOWS\system32\netcfg-9656312.txt
2015-05-26 21:07 - 2015-05-26 21:07 - 00000000 ____D C:\Users\Julian\AppData\Local\Ubisoft
2015-05-26 19:59 - 2015-05-26 19:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-51937.txt
2015-05-26 19:58 - 2015-05-26 19:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-534750.txt
2015-05-26 19:56 - 2015-05-26 19:56 - 00070144 _____ C:\WINDOWS\SysWOW64\tasks.dll
2015-05-26 19:50 - 2015-05-26 19:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-58703.txt
2015-05-26 19:50 - 2015-05-26 19:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-52187.txt
2015-05-24 18:06 - 2015-05-24 18:06 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashRpt
2015-05-24 18:05 - 2015-05-24 18:05 - 00000000 ____D C:\Users\Julian\Documents\Square Enix
2015-05-24 12:13 - 2015-05-24 12:13 - 00000117 _____ C:\WINDOWS\system32\netcfg-42374234.txt
2015-05-24 12:13 - 2015-05-24 12:13 - 00000117 _____ C:\WINDOWS\system32\netcfg-42372296.txt
2015-05-24 12:04 - 2015-05-24 12:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-41803468.txt
2015-05-24 12:04 - 2015-05-24 12:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-41798140.txt
2015-05-24 10:14 - 2015-05-24 10:14 - 00000000 ____D C:\Users\Julian\AppData\Local\openvr
2015-05-24 00:36 - 2015-05-24 00:36 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Illusion
2015-05-24 00:36 - 2015-05-24 00:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Illusion
2015-05-24 00:28 - 2015-05-24 00:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-57437.txt
2015-05-24 00:26 - 2015-05-24 00:26 - 00000117 _____ C:\WINDOWS\system32\netcfg-460252890.txt
2015-05-24 00:19 - 2015-05-30 21:49 - 00000000 ____D C:\ProgramData\Recovery
2015-05-23 23:22 - 2015-06-04 19:57 - 00003280 _____ C:\WINDOWS\System32\Tasks\Softcomp Software Job
2015-05-23 23:22 - 2015-05-23 23:22 - 00000000 ____D C:\Program Files (x86)\Softcomp Software
2015-05-23 23:22 - 2015-05-23 23:22 - 00000000 _____ C:\Users\Julian\AppData\Roaming\4BCD.tmp
2015-05-23 21:30 - 2015-05-23 21:30 - 00000000 ____D C:\ProgramData\Mozilla
2015-05-23 21:30 - 2015-05-23 21:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-23 17:55 - 2015-05-23 17:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-436794890.txt
2015-05-23 17:54 - 2015-05-23 17:54 - 00000117 _____ C:\WINDOWS\system32\netcfg-436783265.txt
2015-05-23 17:00 - 2015-05-23 17:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-433501187.txt
2015-05-23 17:00 - 2015-05-23 17:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-433495468.txt
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ___HD C:\WINDOWS\system32\CanonIJ Uninstaller Information
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ___HD C:\ProgramData\CanonBJ
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MP550 series
2015-05-23 09:59 - 2010-04-24 05:00 - 00336896 _____ (CANON INC.) C:\WINDOWS\system32\CNMLM9Z.DLL
2015-05-23 09:21 - 2015-05-23 09:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-405956218.txt
2015-05-23 09:21 - 2015-05-23 09:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-405955281.txt
2015-05-22 13:19 - 2015-05-22 13:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-333864453.txt
2015-05-22 13:19 - 2015-05-22 13:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-333853734.txt
2015-05-22 07:16 - 2015-05-22 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-312110312.txt
2015-05-22 07:16 - 2015-05-22 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-312109359.txt
2015-05-21 21:09 - 2015-06-01 21:05 - 00000258 _____ C:\Users\Julian\Desktop\ED.txt
2015-05-21 07:08 - 2015-05-21 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-224709906.txt
2015-05-21 07:08 - 2015-05-21 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-224702796.txt
2015-05-20 21:55 - 2015-05-20 21:55 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2015-05-20 21:55 - 2009-04-03 16:01 - 01321984 _____ (CANON INC.) C:\WINDOWS\system32\SETBDBD.tmp
2015-05-20 21:55 - 2009-04-03 16:00 - 00092672 _____ (CANON INC.) C:\WINDOWS\system32\CNC550I.dll
2015-05-20 21:55 - 2009-04-03 15:57 - 00106496 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNC550U.dll
2015-05-20 21:55 - 2009-03-19 14:39 - 00328192 _____ (CANON INC.) C:\WINDOWS\system32\CNC550L.dll
2015-05-20 21:55 - 2009-03-19 14:38 - 00303104 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNC550L.dll
2015-05-20 21:55 - 2008-12-01 11:21 - 00012800 _____ C:\WINDOWS\SysWOW64\CNC173DD.TBL
2015-05-20 21:55 - 2008-08-25 18:02 - 00017920 _____ (CANON INC.) C:\WINDOWS\system32\CNHMCA6.dll
2015-05-20 21:55 - 2008-08-25 18:02 - 00015872 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNHMCA.dll
2015-05-20 21:48 - 2015-06-02 13:50 - 00000000 ____D C:\Users\Julian\Documents\Schule
2015-05-20 07:17 - 2015-05-20 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-138836234.txt
2015-05-20 07:17 - 2015-05-20 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-138835437.txt
2015-05-19 22:28 - 2015-05-19 22:28 - 00000000 ____D C:\Users\Julian\Documents\Elite Dangerous
2015-05-19 20:03 - 2015-05-19 20:03 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Frontier Developments
2015-05-19 20:03 - 2015-05-19 20:03 - 00000000 ____D C:\Users\Julian\AppData\Local\Frontier Developments
2015-05-19 19:55 - 2015-05-19 19:55 - 00000000 ____D C:\Users\Julian\AppData\Local\Frontier_Developments
2015-05-19 19:30 - 2015-05-19 19:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-96423578.txt
2015-05-19 19:28 - 2015-05-19 19:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-96350062.txt
2015-05-19 19:25 - 2015-05-19 19:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-96146125.txt
2015-05-19 19:25 - 2015-05-19 19:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-96140062.txt
2015-05-19 19:18 - 2015-05-19 19:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-95751468.txt
2015-05-19 19:18 - 2015-05-19 19:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-95750171.txt
2015-05-18 16:42 - 2015-05-18 16:42 - 00000117 _____ C:\WINDOWS\system32\netcfg-47562.txt
2015-05-18 16:40 - 2015-05-18 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-572609.txt
2015-05-18 16:31 - 2015-05-18 16:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-39406.txt
2015-05-18 16:30 - 2015-05-18 16:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-71468.txt
2015-05-18 16:29 - 2015-05-18 16:29 - 00000117 _____ C:\WINDOWS\system32\netcfg-49625.txt
2015-05-18 16:28 - 2015-05-18 16:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-704749593.txt
2015-05-18 15:58 - 2015-05-18 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-702910546.txt
2015-05-18 15:58 - 2015-05-18 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-702910015.txt
2015-05-18 06:09 - 2015-05-18 06:09 - 00000000 ____D C:\Program Files (x86)\SystemRequirementsLab
2015-05-17 20:43 - 2015-05-17 20:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-633663687.txt
2015-05-17 20:43 - 2015-05-17 20:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-633661921.txt
2015-05-17 20:22 - 2015-05-17 20:22 - 00000000 ____D C:\Users\Julian\AppData\Local\Targem
2015-05-17 16:33 - 2015-05-17 16:33 - 00000000 ____D C:\Users\Julian\Documents\4A Games
2015-05-17 16:31 - 2015-05-17 16:31 - 00000000 ____D C:\Users\Julian\AppData\Local\4A Games
2015-05-17 12:09 - 2015-05-17 18:53 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SpaceEngineers
2015-05-17 08:59 - 2015-05-17 08:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-591390593.txt
2015-05-17 08:59 - 2015-05-17 08:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-591389390.txt
2015-05-16 10:37 - 2015-05-16 10:37 - 00000117 _____ C:\WINDOWS\system32\netcfg-510882765.txt
2015-05-16 10:37 - 2015-05-16 10:37 - 00000117 _____ C:\WINDOWS\system32\netcfg-510875265.txt
2015-05-15 23:56 - 2015-05-15 23:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-472443296.txt
2015-05-15 23:56 - 2015-05-15 23:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-472441843.txt
2015-05-15 12:16 - 2015-05-15 12:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-430429937.txt
2015-05-15 12:16 - 2015-05-15 12:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-430428343.txt
2015-05-15 10:34 - 2015-05-15 10:34 - 00000117 _____ C:\WINDOWS\system32\netcfg-424291953.txt
2015-05-15 10:34 - 2015-05-15 10:34 - 00000117 _____ C:\WINDOWS\system32\netcfg-424290703.txt
2015-05-15 08:55 - 2015-05-15 08:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-418378984.txt
2015-05-15 08:55 - 2015-05-15 08:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-418377656.txt
2015-05-14 22:53 - 2015-05-14 22:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-382244828.txt
2015-05-14 22:53 - 2015-05-14 22:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-382238093.txt
2015-05-14 19:27 - 2015-05-14 19:27 - 00001438 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\Program Files (x86)\Free Codec Pack
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2015-05-14 19:26 - 2015-05-14 19:27 - 00000000 ____D C:\Users\Julian\AppData\Roaming\DVDVideoSoft
2015-05-14 11:27 - 2015-05-14 11:27 - 00000000 ____D C:\ProgramData\Sun
2015-05-14 11:26 - 2015-05-14 11:26 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\ProgramData\Oracle
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\Program Files (x86)\Java
2015-05-14 11:23 - 2015-05-14 11:34 - 00000000 ____D C:\Program Files (x86)\ArmA3Sync
2015-05-14 11:23 - 2015-05-14 11:23 - 00001021 _____ C:\Users\Public\Desktop\ArmA3Sync.lnk
2015-05-14 11:23 - 2015-05-14 11:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArmA3Sync
2015-05-14 08:30 - 2015-05-14 08:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-330497406.txt
2015-05-14 08:30 - 2015-05-14 08:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-330496796.txt
2015-05-14 08:05 - 2015-05-14 08:05 - 00000117 _____ C:\WINDOWS\system32\netcfg-242256609.txt
2015-05-14 08:05 - 2015-05-14 08:05 - 00000117 _____ C:\WINDOWS\system32\netcfg-242246187.txt
2015-05-13 22:48 - 2015-05-13 22:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-208832031.txt
2015-05-13 22:47 - 2015-05-13 22:47 - 00000117 _____ C:\WINDOWS\system32\netcfg-208776421.txt
2015-05-13 20:20 - 2015-05-13 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-199983109.txt
2015-05-13 20:20 - 2015-05-13 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-199948812.txt
2015-05-13 17:06 - 2015-05-13 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-188302000.txt
2015-05-13 17:06 - 2015-05-13 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-188291859.txt
2015-05-13 12:53 - 2015-05-13 12:54 - 00000156 _____ C:\WINDOWS\system32\netcfg-259820640.txt
2015-05-13 12:52 - 2015-05-13 12:52 - 00000131 _____ C:\WINDOWS\system32\netcfg-259813375.txt
2015-05-13 12:21 - 2015-05-13 12:21 - 00000156 _____ C:\WINDOWS\system32\netcfg-257928921.txt
2015-05-13 12:20 - 2015-05-13 12:20 - 00000131 _____ C:\WINDOWS\system32\netcfg-257855625.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000131 _____ C:\WINDOWS\system32\netcfg-257831828.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000131 _____ C:\WINDOWS\system32\netcfg-257800109.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-257815375.txt
2015-05-13 12:18 - 2015-05-13 12:18 - 00000131 _____ C:\WINDOWS\system32\netcfg-257772078.txt
2015-05-13 12:18 - 2015-05-13 12:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-257761734.txt
2015-05-13 07:03 - 2015-05-13 07:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-152112093.txt
2015-05-13 07:03 - 2015-05-13 07:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-152111640.txt
2015-05-12 21:16 - 2015-05-12 21:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-116903046.txt
2015-05-12 21:16 - 2015-05-12 21:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-116902437.txt
2015-05-12 09:47 - 2015-05-12 09:47 - 00000117 _____ C:\WINDOWS\system32\netcfg-75647734.txt
2015-05-12 09:45 - 2015-05-12 09:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-75519562.txt
2015-05-12 06:59 - 2015-05-12 06:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\LolClient
2015-05-11 20:53 - 2015-05-11 20:58 - 00000000 ____D C:\Users\Julian\Documents\DayZ
2015-05-11 20:53 - 2015-05-11 20:58 - 00000000 ____D C:\Users\Julian\AppData\Local\DayZ
2015-05-11 19:48 - 2015-05-11 19:48 - 00000000 ____D C:\ProgramData\Riot Games
2015-05-11 19:46 - 2015-05-11 19:46 - 00000000 ____D C:\Riot Games
2015-05-11 19:46 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2015-05-11 19:46 - 2008-07-12 08:18 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2015-05-11 19:46 - 2008-07-12 08:18 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2015-05-11 19:45 - 2015-05-23 10:35 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Riot Games
2015-05-11 19:44 - 2015-05-11 19:45 - 30668968 _____ (Riot Games) C:\Users\Julian\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe
2015-05-11 12:59 - 2015-06-04 20:10 - 00000000 __RSD C:\Users\Julian\Documents\McAfee-Tresore
2015-05-11 12:59 - 2015-05-26 19:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-05-11 12:59 - 2015-05-11 12:59 - 00001918 _____ C:\Users\Public\Desktop\McAfee Total Protection.lnk
2015-05-11 12:59 - 2015-05-11 12:59 - 00000000 ____D C:\Users\Julian\AppData\Local\McAfee File Lock
2015-05-11 12:59 - 2014-09-11 14:33 - 00076064 _____ (McAfee, Inc.) C:\WINDOWS\system32\Drivers\McPvDrv.sys
2015-05-11 12:59 - 2013-09-23 13:49 - 00197704 _____ (McAfee, Inc.) C:\WINDOWS\system32\Drivers\HipShieldK.sys
2015-05-11 12:58 - 2015-05-26 19:51 - 00000000 ____D C:\Program Files (x86)\McAfee
2015-05-11 12:58 - 2015-05-11 12:59 - 00000000 ____D C:\Program Files\McAfee
2015-05-11 12:58 - 2015-05-11 12:58 - 00000000 ____D C:\Program Files\McAfee.com
2015-05-11 12:58 - 2015-05-11 12:58 - 00000000 ____D C:\Program Files (x86)\McAfee.com
2015-05-11 12:48 - 2015-05-11 12:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-78656.txt
2015-05-11 12:46 - 2015-05-11 12:46 - 00000117 _____ C:\WINDOWS\system32\netcfg-334556500.txt
2015-05-11 12:37 - 2014-10-01 12:18 - 00189920 _____ (McAfee, Inc.) C:\WINDOWS\system32\mfevtps.exe
2015-05-11 08:58 - 2015-05-11 08:58 - 00000000 ____D C:\Users\Julian\Documents\Company of Heros 2 Replays
2015-05-10 19:00 - 2015-05-23 10:35 - 00000000 ____D C:\Users\Julian\Documents\ArmAWork
2015-05-10 18:56 - 2015-05-10 18:56 - 00000000 ____D C:\Program Files (x86)\Bohemia Interactive
2015-05-10 18:27 - 2015-05-10 18:28 - 00000000 ____D C:\Program Files (x86)\Dxtory Software
2015-05-10 18:27 - 2015-05-10 18:27 - 00001184 _____ C:\Users\Julian\Desktop\Dxtory.lnk
2015-05-10 18:27 - 2015-05-10 18:27 - 00000000 ____D C:\Users\Julian\AppData\Local\Dxtory Software
2015-05-10 18:27 - 2015-05-10 18:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2015-05-10 18:27 - 2013-02-15 22:44 - 08300544 _____ (Dxtory Software) C:\WINDOWS\SysWOW64\DxtoryCodec.dll
2015-05-10 18:27 - 2013-02-15 22:44 - 08043008 _____ (Dxtory Software) C:\WINDOWS\system32\DxtoryCodec.dll
2015-05-10 18:26 - 2015-05-10 18:26 - 00715038 _____ C:\WINDOWS\unins000.exe
2015-05-10 18:26 - 2015-05-10 18:26 - 00001994 _____ C:\WINDOWS\unins000.dat
2015-05-10 18:26 - 2011-12-07 19:37 - 00148992 _____ ( ) C:\WINDOWS\system32\lagarith.dll
2015-05-10 18:26 - 2011-12-07 19:32 - 00216064 _____ ( ) C:\WINDOWS\SysWOW64\lagarith.dll
2015-05-10 18:16 - 2015-05-10 18:16 - 00001170 _____ C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\TechSmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\regid.1995-08.com.techsmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-05-10 18:15 - 2015-05-10 18:15 - 00001958 _____ C:\Users\Julian\Desktop\Arma3 Screenshots.lnk
2015-05-10 18:14 - 2015-05-10 18:14 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TechSmith
2015-05-10 18:13 - 2015-05-10 18:13 - 00000000 ____D C:\Users\Julian\Documents\Camtasia Studio
2015-05-10 17:49 - 2015-05-10 17:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-266404750.txt
2015-05-10 17:48 - 2015-05-10 17:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-266335640.txt
2015-05-10 12:35 - 2015-05-10 18:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-05-10 12:35 - 2015-05-10 12:36 - 00000000 ____D C:\Users\Julian\AppData\Local\ArmA 2
2015-05-10 08:46 - 2015-05-26 19:49 - 00000000 ____D C:\Users\Julian\Documents\ArmA 2
2015-05-10 08:46 - 2015-05-13 12:56 - 00000000 ____D C:\Users\Julian\AppData\Local\ArmA 2 OA
2015-05-10 08:46 - 2015-05-10 08:46 - 00000000 ____D C:\ProgramData\Bohemia Interactive Studio
2015-05-10 08:44 - 2015-05-10 18:56 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-05-10 08:42 - 2015-05-10 08:42 - 00001338 _____ C:\Users\Public\Desktop\DayZ Commander.lnk
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\Users\Julian\AppData\Local\DayZCommander
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dotjosh Studios
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\Program Files (x86)\Dotjosh Studios
2015-05-09 21:41 - 2015-05-09 21:41 - 00000000 ____D C:\Program Files (x86)\SPEEDLINK
2015-05-09 21:41 - 2014-06-12 08:26 - 00008074 _____ C:\WINDOWS\SysWOW64\Drivers\x323e501.cat
2015-05-09 21:41 - 2014-06-12 08:25 - 00068832 _____ (Your Corporation) C:\WINDOWS\system32\Drivers\x643e501.sys
2015-05-09 21:41 - 2014-06-12 08:25 - 00044896 _____ (Your Corporation) C:\WINDOWS\SysWOW64\Drivers\x323e501.sys
2015-05-09 13:27 - 2015-05-30 23:49 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashDumps
2015-05-09 06:16 - 2015-05-23 20:25 - 00000000 ____D C:\Users\Julian\Documents\Survarium-Steam
2015-05-08 21:37 - 2015-05-08 21:37 - 00000000 ____D C:\Users\Julian\AppData\Local\DCS
2015-05-08 19:34 - 2015-05-08 19:34 - 00000932 _____ C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2015-05-08 19:34 - 2015-05-08 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-05-08 19:34 - 2015-05-08 19:34 - 00000000 ____D C:\Program Files\CPUID
2015-05-08 19:12 - 2015-06-04 20:04 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-05-08 19:12 - 2015-05-09 13:27 - 00000000 ____D C:\Users\Julian\AppData\Local\SIX Networks
2015-05-08 19:12 - 2015-05-08 19:12 - 00003772 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2015-05-08 19:12 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SIX Networks
2015-05-08 19:12 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Local\IsolatedStorage
2015-05-08 17:30 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Local\PlaywithSIXbeta
2015-05-08 17:30 - 2015-05-08 17:30 - 00002279 _____ C:\Users\Julian\Desktop\Play withSIX BETA.lnk
2015-05-08 17:30 - 2015-05-08 17:30 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SIX Networks
2015-05-08 15:06 - 2015-05-08 15:09 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00197632 _____ (PamConsult GmbH) C:\WINDOWS\SysWOW64\RemoteControl.dll
2015-05-08 15:06 - 2015-05-08 15:06 - 00000981 _____ C:\Users\Public\Desktop\Pamela for Skype.lnk
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\Users\Julian\Documents\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\Program Files (x86)\Pamela
2015-05-08 05:47 - 2015-05-08 05:47 - 00000000 ____D C:\Users\Julian\AppData\Roaming\OpenOffice
2015-05-08 05:41 - 2015-05-08 05:41 - 00000117 _____ C:\WINDOWS\system32\netcfg-49404531.txt
2015-05-08 05:41 - 2015-05-08 05:41 - 00000117 _____ C:\WINDOWS\system32\netcfg-49403625.txt
2015-05-07 21:24 - 2015-05-07 21:24 - 00000117 _____ C:\WINDOWS\system32\netcfg-19574265.txt
2015-05-07 21:23 - 2015-05-07 21:23 - 00000117 _____ C:\WINDOWS\system32\netcfg-19568140.txt
2015-05-07 20:37 - 2015-05-07 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
2015-05-07 20:37 - 2015-05-07 20:37 - 00000000 ____D C:\Program Files\AutoHotkey
2015-05-07 19:46 - 2015-05-07 19:46 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Wargaming.net
2015-05-07 15:58 - 2015-05-07 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-29046.txt
2015-05-07 15:58 - 2015-05-07 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-27937.txt
2015-05-07 07:33 - 2015-05-07 07:33 - 00000000 ____D C:\Program Files (x86)\TechSmith
2015-05-07 07:21 - 2015-05-07 07:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-48149531.txt
2015-05-07 07:21 - 2015-05-07 07:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-48148812.txt
2015-05-06 18:00 - 2015-05-06 18:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-63281.txt
2015-05-06 17:59 - 2015-05-06 17:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-35890.txt
2015-05-06 17:59 - 2015-05-06 17:59 - 00000000 ____D C:\WINDOWS\Minidump
2015-05-06 07:30 - 2015-05-06 07:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-119794109.txt
2015-05-06 07:30 - 2015-05-06 07:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-119786703.txt
2015-05-05 21:13 - 2015-05-05 21:13 - 00076152 _____ C:\WINDOWS\system32\PnkBstrA.exe
2015-05-05 21:03 - 2015-05-05 21:03 - 00000000 ____D C:\Users\Julian\AppData\Local\PunkBuster
2015-05-05 21:01 - 2015-05-05 21:01 - 00000000 ____D C:\Users\Julian\Documents\Battlefield 4
2015-05-05 20:44 - 2015-05-05 20:44 - 00000000 ____D C:\Users\Julian\AppData\Local\ESN
2015-05-05 19:02 - 2015-05-05 19:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-74952437.txt
2015-05-05 19:02 - 2015-05-05 19:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-74951421.txt
2015-05-05 17:29 - 2015-05-05 17:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 4
2015-05-05 17:28 - 2015-06-01 20:07 - 00291496 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2015-05-05 17:28 - 2015-06-01 20:07 - 00291496 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2015-05-05 17:28 - 2015-06-01 20:07 - 00076152 _____ C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-05-05 10:18 - 2015-05-05 10:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-43467171.txt
2015-05-05 10:17 - 2015-05-05 10:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-43401203.txt
2015-05-05 07:45 - 2015-05-05 07:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-34338687.txt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-04 20:13 - 2015-05-03 15:01 - 00003594 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-405010376-2912808974-240719208-1001
2015-06-04 20:13 - 2015-05-03 14:55 - 00000000 ____D C:\Users\Julian
2015-06-04 20:08 - 2015-05-03 15:06 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-04 20:08 - 2012-07-26 09:22 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-06-04 20:06 - 2015-05-03 18:01 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2015-06-04 20:00 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\system32\sru
2015-06-04 19:58 - 2015-05-03 15:19 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Skype
2015-06-04 19:17 - 2015-05-03 15:06 - 00001142 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-04 19:08 - 2015-05-03 15:13 - 00000000 ____D C:\Program Files (x86)\Steam
2015-06-04 16:06 - 2015-05-03 15:05 - 00594025 _____ C:\WINDOWS\WindowsUpdate.log
2015-06-03 22:29 - 2015-05-03 15:18 - 00000000 ____D C:\ProgramData\Origin
2015-06-03 22:28 - 2015-05-03 15:25 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Origin
2015-06-03 22:27 - 2015-05-03 15:18 - 00000000 ____D C:\Program Files (x86)\Origin
2015-06-03 07:17 - 2012-07-26 09:21 - 00034878 _____ C:\WINDOWS\setupact.log
2015-06-03 07:16 - 2015-05-03 18:00 - 00000000 ____D C:\ProgramData\Package Cache
2015-06-03 07:15 - 2015-05-03 18:02 - 00000000 ____D C:\AMD
2015-06-02 21:47 - 2012-12-12 05:21 - 00745562 _____ C:\WINDOWS\system32\perfh007.dat
2015-06-02 21:47 - 2012-12-12 05:21 - 00169488 _____ C:\WINDOWS\system32\perfc007.dat
2015-06-02 21:47 - 2012-07-26 09:28 - 01752656 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-06-02 21:30 - 2012-07-26 07:26 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-06-02 21:02 - 2012-08-01 19:02 - 00691720 _____ C:\WINDOWS\PFRO.log
2015-06-02 13:53 - 2015-05-03 15:38 - 00000000 ____D C:\Users\Julian\Documents\My Games
2015-06-02 07:11 - 2015-05-03 15:19 - 00000000 ____D C:\ProgramData\Skype
2015-06-01 21:34 - 2015-05-03 15:32 - 00000000 ____D C:\Users\Julian\Desktop\PC Spiele
2015-06-01 21:18 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-06-01 18:01 - 2012-07-26 07:26 - 00262144 ___SH C:\WINDOWS\system32\config\ELAM
2015-06-01 15:39 - 2012-07-26 11:45 - 00000000 ____D C:\WINDOWS\ShellNew
2015-05-31 17:29 - 2015-05-03 20:06 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TS3Client
2015-05-31 16:58 - 2015-05-04 10:37 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3
2015-05-31 14:10 - 2015-05-03 15:47 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-05-30 14:21 - 2012-12-11 20:24 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-05-28 16:35 - 2015-05-04 10:37 - 00000000 ____D C:\Users\Julian\Documents\Arma 3
2015-05-27 20:44 - 2015-05-03 15:38 - 00000000 ____D C:\WarThunder
2015-05-26 19:56 - 2015-05-03 14:56 - 00001371 _____ C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-26 19:48 - 2015-05-03 15:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-05-26 19:48 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\registration
2015-05-23 21:30 - 2015-05-03 15:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-05-20 21:55 - 2012-07-26 10:12 - 00000000 __RSD C:\WINDOWS\Media
2015-05-19 03:12 - 2015-05-03 15:06 - 00004114 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-19 03:12 - 2015-05-03 15:06 - 00003878 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-18 20:11 - 2012-12-11 20:41 - 00168193 _____ C:\WINDOWS\DirectX.log
2015-05-11 19:19 - 2015-05-04 17:02 - 00000000 ____D C:\ProgramData\McAfee
2015-05-11 12:59 - 2015-05-04 17:02 - 00000000 ____D C:\Program Files\Common Files\McAfee
2015-05-11 12:58 - 2012-07-26 10:12 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2015-05-11 12:47 - 2012-12-11 20:43 - 00000000 ____D C:\ProgramData\Norton
2015-05-10 18:44 - 2015-05-03 15:15 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Notepad++
2015-05-09 21:41 - 2012-12-11 20:30 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-05-08 20:56 - 2015-05-04 13:37 - 00008296 _____ C:\Users\Julian\Documents\TombRaider.log
2015-05-08 17:32 - 2015-05-04 08:50 - 00000000 ____D C:\Users\Julian\AppData\Local\SquirrelTemp
2015-05-07 20:59 - 2015-05-03 15:44 - 00000000 ____D C:\Users\Julian\Documents\Guild Wars 2
2015-05-07 18:21 - 2015-05-04 10:36 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3 Launcher
2015-05-06 17:59 - 2015-05-03 14:29 - 00139406 ____N C:\WINDOWS\Minidump\050615-22609-01.dmp
2015-05-05 21:01 - 2015-05-03 15:25 - 00000000 ____D C:\Users\Julian\AppData\Local\Origin
2015-05-05 21:01 - 2015-05-03 15:18 - 00000000 ____D C:\ProgramData\Electronic Arts

==================== Files in the root of some directories =======

2015-05-23 23:22 - 2015-05-23 23:22 - 0000000 _____ () C:\Users\Julian\AppData\Roaming\4BCD.tmp
2015-06-01 20:09 - 2015-06-01 20:09 - 0000000 ___SH () C:\ProgramData\.rdata

Some files in TEMP:
====================
C:\Users\Julian\AppData\Local\Temp\Quarantine.exe
C:\Users\Julian\AppData\Local\Temp\sqlite3.dll
C:\Users\Julian\AppData\Local\Temp\tmp52EE.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-02 07:26

==================== End of log ============================
         
--- --- ---

FRST Addition:

Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:03-06-2015
Ran by Julian at 2015-06-04 20:15:18
Running from C:\Users\Julian\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-405010376-2912808974-240719208-500 - Administrator - Disabled)
Gast (S-1-5-21-405010376-2912808974-240719208-501 - Limited - Disabled)
Julian (S-1-5-21-405010376-2912808974-240719208-1001 - Administrator - Enabled) => C:\Users\Julian

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ACP Application (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
ANNO 1404 - Königsedition (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 3.10.0000 - Ubisoft)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
ArmA3Sync 1.4.58 (HKLM-x32\...\{F097E7D7-D093-4394-9EED-43AFCCD12B7A}_is1) (Version: 1.4.58 - The [S.o.E] team)
AutoHotkey 1.1.20.03 (HKLM\...\AutoHotkey) (Version: 1.1.20.03 - Lexikos)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.30944 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
BinMake Uninstall (HKLM-x32\...\BinMake) (Version:  - )
BinPBO Personal Edition Uninstall (HKLM-x32\...\BinPBO Personal Edition) (Version:  - )
BI's Tools drive Uninstall (HKLM-x32\...\BI's Tools drive) (Version:  - )
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Boring Man - Online Tactical Stickman Combat (HKLM-x32\...\Steam App 346120) (Version:  - Spasman Games)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - Treyarch)
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Camtasia Studio 8 (HKLM-x32\...\{BFA04EE0-8240-4667-8D53-45496A901C33}) (Version: 8.1.2.1327 - TechSmith Corporation)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
Company of Heroes 2 - Beta (HKLM-x32\...\Steam App 317170) (Version:  - )
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Connected Music powered by Universal Music Group version 1.0 (HKLM-x32\...\{46037DC7-F927-46DF-935F-D6F122BDD34B}_is1) (Version: 1.0 - Snowite)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID HWMonitor 1.27 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1.5510 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.1.1916 - CyberLink Corp.)
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{4862344A-A39C-4897-ACD4-A1BED5163C5A}) (Version: 2.0.1.3109 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.1.1902 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.1.1925 - CyberLink Corp.)
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.1.4319 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
DayZ Commander (HKLM-x32\...\{668B7711-6DAF-465F-9BE2-F3C07C962131}) (Version: 0.92.117 - Dotjosh Studios)
DCS World (HKLM-x32\...\Steam App 223750) (Version:  - Eagle Dynamics)
DETOUR (HKLM-x32\...\Steam App 92100) (Version:  - Sandswept Studios)
Dxtory version 2.0.122 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.122 - Dxtory Software)
Elite: Dangerous (HKLM-x32\...\Steam App 359320) (Version:  - Frontier Developments)
FontToTga Uninstall (HKLM-x32\...\FontToTga) (Version:  - )
Free YouTube Download version 3.2.58.505 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.58.505 - DVDVideoSoft Ltd.)
FSM Editor Personal Edition Uninstall (HKLM-x32\...\FSM Editor Personal Edition) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.81 - Google Inc.)
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Hewlett-Packard ACLM.NET v1.2.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: v1.0 - Meridian Audio Ltd)
HP Connected Remote (HKLM-x32\...\{F243A34B-AB7F-4065-B770-B85B767C247C}) (Version: 1.0.1206 - Hewlett-Packard)
HP Registration Service (HKLM\...\{E4D6CCF2-0AAF-4B9C-9DE5-893EDC9B4BAA}) (Version: 1.0.5976.4186 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{FF27F674-821E-4BA2-985B-DDF539C2CD03}) (Version: 7.0.33.6 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 12.00.0000 - Hewlett-Packard)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6418.0 - IDT)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche Studios)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
McAfee Total Protection (HKLM-x32\...\MSC) (Version: 13.6.1599 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.314 - McAfee, Inc.)
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version:  - 4A Games)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.7.0 - Mozilla)
Mozilla Thunderbird 31.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.7.0 (x86 de)) (Version: 31.7.0 - Mozilla)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 150516.109666 - Square Enix Ltd)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.7 - Notepad++ Team)
NVIDIA Graphics Driver 305.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 305.29 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.12.2862 - Electronic Arts, Inc.)
Oxygen 2 Personal Edition Uninstall (HKLM-x32\...\Oxygen 2 Personal Edition) (Version:  - )
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
Pamela Basic 4.9 (HKLM-x32\...\Pamela) (Version: 4.9 - PamConsult GmbH)
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version:  - Daybreak Games)
PlanetSide 2 (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\SOE-PlanetSide 2) (Version:  - Sony Online Entertainment)
Play withSIX Windows client (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\PlaywithSIX) (Version: 1.66.1184.1 - SIX Networks GmbH)
Play withSIX Windows client (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\PlaywithSIXbeta) (Version: 1.67.1215.1-beta - SIX Networks GmbH)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Project Reality: BF2 (HKLM\...\Project Reality: BF2 (pr)_is1) (Version: v1.3 - Project Reality)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
Recovery Manager (x32 Version: 5.5.0.5530 - CyberLink Corp.) Hidden
Skype™ 7.5 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.5.101 - Skype Technologies S.A.)
Sound Tools Uninstall (HKLM-x32\...\Sound Tools) (Version:  - )
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
SPEEDLINK PHANTOM HAWK Flightstick (HKLM-x32\...\{762C7640-64D8-4A0F-9A53-29EA560914AB}) (Version: v3.61a - lsw)
Star Conflict (HKLM-x32\...\Steam App 212070) (Version:  - Star Gem Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1194 - SUPERAntiSpyware.com)
System Requirements Lab Detection (HKLM-x32\...\{6C62D0A2-04A9-4DB9-A7A3-C3B2E6D48040}) (Version: 6.1.4.0 - Husdawg, LLC)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
TexView 2 Uninstall (HKLM-x32\...\TexView 2) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
Visitor 3 Uninstall (HKLM-x32\...\Visitor 3) (Version:  - )
War Thunder Launcher 1.0.1.522 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

18-05-2015 20:10:11 DirectX wurde installiert
23-05-2015 10:32:54 Installed League of Legends
24-05-2015 18:57:39 DirectX wurde installiert
26-05-2015 19:45:51 Wiederherstellungsvorgang
30-05-2015 21:50:34 Julians PC Backup (Adware Steam)
01-06-2015 20:06:27 DirectX wurde installiert
02-06-2015 21:32:08 JuliansPC nach Scans

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2012-07-26 07:26 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0060CB52-DDFE-4DB1-B34A-C9F676E7AEA2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2012-08-07] (Hewlett-Packard Company)
Task: {0584A9D0-548B-4584-A1F5-AFC733BBB91E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-15] (Hewlett-Packard Company)
Task: {13D7DAD8-DD86-49ED-A898-5A471DCC0CBF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03] (Google Inc.)
Task: {14B897A1-9843-456F-A379-65EF33258F2D} - System32\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
Task: {1C36ACBB-410B-42FF-9B7A-649221E514FF} - System32\Tasks\Softcomp Software Job => C:\Program Files (x86)\Softcomp Software\swjob.exe [2015-05-23] (SecureSoft)
Task: {6610576F-D0F7-48B9-B6DD-8D65F0772EAB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03] (Google Inc.)
Task: {9C2C73EF-8F74-4D85-8595-CF3A203FB276} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Tuneup => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-15] (Hewlett-Packard Company)
Task: {CBB8E25F-DC11-4303-A171-84E906B24FB1} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-08] (Adobe Systems Incorporated)
Task: {DB0AEA9B-8DAA-41D3-B9C1-26A0AB405C60} - System32\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

==================== Loaded Modules (Whitelisted) ==============

2013-12-06 16:24 - 2013-12-06 16:24 - 00094208 _____ () C:\AMD\amdacpusrsvc.exe
2015-05-05 17:28 - 2015-06-01 20:07 - 00076152 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-05-27 16:23 - 2015-05-22 22:22 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\libglesv2.dll
2015-05-27 16:23 - 2015-05-22 22:22 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\libegl.dll
2012-12-11 20:36 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 13:34 - 2012-06-08 13:34 - 00016400 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2012-12-11 20:30 - 2012-07-18 10:50 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\.rdata:X

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-405010376-2912808974-240719208-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "Raptr"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "mapdisk"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "SUPERAntiSpyware"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{96470BAB-A0C7-479C-AF13-A7B57092F2DB}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{76712EC5-7F00-4B04-A334-20C7AF3F618F}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{C0D1A767-3145-40ED-9252-245AE3F328C0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{86654B28-7DE0-44F8-B077-D6596746B646}] => (Allow) LPort=2869
FirewallRules: [{8ECBEC1C-F024-493D-B45D-6333E7AF2287}] => (Allow) LPort=1900
FirewallRules: [{E328AF95-B81C-4206-A46A-661F9E90178F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{407FF396-987E-4DFE-9149-74BC8961BBAD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5F28A5FD-D634-4B99-A619-2123F43F8D3E}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{61EE9070-F423-45F3-AA69-55032B6B61AE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7217D4E1-D5A0-425D-BA7B-0F774F3ED241}] => (Allow) C:\WarThunder\launcher.exe
FirewallRules: [{9C8D01C2-57F6-4894-98A9-955EBBD9094A}] => (Allow) C:\WarThunder\launcher.exe
FirewallRules: [{DA881993-3C3C-493B-A4E6-59B5FA6C456E}] => (Allow) C:\WarThunder\bpreport.exe
FirewallRules: [{D7BBF19A-729F-44EB-BD2E-6D34D1BE2147}] => (Allow) C:\WarThunder\bpreport.exe
FirewallRules: [{8D60AB5A-3B9B-4B52-8E05-53E272A46C89}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{0A3A44D1-A7F6-4636-A33A-1A9A208C1DA4}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{87DD5890-E1BE-43E2-B7B7-A51DE5DFC467}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{212C7AF7-51EC-4983-A291-D3490CA7810D}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{8B5ABAA9-36ED-4CB7-8699-8B7FCC1D8159}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{F69FC9FC-FF1F-4A5C-876C-2112D5945838}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{EC060B8E-4FB2-43FC-8754-F1CCD4C0B761}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{11D07F40-633A-4802-98F7-169BE14DF6A6}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{C957C1E1-5E4B-4A39-8536-9FE1DD4243D1}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{2E46ED77-07F1-41E3-94D8-7606D7E30096}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{D8C1982C-982C-4829-8706-96B3A333B7FD}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{7A3DA085-6AED-4331-8466-297A0294B0BE}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{5668D222-8677-4A4B-B297-EB3AB904897F}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{08A60A81-1329-44F8-B46E-70E9D7B68906}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{39BA1D78-0B67-44AD-9B8A-3477001ED055}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{8636B8DF-FB20-49AA-9E82-7EBE11AFD520}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{6A8442E5-8A6E-492E-8DDC-CA2C4D9D8175}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{F3C34583-62B6-4F57-802F-564EEF47EC4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{4A3706BD-DF14-4A8A-9013-C0CA32EB84C2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{84C8F2E9-190B-4946-B156-0E0153641FF3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{3D0A8F53-8C36-47BA-973B-0339977546C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{B39E2603-FB1C-412B-88C8-8F781D1EB3BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{479C2E08-2041-4C7B-BE4D-F01EADC93083}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{6239B774-3CBD-4B46-947A-248A89AABDF5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [TCP Query User{8DA331C3-3442-49B4-8CEC-826E01DF9109}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{C0D79126-22E5-4FFD-84AE-DA766B994D91}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{49DF24D1-265E-4C10-83D2-C274FBD8E77F}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{BDDDE57C-8A38-44D3-BA18-608FD8E14608}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{541EF528-80BB-45A1-AF57-2AB3A1E3BDA4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{844BB65C-BA28-48FB-AC1F-B0E62DE03059}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{18AED9EB-2EDA-47BC-B35E-69440693073B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DCSWorld\Run.exe
FirewallRules: [{40BFDABC-A0F9-4175-98D1-9998E8FCDEEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DCSWorld\Run.exe
FirewallRules: [{FE880E33-BE72-441D-A405-DD9FE715F979}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{43769CDC-5A70-4995-9F19-0BE7FE56E1D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{1CF91E01-BD97-48FD-88F9-D10A35F7A63A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{741FFD6B-6188-498E-AF50-B0278864C59D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{79816BA7-954D-471B-90C5-3874DB278D77}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2\arma2.exe
FirewallRules: [{F23B4D43-83D1-4359-8C5F-8EA8E50F90D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2\arma2.exe
FirewallRules: [{B2D8D67E-F60B-4DE3-B1A6-18A5568D0533}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{67D1CFF6-1261-464A-B1F9-15A0AD8DCE96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{54B6EADE-E5DF-4AEE-83D5-3C1FF838DF66}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{4DF0CD93-AD0A-4010-919C-6428E66E1BA8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{C67BAB42-5438-476A-9B38-43029C7C92E8}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{29825E2B-AF08-42F8-80EE-E1811E6CB331}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{DAE55582-3927-41A3-AA16-1C41B03B4CF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{717A1D59-EF00-4C55-BF3D-160A8B37E9FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{F4FC3C2F-8B21-4693-BEF8-A5D5E53C5D13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{AFD19B1B-A6F7-4AAC-B702-C2B75646552D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{9CCAB1D6-94D7-4EA0-BF64-A5B651C52FE5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{22DD932D-25A5-40BF-8C10-CC027803229F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{37D69128-1934-47D3-88B2-D2643BD0CE0B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{26424433-4CCE-4345-8580-1DA2B271A01A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro 2033\metro2033.exe
FirewallRules: [{B4731514-4008-4274-9396-FA94851F0CB4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro 2033\metro2033.exe
FirewallRules: [{CA6B7064-567E-4E27-83E1-442D078FDC3F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{2B2E2649-8FAC-4F40-BC1E-A29E96E22A3B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{676A3583-4947-47D1-8E9A-DFE856E20D87}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{55DF46BA-AE7C-480D-BFA5-9C474F7331BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{EE66297E-2E37-4A82-A62F-759AE0C4D924}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{0384B602-A840-430B-8E1F-17B68D12DE43}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{9693413F-F99C-465A-9B13-B564DF31141F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{0C3510DB-1FB0-493D-8269-DAED4D7977B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{CF4B4106-4350-4752-9631-C3E175685FBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{3D32CB33-2B0B-42AD-A731-63EE797CD49D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{8B370CBA-E68A-472B-AFDE-49115A1BD2D7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{FCA973D7-02A0-4B88-8ED1-4834A6C8C1B1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{63FAD79F-E3EB-4A82-B400-0EC124537637}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{CF09FBCA-9DD0-478A-8512-D27ACDE21614}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{29142AA0-5E84-40A8-950F-08230CE68B33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{7750F6C8-E78C-4CF4-90F0-76C805E2123D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{1A52D44D-FC1B-47B9-BD6C-840E735B3EDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringManGame.exe
FirewallRules: [{690CEB47-1CE1-4BC1-BD0E-1A55798D7C51}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringManGame.exe
FirewallRules: [{EF46DD10-9CA3-4C9E-B156-88EBAB593609}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringEditor\BoringEditor.exe
FirewallRules: [{A2C5266D-78B5-4785-89B1-C23171F50231}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringEditor\BoringEditor.exe
FirewallRules: [{D2A44642-6506-438C-9D9D-9538583EA715}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{712A4FFB-140A-4C47-929D-3A18BB78A580}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{29562532-69EA-4D6E-A76E-6030AEFDFF61}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{270F8E87-1223-4322-B744-24D13E98AD0D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{38790A65-338C-419D-AF37-49B07E7EB6FE}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{034AEFB9-D804-4108-842F-9EC9B5F8510D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{8559318C-B6BE-4C29-BA39-8841FE21D1FE}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{00C75709-49F9-4880-88B2-CB07D3749D23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{F9775B3B-A409-4DE8-8246-4EDE98CB1ACB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{A3ADE46D-AF4A-42E0-8ADF-A30AC6DD8E96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{C17AA04B-1530-4CCA-9CFA-01FA5E949996}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{42D749E4-D009-4A62-9686-E4F31825F770}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{40B410E3-02AB-457A-BD52-D4215221A112}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{93A3A054-BB4A-475B-A5E0-207C14025186}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{8370DAF7-FF98-46BD-A0F0-95CDCA2AC67F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9C2A4CDE-2883-4E48-93FC-7E36D96630FF}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\prbf2.exe
FirewallRules: [{A2289978-7605-4921-BE21-D5117DD04FC0}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRLauncher.exe
FirewallRules: [{4477EF60-9F83-49BF-8DF4-195C82A1E488}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRUpdater.exe
FirewallRules: [{FEF80893-79BB-4A68-8B72-978E144A3502}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRMumble\PRMumble.exe
FirewallRules: [{EB6F4E06-FEE5-4632-BC95-E14283347EEF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DETOUR\Detour.exe
FirewallRules: [{BEC3ED47-AB41-4499-9BCB-D8E9E84EF9BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DETOUR\Detour.exe
FirewallRules: [{19C93A53-D14A-4ACA-BA0F-BEB1EE572B16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2 - Beta\RelicCoH2.exe
FirewallRules: [{747FE75C-17DC-4D27-96DC-4546CC854AF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2 - Beta\RelicCoH2.exe

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/04/2015 08:10:21 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 08:08:39 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (06/04/2015 08:08:39 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (06/04/2015 08:08:35 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (06/04/2015 08:06:35 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 07:18:08 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: Doppelkrone)
Description: Die App „windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel“ wurde nicht innerhalb der vorgesehenen Zeit gestartet.

Error: (06/03/2015 08:32:49 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/03/2015 08:31:09 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (06/03/2015 08:31:09 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (06/03/2015 08:31:09 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.


System errors:
=============
Error: (06/04/2015 08:06:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (06/04/2015 08:06:57 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (06/04/2015 08:06:32 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "SAS Core Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 08:06:32 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 08:06:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/04/2015 08:06:32 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Presentation Foundation-Schriftartcache 3.0.0.0 erreicht.

Error: (06/04/2015 08:06:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 08:06:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 08:06:27 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 08:06:27 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (06/04/2015 08:10:21 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 08:08:39 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: WSearchIdxPiDer Vorgang wurde erfolgreich beendet.   0x0

Error: (06/04/2015 08:08:39 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Kontext:  Anwendung, SystemIndex Katalog

Error: (06/04/2015 08:08:35 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: 

Error: (06/04/2015 08:06:35 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 07:18:08 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: Doppelkrone)
Description: windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel

Error: (06/03/2015 08:32:49 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/03/2015 08:31:09 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: WSearchIdxPiDer Vorgang wurde erfolgreich beendet.   0x0

Error: (06/03/2015 08:31:09 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Kontext:  Anwendung, SystemIndex Katalog

Error: (06/03/2015 08:31:09 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: 


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Percentage of memory in use: 24%
Total physical RAM: 8146.03 MB
Available physical RAM: 6131.92 MB
Total Pagefile: 8546.03 MB
Available Pagefile: 6010.45 MB
Total Virtual: 8192 MB
Available Virtual: 8191.77 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1549.54 GB) (Free:1096.61 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Daten) (Fixed) (Total:300 GB) (Free:286.87 GB) NTFS
Drive e: (Recovery Image) (Fixed) (Total:11.21 GB) (Free:1.3 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: C3AE4E60)

Partition: GPT Partition Type.

==================== End of log ============================
         
--- --- ---

GMER:

GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-06-04 20:19:59
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\00000034 ST2000DM001-9YN164 rev.HP16 1863,02GB
Running: Gmer-19357.exe; Driver: C:\Users\Julian\AppData\Local\Temp\uwdcrpoc.sys


---- User code sections - GMER 2.1 ----

.text   C:\WINDOWS\system32\atiesrxx.exe[312] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 306                            000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\system32\atiesrxx.exe[312] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 314                            000007fb82a91782 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\system32\atieclxx.exe[1116] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 306                           000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\system32\atieclxx.exe[1116] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 314                           000007fb82a91782 4 bytes [A9, 82, FB, 07]
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1136] C:\WINDOWS\SYSTEM32\MSIMG32.dll!GradientFill + 690             000007fb7da71532 4 bytes [A7, 7D, FB, 07]
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1136] C:\WINDOWS\SYSTEM32\MSIMG32.dll!GradientFill + 698             000007fb7da7153a 4 bytes [A7, 7D, FB, 07]
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1136] C:\WINDOWS\SYSTEM32\MSIMG32.dll!TransparentBlt + 246           000007fb7da7165a 4 bytes [A7, 7D, FB, 07]
.text   C:\WINDOWS\System32\spoolsv.exe[1672] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 306                            000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\System32\spoolsv.exe[1672] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 314                            000007fb82a91782 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\system32\mfevtps.exe[1728] C:\WINDOWS\system32\psapi.dll!GetProcessImageFileNameA + 306                            000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\system32\mfevtps.exe[1728] C:\WINDOWS\system32\psapi.dll!GetProcessImageFileNameA + 314                            000007fb82a91782 4 bytes [A9, 82, FB, 07]
.text   C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe[2320] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 306   000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe[2320] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 314   000007fb82a91782 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\Explorer.EXE[3848] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 306                                    000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\Explorer.EXE[3848] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 314                                    000007fb82a91782 4 bytes [A9, 82, FB, 07]
.text   C:\WINDOWS\Explorer.EXE[3848] C:\WINDOWS\SYSTEM32\MSIMG32.dll!GradientFill + 690                                              000007fb7da71532 4 bytes [A7, 7D, FB, 07]
.text   C:\WINDOWS\Explorer.EXE[3848] C:\WINDOWS\SYSTEM32\MSIMG32.dll!GradientFill + 698                                              000007fb7da7153a 4 bytes [A7, 7D, FB, 07]
.text   C:\WINDOWS\Explorer.EXE[3848] C:\WINDOWS\SYSTEM32\MSIMG32.dll!TransparentBlt + 246                                            000007fb7da7165a 4 bytes [A7, 7D, FB, 07]
.text   C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe[6088] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 306  000007fb82a9177a 4 bytes [A9, 82, FB, 07]
.text   C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe[6088] C:\WINDOWS\system32\PSAPI.DLL!GetProcessImageFileNameA + 314  000007fb82a91782 4 bytes [A9, 82, FB, 07]
         
---- Threads - GMER 2.1 ----

Thread C:\WINDOWS\system32\csrss.exe [712:748] fffff9600085a5e8

---- Disk sectors - GMER 2.1 ----

Disk \Device\Harddisk0\DR0 unknown MBR code

---- EOF - GMER 2.1 ----
[/CODE]
--- --- ---




Und ich habe hier nochmal ein Bild welches zeigt was genau das Programm ADWcleaner
löscht / verändert:

Ich hoffe das ich nichts wichtiges vergessen habe und bedanke mich jetzt schonmal für die Antworten.

Gruß
- Doppelkrone

Geändert von Doppelkrone (04.06.2015 um 19:44 Uhr)

Alt 04.06.2015, 19:39   #2
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Zur ersten Analyse bitte TDSS-Killer ausführen:






Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
__________________


Alt 04.06.2015, 19:48   #3
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Verzeihung für die Logs ohne die Textbox. Ich hoffe es geht jetzt so.
Hier die Log
Code:
ATTFilter
20:45:37.0761 0x113c  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
20:45:37.0761 0x113c  UEFI system
20:45:44.0373 0x113c  ============================================================
20:45:44.0373 0x113c  Current date / time: 2015/06/04 20:45:44.0373
20:45:44.0373 0x113c  SystemInfo:
20:45:44.0373 0x113c  
20:45:44.0373 0x113c  OS Version: 6.2.9200 ServicePack: 0.0
20:45:44.0373 0x113c  Product type: Workstation
20:45:44.0373 0x113c  ComputerName: DOPPELKRONE
20:45:44.0373 0x113c  UserName: Julian
20:45:44.0373 0x113c  Windows directory: C:\WINDOWS
20:45:44.0373 0x113c  System windows directory: C:\WINDOWS
20:45:44.0373 0x113c  Running under WOW64
20:45:44.0373 0x113c  Processor architecture: Intel x64
20:45:44.0373 0x113c  Number of processors: 8
20:45:44.0373 0x113c  Page size: 0x1000
20:45:44.0373 0x113c  Boot type: Normal boot
20:45:44.0373 0x113c  ============================================================
20:45:45.0067 0x113c  KLMD registered as C:\WINDOWS\system32\drivers\50184845.sys
20:45:45.0498 0x113c  System UUID: {0D6FF8A5-5C5E-66FE-60A1-1C72A35EF055}
20:45:45.0751 0x113c  Drive \Device\Harddisk0\DR0 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:45:45.0762 0x113c  ============================================================
20:45:45.0762 0x113c  \Device\Harddisk0\DR0:
20:45:45.0762 0x113c  GPT partitions:
20:45:45.0762 0x113c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {7179C6A4-9A13-42FA-A236-D6C99B6DAD78}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x1FF800
20:45:45.0762 0x113c  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {003B649A-B3D3-44D5-BB5A-4D3A0C65B5F2}, Name: EFI system partition, StartLBA 0x200000, BlocksNum 0xB4000
20:45:45.0763 0x113c  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {6C09E15D-58C3-4613-931F-9330FD734721}, Name: Microsoft reserved partition, StartLBA 0x2B4000, BlocksNum 0x40000
20:45:45.0763 0x113c  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {5AC85054-F5D7-4BD3-B1AB-C78246E18424}, Name: Basic data partition, StartLBA 0x2F4000, BlocksNum 0xC1B17000
20:45:45.0763 0x113c  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {A906CC89-56E3-4E41-BC9E-EDFC95F70944}, Name: , StartLBA 0xC1E0B000, BlocksNum 0xE1800
20:45:45.0763 0x113c  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {4B135840-7121-4FC5-AC26-5D35FEA0BF61}, Name: , StartLBA 0xC1EEC800, BlocksNum 0xAF000
20:45:45.0763 0x113c  \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {5F9F8F2A-358F-4765-B3A4-6DCA26937C1A}, Name: Basic data partition, StartLBA 0xC1F9B800, BlocksNum 0x257FF800
20:45:45.0763 0x113c  \Device\Harddisk0\DR0\Partition8: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {29842646-2444-4924-B7AC-E5FF3194C7C4}, Name: Basic data partition, StartLBA 0xE779B800, BlocksNum 0x166D000
20:45:45.0763 0x113c  MBR partitions:
20:45:45.0763 0x113c  ============================================================
20:45:45.0815 0x113c  C: <-> \Device\Harddisk0\DR0\Partition4
20:45:45.0844 0x113c  D: <-> \Device\Harddisk0\DR0\Partition7
20:45:45.0876 0x113c  E: <-> \Device\Harddisk0\DR0\Partition8
20:45:45.0876 0x113c  ============================================================
20:45:45.0876 0x113c  Initialize success
20:45:45.0876 0x113c  ============================================================
20:46:14.0712 0x0324  ============================================================
20:46:14.0712 0x0324  Scan started
20:46:14.0712 0x0324  Mode: Manual; SigCheck; TDLFS; 
20:46:14.0712 0x0324  ============================================================
20:46:14.0712 0x0324  KSN ping started
20:46:17.0088 0x0324  KSN ping finished: true
20:46:18.0511 0x0324  ================ Scan system memory ========================
20:46:18.0511 0x0324  System memory - ok
20:46:18.0511 0x0324  ================ Scan services =============================
20:46:18.0574 0x0324  [ 970C70F6B2953ED43822D3797855D84C, CB22723678B514277BC6E6DDDD206F3B2377CD889C9D473A47A7056BE597BC6B ] !SASCORE        C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
20:46:18.0598 0x0324  !SASCORE - ok
20:46:18.0679 0x0324  [ E890C46E4754F0DF51BAFCC8D2E07498, E620D03030F3B65442E0A5CB8B59016A6E8DB3BCA52741977B8897B34438E902 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
20:46:18.0733 0x0324  1394ohci - ok
20:46:18.0738 0x0324  [ 4F18D4C7EA14F11A7211F60D553C03DB, 09AB6D2D8E9B7B6D6A97708551C0E4B34538947A15EA2A69C11764D7BC0BB7F6 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
20:46:18.0748 0x0324  3ware - ok
20:46:18.0763 0x0324  [ A3BDA4D1186C8F47FA1BC8E91F197537, 9E0D9E5DD562E0D28874F272929736A8669903D755A7D214DCE7385CB34DD3A6 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
20:46:18.0778 0x0324  ACPI - ok
20:46:18.0789 0x0324  [ DC968C37822117E576B933F34A2D130C, 4C94E00ADC242296D7CBBFC7346D5F9AE5FE1B0C616ECA3BDE10A7B34FD2040B ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
20:46:18.0797 0x0324  acpiex - ok
20:46:18.0808 0x0324  [ 0CA9F7C3A78227C21A0A7854E245CFB2, D54147C9C1EE2F0098B863B0852E027DB89D6FA67F6B7FD54F609D9715A11442 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
20:46:18.0828 0x0324  acpipagr - ok
20:46:18.0831 0x0324  [ 8EB8DA03B142D3DD1EB9ED8107A76C43, 24B9B24F9A5BDF3AAD13C4EE0638497D9CA4A100096C6EAE403E0215EA89C439 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
20:46:18.0855 0x0324  AcpiPmi - ok
20:46:18.0859 0x0324  [ CBCE725C5D86ABA7D2604E22951AA9B8, DE0440F0E943F057EBCD01DB4B1E12DBC241FBF03C42021306D322AB88FF8F21 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
20:46:18.0881 0x0324  acpitime - ok
20:46:18.0978 0x0324  [ B04A4810C6CC205F9DC72DC22E4AB236, 547321F5C28C80D4818372D65E2A33D4BAC593015DD6613B24586FE4B4A95D5D ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
20:46:19.0012 0x0324  AdobeFlashPlayerUpdateSvc - ok
20:46:19.0028 0x0324  [ 93C6388592B99925C1D1576E465BC80F, 4C48BE5471DA4788357D71E90DFEA20FE320C7AAE1F4C55AFBE2E46FEA5CF8FB ] adp94xx         C:\WINDOWS\system32\drivers\adp94xx.sys
20:46:19.0043 0x0324  adp94xx - ok
20:46:19.0052 0x0324  [ D27763E0247292654E7F7D16444C7C72, 0314C713D31E2B34F215B52F804F014D876E6ED92DC656CC3E27920CCD36CF0E ] adpahci         C:\WINDOWS\system32\drivers\adpahci.sys
20:46:19.0065 0x0324  adpahci - ok
20:46:19.0071 0x0324  [ 67B90070FF48F794AF19F9FCF0080D75, 5D0D352606D58D2CA0814F38EF7B1774C030BE44353DF5910CBFAAF4FDE64ED6 ] adpu320         C:\WINDOWS\system32\drivers\adpu320.sys
20:46:19.0080 0x0324  adpu320 - ok
20:46:19.0102 0x0324  [ AB34A3211A1D2AB977DE00CD7BC5A464, B893D957718BB56E10CAFE5F393AAC62FC541B391539B06D6C684AEB37B685F1 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
20:46:19.0149 0x0324  AeLookupSvc - ok
20:46:19.0161 0x0324  [ 9E975BDC89C83900B2C534C4E1B018F8, 5413577284FDD7840915CC29C3DD78E514F0E6227384636695CF8B46FAA541DC ] AFD             C:\WINDOWS\system32\drivers\afd.sys
20:46:19.0231 0x0324  AFD - ok
20:46:19.0246 0x0324  [ 01590377A5AB19E792528C628A2A68F9, F3A4B6CA4E8D4436E44E36D7F7EEF3DC861D1EE50D41F4273226C4ED95674B84 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
20:46:19.0253 0x0324  agp440 - ok
20:46:19.0263 0x0324  [ D1BE8E6E5B3AF23A4393AF1BF867977A, B3AE97D35A9304198715D76F6C3F0545AA176FDEBA6C2055782558B11DFA14EB ] ALG             C:\WINDOWS\System32\alg.exe
20:46:19.0318 0x0324  ALG - ok
20:46:19.0340 0x0324  [ 025E8C755BE293E50854D26D1BBE5133, 4373639689306A3D8FE0F862072711BAD5DBAA45E105CD3129586439A90EE070 ] AllUserInstallAgent C:\WINDOWS\system32\AUInstallAgent.dll
20:46:19.0358 0x0324  AllUserInstallAgent - ok
20:46:19.0410 0x0324  [ E7BDC2E7D885A65031C6B93D5A80B019, B37B05CA81A200A0C303946A21901ED382468761AB8BB8F7F310700A060E813F ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
20:46:19.0425 0x0324  AMD External Events Utility - ok
20:46:19.0453 0x0324  [ 31424EA67E83EAAF76ED3473F2F8F758, CBB8B604A6A18239F079BC6AABC97ED0DC851B08C0659D24BA576F084770E7C4 ] amdacpksd       C:\WINDOWS\system32\drivers\amdacpksd.sys
20:46:19.0467 0x0324  amdacpksd - ok
20:46:19.0516 0x0324  [ E42FE249793C318C784C37FBDAACADF8, 15053457894B7C55B5DFFD31DA54350F67D5E764713FF1C3F4B5C9DC536A5825 ] amdacpusrsvc    C:\AMD\amdacpusrsvc.exe
20:46:19.0522 0x0324  amdacpusrsvc - detected UnsignedFile.Multi.Generic ( 1 )
20:46:21.0861 0x0324  Detect skipped due to KSN trusted
20:46:21.0861 0x0324  amdacpusrsvc - ok
20:46:21.0878 0x0324  [ FB88D16B55F788EEB7590584FE2D8F1A, 96DDFF3D0139FC268E43C5CB2F1455BC1EAD99883453933B4B639166AAB0ED38 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
20:46:21.0922 0x0324  AmdK8 - ok
20:46:21.0949 0x0324  [ F2FF8C1B41B3784EDBD5C6D5397F403C, 104873700D2BDF4812DC48200B4609F46A63E7A50594A0599100EF1438863708 ] amdkmafd        C:\WINDOWS\system32\drivers\amdkmafd.sys
20:46:21.0954 0x0324  amdkmafd - ok
20:46:22.0201 0x0324  [ 342156AF1FED5ED3A5D3FBB3D87F48E8, 119C85492EDCA82731E23A261DE39A72783713B01B89D8FA2F47400EB03C7C57 ] amdkmdag        C:\WINDOWS\system32\DRIVERS\atikmdag.sys
20:46:22.0506 0x0324  amdkmdag - ok
20:46:22.0558 0x0324  [ 9DCA2AFEABF1D109FB2C229491C9F293, F020F4FDD29897C656287A2D01D51B4AE45AA604E4291BCE05FB7D994242EC04 ] amdkmdap        C:\WINDOWS\system32\DRIVERS\atikmpag.sys
20:46:22.0595 0x0324  amdkmdap - ok
20:46:22.0600 0x0324  [ 81402FF3373CE4DF77D5C874E369A985, 83F2091A6D97314CD3216176365ABD1D0FB74686BA457022712DE8F355AD1D90 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
20:46:22.0613 0x0324  AmdPPM - ok
20:46:22.0617 0x0324  [ 35A0EB5AECB0FA3C41A2FB514A562304, 737783ABF348288471AC7051D4DC6CB336D686C94EC7B8938DCA74AFE9BECB1C ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
20:46:22.0625 0x0324  amdsata - ok
20:46:22.0643 0x0324  [ 00452671904F5EE94B50BF0219C97164, 99F9B86D3DB3E10B014120A63CD43CBAAB22C8E38851090ABE37D89ABD61F7B6 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
20:46:22.0655 0x0324  amdsbs - ok
20:46:22.0658 0x0324  [ EA3FFE53E92E59C87E3ECA9BEB20D9B7, DC0B8B798720F5F75F8AFD3383CF69194282AEEE84DCACB97382F4C86E1D3E49 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
20:46:22.0665 0x0324  amdxata - ok
20:46:22.0696 0x0324  [ 823F34D1DEF120A657BB7529ABF4461F, C56D6614F6B3DA13DF7F6AC6B70ACA39D1DB146F7324CF96029CA038C3063DB3 ] AppHostSvc      C:\WINDOWS\system32\inetsrv\apphostsvc.dll
20:46:22.0744 0x0324  AppHostSvc - ok
20:46:22.0748 0x0324  [ 83B3682CE922FB0F415734B26D9D6233, 9102E8B410BB1AE426770896B6AB584D1F02830337FBB2DEC182F3F19832F35F ] AppID           C:\WINDOWS\system32\drivers\appid.sys
20:46:22.0767 0x0324  AppID - ok
20:46:22.0781 0x0324  [ CE2BEAD7F31816FF0AC490D048C969F9, 7D24C5A9E8F7C21CC6D8BF2CA29A8B79DDE7EEDE2F37D36B9071ECE1CF61371F ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
20:46:22.0815 0x0324  AppIDSvc - ok
20:46:22.0833 0x0324  [ D64C4AFEE8277F35EF729A2B924666B0, 543AA2B2CD09820437646CFE01AFDBA6B764AA588E663759DEB93CB4F25E09D7 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
20:46:22.0848 0x0324  Appinfo - ok
20:46:22.0852 0x0324  [ E933401B392387F4BE34DE8BAF1722A7, 57CC6DE31E2C82D2B12509F0A5EC9EC70DD2EF6A1F31A66ADF62DC6AE0A67323 ] arc             C:\WINDOWS\system32\drivers\arc.sys
20:46:22.0860 0x0324  arc - ok
20:46:22.0864 0x0324  [ 07CA323EF2E8247A568AB0F3662AD644, 1224B41193F0E9B164732BA5BF707A13427C82C1D8C3EDC2AAE5C5C75454B9F6 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
20:46:22.0873 0x0324  arcsas - ok
20:46:22.0953 0x0324  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
20:46:22.0968 0x0324  aspnet_state - ok
20:46:22.0971 0x0324  [ 74DBAEC35366C4EE7670428808715A6A, 3B3A7A81CD8038C4750560B94A9247C4409410780B312BA71EDF2E393DCA7474 ] AsyncMac        C:\WINDOWS\system32\DRIVERS\asyncmac.sys
20:46:22.0981 0x0324  AsyncMac - ok
20:46:22.0984 0x0324  [ A721FF570C2387E383BDDEA9632863C9, 45DD7787F44A2C742560FEB03AB66910C2F0002D95BB02C55EEDE973AA92AD24 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
20:46:22.0991 0x0324  atapi - ok
20:46:23.0034 0x0324  [ DFCCB0FE19E8EB2B7122D9195AC67EE1, 50F2A607B2E4ADB1C00DC575BDBE1368D4BACE55CBC5F2AAF760EB717D016AB1 ] AtiHDAudioService C:\WINDOWS\system32\drivers\AtihdW86.sys
20:46:23.0087 0x0324  AtiHDAudioService - ok
20:46:23.0109 0x0324  [ 81C712A88D62B7B30AE961BBE2B88547, 9702D6449E5D8FDECCDBB0DCA8656DC35FE0946FC50D4ACAB0BB9521BF1A0F39 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
20:46:23.0169 0x0324  AudioEndpointBuilder - ok
20:46:23.0196 0x0324  [ 19F399667D97F9C144AC1FA74D2D881B, BD08A0CAB7F38F2CB8A6DD803E3C510DB70F230E51C738AF9ADBB6D0244DDEEA ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
20:46:23.0230 0x0324  Audiosrv - ok
20:46:23.0254 0x0324  [ 89491EF71D5EA011127832C588002853, 05620E4235956D8446FB9604F930738C8AA97E3A74C907E37F7CC08B8EDA0461 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
20:46:23.0299 0x0324  AxInstSV - ok
20:46:23.0322 0x0324  [ 45C6EC94DE3D466B4B452EA0E3870321, 2C32648B91B9824579309D64C899ADEF626E10E75EE66EE95C22CBE71ED1864D ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
20:46:23.0339 0x0324  b06bdrv - ok
20:46:23.0351 0x0324  [ 81703BC5D68DEDBB086C2368FBE7B334, CFD4A55C8045C482F8D410514F3211AEFA00097AB395F5A04BFE983ED6254F6B ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
20:46:23.0390 0x0324  BasicDisplay - ok
20:46:23.0406 0x0324  [ 5EC68164E14D25675C98BBB5F09E8606, 1D7EDB21C87039FC5F39F46460AD852BC4EC6B179B1C205D189DD3C397343435 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
20:46:23.0444 0x0324  BasicRender - ok
20:46:23.0474 0x0324  [ 5BEC02F0A82187227E7457F4600DDFDA, 1B3C25D91F324FB21493C904BFA6D60DB8CB7D49A083E54CA9FFC4F3EDAE3CF4 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
20:46:23.0519 0x0324  BDESVC - ok
20:46:23.0526 0x0324  [ 9E7AEA59776D904607985AFFE7E5E183, C3DB745A9F4DA7CB9628A7913DD52B2444B14FEB9D588FF6558CF52CEB8955EB ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
20:46:23.0560 0x0324  Beep - ok
20:46:23.0668 0x0324  [ 9B6D239CE446D1B99122708F26714B21, 75508121470381BC9A81359B47B998C47893470E59D1135B4CCD5EE6396E04D8 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
20:46:23.0681 0x0324  BEService - ok
20:46:23.0700 0x0324  [ 407F85D5387EDBB665A7969DF4D4712B, 56E103CDCDFB07E54ABF7F7AD898E7E989B0D9CD73352E6AB89D7AE52AA46C9D ] BFE             C:\WINDOWS\System32\bfe.dll
20:46:23.0743 0x0324  BFE - ok
20:46:23.0794 0x0324  [ D598C44A7072D3108D8D8102EC5E07F7, D7472E9BAAB7B6E1D30F4E153412E2A16EE5C08DE2BF8BFF4D65089825226FE0 ] BITS            C:\WINDOWS\System32\qmgr.dll
20:46:24.0464 0x0324  BITS - ok
20:46:24.0484 0x0324  [ B17AC10B47C7FCB44D22A1F06415840E, 990D6F629D93F4F913D218ACE5187A26DCB762BAFB2BB279CCE8CAF2755D85A5 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
20:46:24.0530 0x0324  bowser - ok
20:46:24.0546 0x0324  [ 88F6F0E54F37F99FE7D5513B7623E444, 082EA9C16DA118D76A12B439013EE2C7559E3EA220043D52314BC785BE04FB60 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
20:46:24.0605 0x0324  BrokerInfrastructure - ok
20:46:24.0620 0x0324  [ 310068BDA80B1D55C36580FD8A873FAF, A75412FF1F483461F526E9A359DCEECA5E683441514464D5ED82D1A9740D583E ] Browser         C:\WINDOWS\System32\browser.dll
20:46:24.0658 0x0324  Browser - ok
20:46:24.0666 0x0324  [ 351075A2ADDF86F5C4BA10CA27E8973D, 1DFE7C40102B0C458E0EB09C37FA4F80A5CE40C02E27AA4DABD0E2770FF9BA09 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
20:46:24.0766 0x0324  BthAvrcpTg - ok
20:46:24.0770 0x0324  [ 616EB8748C988AEE98D93DA141C3D3B4, 15A055B0496BDB29CBCF6EEBF112D4BA1C7A2FF39124728830D0FD1FD7A404CB ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
20:46:24.0804 0x0324  BthHFEnum - ok
20:46:24.0807 0x0324  [ 531D83EA26C5FFAA79F0A1DC3B0698CF, 9E1CADFB80C13AF9B58E0077ABF4144ECBFE8DFC0EB7D35AD86200E0C45476ED ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
20:46:24.0825 0x0324  bthhfhid - ok
20:46:24.0852 0x0324  [ 033916CE8784A848B9A3D686B7F66D97, B4D0514D59646CF6B70D4FA488CF95C38EA38CC5C509329CC8753E897C640AFA ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
20:46:24.0890 0x0324  BTHMODEM - ok
20:46:24.0927 0x0324  [ A4387C3D271959313E2577DB7BE8BA7A, C71474802102102EBE04DF036EEB2F5FB3380BE288E3842F19F234EFAE977D70 ] bthserv         C:\WINDOWS\system32\bthserv.dll
20:46:24.0951 0x0324  bthserv - ok
20:46:24.0970 0x0324  [ 990B1BABE6E81FB18E65A87EBEFB1772, 1820D4AC57E1D4B7FB5AA89C277B16910ED73712878D2B43FE542CE16DFE16C3 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
20:46:25.0019 0x0324  cdfs - ok
20:46:25.0031 0x0324  [ 339BFF85D788268752DA8C9644B188EE, C2279F1A39AED39865A5027D2FD087F8E82F3ED8C94BA4D922855B98E792AFC5 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
20:46:25.0047 0x0324  cdrom - ok
20:46:25.0064 0x0324  [ BAF8F0F55BC300E5F882E521F054E345, FB228DB18F2FA55D8BA35A7E6778EE5D2EB0C29D384F1A0A868F90AE706188D7 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
20:46:25.0077 0x0324  CertPropSvc - ok
20:46:25.0107 0x0324  [ 3B6316004C773CFAD5E6C38EC5DDDBD4, 7F8A68A6267E0C8EC11F84A1034F71991DBD78BB1C7440B6D4AE025EFBCBB534 ] cfwids          C:\WINDOWS\system32\drivers\cfwids.sys
20:46:25.0113 0x0324  cfwids - ok
20:46:25.0127 0x0324  [ F64B7D1A37CC1D5F421D5359EEC81E2E, 2B4879DD32B2C20B94847755E22B1BCBE2B567B3989C57A9BA2DD783307EFFDB ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
20:46:25.0172 0x0324  circlass - ok
20:46:25.0194 0x0324  [ 9905168708DB68849B879B5548F68AB3, B7A495E57B9398704988DC472126CBC5B8D76761A34F51732FBF6CC88E3AB79A ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
20:46:25.0207 0x0324  CLFS - ok
20:46:25.0229 0x0324  [ 075CCE75090786F124573A788C8656E6, AA188CFF2F8EE2D9F50701AB2315D24E15D7715FD84F5054D3FC175D4BD35734 ] CLVirtualDrive  C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys
20:46:25.0235 0x0324  CLVirtualDrive - ok
20:46:25.0242 0x0324  [ 2DC8538A2260647484A6C921CA837313, 094059DD66B0C50A1CAE288F920107B0B6AD1AA5758284E35B92C131EDEA30EA ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
20:46:25.0270 0x0324  CmBatt - ok
20:46:25.0286 0x0324  [ 1894FD2D5966A81D3B07A7C4D8724D59, 18DCE6DF0DE39DFD1358A1E061AD97099699CE430BCB906AFB7F51277681461D ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
20:46:25.0304 0x0324  CNG - ok
20:46:25.0315 0x0324  [ 0E5B1E9E7122EDAAF1F6CE047965CA92, 803E585B92D1E2E5B6BF67BE511E88DC2629A12407C3E30F7AEFB544D390A9B8 ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
20:46:25.0330 0x0324  CompositeBus - ok
20:46:25.0332 0x0324  COMSysApp - ok
20:46:25.0343 0x0324  [ D9CB0782AF819548072AA45B70F8B22D, 04796F39ABB88759A534DE3D0C51F684BF2A8DE1F4028B657CCFDBDD39A6618C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
20:46:25.0351 0x0324  condrv - ok
20:46:25.0360 0x0324  [ F0E78B119D12BA81F163D48C0FF30B9A, 9622A2F36F03A33E7D145C439BD62D5AEFD53064D60BCC787555D1AF8CB936A9 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
20:46:25.0380 0x0324  CryptSvc - ok
20:46:25.0395 0x0324  [ E8A676D196E9A4DED7A6C74DEA90FA4E, AC48196E330B0C15D611EDAC444E6BD18E3A021A5467CB6178B43634181AFD95 ] dam             C:\WINDOWS\system32\drivers\dam.sys
20:46:25.0403 0x0324  dam - ok
20:46:25.0439 0x0324  [ 1EC6E533C954BDDF2A37E7851A7E58FD, C25936A7465B6A2B3D05D2FCB09D91ACC07CFE038A5E968C99CFA9D9F2967DD4 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
20:46:25.0490 0x0324  DcomLaunch - ok
20:46:25.0511 0x0324  [ C8650D1F61149AA546BDBC99172EBBC1, D9592ED1B6F23B6EC76A0B93635B6E38702311B0A6982F0F9DEC37FCDAF1288B ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
20:46:25.0529 0x0324  defragsvc - ok
20:46:25.0560 0x0324  [ 5EAEF67AE2AF4D2DC664B649DB7B2E16, ADAC7FD6AC12B50F4998C5EB0BD770DD4B80A94C4CC1B9376AD77648E48D012D ] DeviceAssociationService C:\WINDOWS\system32\das.dll
20:46:25.0588 0x0324  DeviceAssociationService - ok
20:46:25.0610 0x0324  [ D7A3877D9E126E21925DA873677C1D65, 466FAB854A6F4C8B5D2B398C46131AF6683B20AB9157C5243B03E62FB35DDD74 ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
20:46:25.0630 0x0324  DeviceInstall - ok
20:46:25.0642 0x0324  [ 09D9EB9E7898F8E6561473A20CC808B9, 0F511593D36084843E5138AF6D55FE08D77803968AE12A236A02368DB364347E ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
20:46:25.0652 0x0324  Dfsc - ok
20:46:25.0664 0x0324  [ 6DBE7FE196F8E9D212DCC34EDDF7C3C1, 3E1D63E2237476C2CB500B8B68565A43A639DBE187B79EC69D25C0B32F3494FA ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
20:46:25.0722 0x0324  Dhcp - ok
20:46:25.0728 0x0324  [ 3C736FAE17BA6F91BA37594AAB139CD0, 34304A194105B19E7ADD80108DC85C3B7AA9E942C84A7EF93C475CE1D9AE4615 ] discache        C:\WINDOWS\system32\drivers\discache.sys
20:46:25.0740 0x0324  discache - ok
20:46:25.0748 0x0324  [ 560495FF4CA22E1D9B1972FA18F43B6F, 41FFDD4C1097AA857A8177E34F101A1A9C1429A4E8DEC3D395C6135A9E112CD6 ] disk            C:\WINDOWS\system32\drivers\disk.sys
20:46:25.0757 0x0324  disk - ok
20:46:25.0766 0x0324  [ 82A7C72593793FE1EADA7A305BD1567A, 75F432E4C75AE9EFF553BD860B3B250853BDDA85C17DBD9B7242D74593506A86 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
20:46:25.0831 0x0324  dmvsc - ok
20:46:25.0842 0x0324  [ 9ACE7E657107EB51E5E89FD883F2FD2D, B52505BE805E992D74A7EE0D22185ACFE56DAB6D6707B5905A20AB21CB1431B8 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
20:46:25.0878 0x0324  Dnscache - ok
20:46:25.0899 0x0324  [ 9949AD2ABA168A618D46C799D6CC898C, DFAC86A0AEE83C9EFE1BEE9EC15C8CAF1D619D55AF3ACC3986057A5AC985D06A ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
20:46:25.0936 0x0324  dot3svc - ok
20:46:25.0982 0x0324  [ 109FC3F80BF4F4DC5A071058074F13C1, F30736F45BA1811D59E9CB1C172D8D1EA9F5A7D36DCFFBFC9E7E02448C1CF851 ] DPS             C:\WINDOWS\system32\dps.dll
20:46:26.0082 0x0324  DPS - ok
20:46:26.0120 0x0324  [ 013C53A30F896F00C563FD53E695AEF4, 4FAF209124DE323110D516A6DD629B61139B259DBE297F36DE4814C4C4BAA105 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
20:46:26.0157 0x0324  drmkaud - ok
20:46:26.0173 0x0324  [ BF48F32EE248C3D371DA5DC93BBEADA7, C8E9B685A8F2F99140382557F11E362D899E7EC6693ADEFE762F0A3850585C63 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
20:46:26.0186 0x0324  DsmSvc - ok
20:46:26.0221 0x0324  [ C58425E4F1E115BB271FBF3FC348AB11, 76F77BD8F7895AD728FB785DBC20C6A9D653CAD0C19C896F9AE795F81AAFACEC ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
20:46:26.0259 0x0324  DXGKrnl - ok
20:46:26.0281 0x0324  [ 651FBD69A9713D623D456A240F96179C, 22A1F306B454EF9C84D25EF266F3ED0E1D896B1F5BE60170E79F37F2DBCA59F4 ] e1iexpress      C:\WINDOWS\system32\DRIVERS\e1i63x64.sys
20:46:26.0301 0x0324  e1iexpress - ok
20:46:26.0317 0x0324  [ 58BA473DD88F5FC1932282BA683AA03E, B8A4407D3006D91BE88F9C5389AC1CACC73BEBF6F66433A1E5EB8E58E8836C12 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
20:46:26.0340 0x0324  Eaphost - ok
20:46:26.0415 0x0324  [ C815C4FAE6A816DFB58975F3D0396692, BCFB286137163C4760367F0056688D18168407CA5ED9DED95179F967FCC035DE ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
20:46:26.0513 0x0324  ebdrv - ok
20:46:26.0527 0x0324  [ 6E0E63801FBEF27995107B8269BCFAAD, FE3FA6B369527613D64860984BE02C8CEAD1174A7E8428E3DA9B95761BA46513 ] EFS             C:\WINDOWS\System32\lsass.exe
20:46:26.0539 0x0324  EFS - ok
20:46:26.0549 0x0324  [ 66D60BD9A4C05616ABECA2A901475098, 8111550DB03FFD72F1822F47B16F075DA92874B64F19342D7CF60B0EE648AFEF ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
20:46:26.0558 0x0324  EhStorClass - ok
20:46:26.0563 0x0324  [ A61D0F543024E458C0FE32352E1978E2, BDE6BC140300EAF790F16466C28897CE0BD7D94DCED13FDE20AA4AACA0F6A4FD ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
20:46:26.0571 0x0324  EhStorTcgDrv - ok
20:46:26.0621 0x0324  [ BE2902E13CA69383F449B6BF927844FB, F092785E305D8E1FE795AF98A7A7B7B4548A0D6687060568C9E078FFA8D65C1C ] ElbyCDIO        C:\WINDOWS\system32\Drivers\ElbyCDIO.sys
20:46:26.0626 0x0324  ElbyCDIO - ok
20:46:26.0629 0x0324  [ D790D058D67582DB9C84C2D33695FE6B, A5763D7F6D191EA4B290B3E92D842AC36FD46DF598472E70B46E45D8CCD2F912 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
20:46:26.0644 0x0324  ErrDev - ok
20:46:26.0672 0x0324  [ F9E01C2D9F8BC049E04CF5DC24A5F638, CB6CCB59C77D4A59DDA846608AABEF1DFEC24C8422712AB8D59E27C13D731D2E ] EventSystem     C:\WINDOWS\system32\es.dll
20:46:26.0721 0x0324  EventSystem - ok
20:46:26.0727 0x0324  [ 7A4D6FEB8C52B3FE855E4DCDF9107E03, 6B0146A4C9AD32DCDC2DEE8E8C5A29F687665458486449E0D37B151ED63B8ADC ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
20:46:26.0744 0x0324  exfat - ok
20:46:26.0760 0x0324  [ 60996602A7111FD2D086E803F33E4282, E62A91C90F8542990BEA4E6A5D9DD3D070F4EB23B4C13414C5DA2B0219509749 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
20:46:26.0770 0x0324  fastfat - ok
20:46:26.0797 0x0324  [ F0E7F8382ED5E138B0DFA4CB5058BCFE, 6247C7B75F975F5AB080FFB9881EF58A6F360219F7AF2DE871F38E80CAF3B62C ] Fax             C:\WINDOWS\system32\fxssvc.exe
20:46:26.0856 0x0324  Fax - ok
20:46:26.0861 0x0324  [ 73B2D11DF0B6E03A0CB0323218ACB3E4, BA9256919BAA2E0760F6A658B557FDC389ACE8F9820D1A41FD995FC5613F5AA6 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
20:46:26.0884 0x0324  fdc - ok
20:46:26.0899 0x0324  [ 0828E3E7BD77C89149EAD3232BFD38DB, A6A296647A4EDBFF59124E3A9C0AB48759AA1738615ACFA5A454FF6BD3C31BA2 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
20:46:26.0912 0x0324  fdPHost - ok
20:46:26.0934 0x0324  [ 872506AAB591E8908DF4461475AF92DF, 772F2D08CB95775E438822B9EA005CBA92ED4071ADAB2C0101156A7D037D4704 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
20:46:26.0967 0x0324  FDResPub - ok
20:46:27.0000 0x0324  [ DFC2156EEC9E0CBC4F8311983567E3AA, E816BB69DC2D64A8D9F831300957F235E00A7BACB2419AC004053DAE3032A801 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
20:46:27.0014 0x0324  fhsvc - ok
20:46:27.0017 0x0324  [ 88A9EBACD1058ABB237A6B4E96E7F397, 263D25D33B679EB01D97763701347C31B2F72E28CE2C7EC8013EA77756D98BE1 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
20:46:27.0024 0x0324  FileInfo - ok
20:46:27.0036 0x0324  [ 9E4EE3A0B00FF7D5F42A4AF9744CBA02, 1D7BFB00D74A28AC13ECBA1E0036D50EE79266AC02CEDB2632466BF9DD46F211 ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
20:46:27.0061 0x0324  Filetrace - ok
20:46:27.0065 0x0324  [ B1D4C168FF7B8579E3745888658FFB1D, 1A5C13E902A0C788A8B995ADD2FBC3303005911C0AA3F3F4497D3016AA0EF583 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
20:46:27.0073 0x0324  flpydisk - ok
20:46:27.0105 0x0324  [ B33EC133AE4E6C1881D2302D93D2467D, 77E3A16257EA3698B3FCD947D004144E8D1EEE48EF5C82DF49B1B9B2B3C61DB2 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
20:46:27.0119 0x0324  FltMgr - ok
20:46:27.0146 0x0324  [ 305CB1E16576F436BC8797E629A3D46D, E3644AE3FA8F755D306D9C4177262CEC451B33731074508B139F3F86AC1B5AE6 ] FontCache       C:\WINDOWS\system32\FntCache.dll
20:46:27.0287 0x0324  FontCache - ok
20:46:27.0332 0x0324  [ 0B56259F5611787222A04A8F254E51D4, F77AEC0ACBFAF9154E32223B84B613229DACCD953AEBC3E96C27570F9AB10FD0 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
20:46:27.0339 0x0324  FontCache3.0.0.0 - ok
20:46:27.0359 0x0324  [ A5F7873A39E4E9FAAAE59B7E9E36B705, 32036109F5A50E9F3BEF97C5B28AE8179B3A5E22517868A83CADE4671FF90DEC ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
20:46:27.0366 0x0324  FsDepends - ok
20:46:27.0372 0x0324  [ A6DD7D491F587F4BC13FB972977DC8E8, B86F97F17F6F443EC16DEF67CCA4EF78AFE56078D2877838A982FECB19557C87 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
20:46:27.0385 0x0324  Fs_Rec - ok
20:46:27.0420 0x0324  [ 79E687A2829B9EBDF488F78260651094, 205F2FA215DC40A08E08F261F3474883FFF7B27F8ECB5DF6467A1C5903608373 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
20:46:27.0436 0x0324  fvevol - ok
20:46:27.0446 0x0324  [ 3EF3FCCC0E70EEC5C2AD996F32BBA642, AC452FD68519DD1EFC971D223CBB3702F38146CB4203E2F6A4302EE3F76144EB ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
20:46:27.0489 0x0324  FxPPM - ok
20:46:27.0503 0x0324  [ 52BC441E07A827EBAB70CDC7EAEDB28D, 8DECBD8E12EA52039742599CFBBF0D3B6610B57EF8D9DAEEEA33D202A478D286 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
20:46:27.0510 0x0324  gagp30kx - ok
20:46:27.0529 0x0324  [ 721F8EEF5E9747F32670DEFF7FB92541, E0A8EF70753E260C2C7D93D316B5EF9589DB086FDF829BDA2958C6A09CE471A6 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
20:46:27.0553 0x0324  gencounter - ok
20:46:27.0570 0x0324  [ A1F17108F3ED752D2614D767792327C5, A4FDFD827C2044A2585918789206F6EC2092DBF99531F8FE0B255CF8B21AF27A ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
20:46:27.0580 0x0324  GPIOClx0101 - ok
20:46:27.0688 0x0324  [ 5358678C6370F2ADC5291849F6503262, 841633D7A936C3889690C67E189BAD4C6B294C196FFFE5B564FCECDFE46A9E52 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
20:46:27.0738 0x0324  gpsvc - ok
20:46:27.0789 0x0324  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:46:27.0795 0x0324  gupdate - ok
20:46:27.0803 0x0324  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:46:27.0808 0x0324  gupdatem - ok
20:46:27.0842 0x0324  [ 9FC1F11D4D19F61DFE5CC878B4557D3A, 17A0EC253D04FBD25C2113FD96FBF9D822E8295623C1B1DDA712FB102D42E956 ] HdAudAddService C:\WINDOWS\system32\drivers\HdAudio.sys
20:46:27.0890 0x0324  HdAudAddService - ok
20:46:27.0907 0x0324  [ 8D6810577E9C4F56DCB8E9BACAC7287B, A3E1FDBD368BFA315B1D1E947B6B58C240CA9E2652581E1ED1C6F5F33292BD54 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
20:46:27.0939 0x0324  HDAudBus - ok
20:46:27.0962 0x0324  [ 3F76BBA53D65E85A7F53E7A71082082C, D1E18815BB19CD11007C4A66162C76F55D4FE6B09B34ED45969C7ECC29D394AD ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
20:46:28.0029 0x0324  HidBatt - ok
20:46:28.0043 0x0324  [ A25BAE8C1F2830C8E5625EC7E4E968BE, 81D441B6616094C604453D8EC289C29D9B84A323B5C7C312C96C8380D51538DA ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
20:46:28.0083 0x0324  HidBth - ok
20:46:28.0099 0x0324  [ AC0526C4E3A7954F750B8F8D95EFB340, BE5180F60761F513B3CD5FC395BB8BCF6EAB6D7A910E0C824FFBEC128285F7A7 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
20:46:28.0132 0x0324  hidi2c - ok
20:46:28.0143 0x0324  [ DC96F7DACB777CDEAEF9958A50BFDA06, 7CE79F32D5EE65C0178CFF56523825D3EE01095B2CE8C67634A6604A821A9086 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
20:46:28.0167 0x0324  HidIr - ok
20:46:28.0183 0x0324  [ FAC37D7B3D6354A5A5E19A45B50B4008, 2962B552A1DA545DFDEF0886582E82596FE8A3A19AAF989B025AFDA84D16D4EC ] hidserv         C:\WINDOWS\system32\hidserv.dll
20:46:28.0204 0x0324  hidserv - ok
20:46:28.0219 0x0324  [ 590B6F71BCDA4368B4BF7D8DF22B60F7, 5CED8ACCBBF373607A8CEC81E9F9856C450A73A969E07DF3218B85F444CA7D3F ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
20:46:28.0256 0x0324  HidUsb - ok
20:46:28.0309 0x0324  [ 29F981739E50305128022CBE10B3659C, 25060937145B0DCA8CD088E78993BFEF1430CDDFF433E606AFC93993CBBF4B3E ] HipShieldK      C:\WINDOWS\system32\drivers\HipShieldK.sys
20:46:28.0326 0x0324  HipShieldK - ok
20:46:28.0355 0x0324  [ 43F884B61A24377567CD0FEB35236334, B3BA36B527C8D6D83DE2FBCD8D503B87FD2611BF15B07A7BC138DC8BAE6A50C1 ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
20:46:28.0378 0x0324  hkmsvc - ok
20:46:28.0413 0x0324  [ 6CC1AD7B0E071C317B7FB8FC6AEF0EDA, 2A907E87E491F76B75F13CD921962EA4D1FF4C705E393F8FA3F48EC701E668F5 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
20:46:28.0483 0x0324  HomeGroupListener - ok
20:46:28.0503 0x0324  [ E0D9F6FE18FA7F53ADD29AF719CE2B7E, B965DCC72625188F3B896CB447B7696F22687266EAFC5AA270E2AD53DD9F324D ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
20:46:28.0534 0x0324  HomeGroupProvider - ok
20:46:28.0628 0x0324  [ B2C832BBF64964F755D39174BC49F7B9, 324088F2A8B88AC2FDBBC7A0B49239E32F87980CCA1A97E86A828813B5C637C8 ] HomeNetSvc      C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:46:28.0638 0x0324  HomeNetSvc - ok
20:46:28.0678 0x0324  [ E1C037A7E05FD39E6C1AF93CEEFDC53A, D20B056BE5CEB5D471170D6627157D8848376FF319BFE12C7331B0F2C0EBB4A4 ] HP Support Assistant Service C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
20:46:28.0705 0x0324  HP Support Assistant Service - detected UnsignedFile.Multi.Generic ( 1 )
20:46:31.0084 0x0324  HP Support Assistant Service ( UnsignedFile.Multi.Generic ) - warning
20:46:33.0508 0x0324  [ E2550FBBBA31E2D4F9757E0A533689F0, 0AE6B0D89E74E57F87A6431D005BFF4213AC4C98A74A7C796894FC2A8D42E0DD ] HPConnectedRemote c:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe
20:46:33.0513 0x0324  HPConnectedRemote - ok
20:46:33.0564 0x0324  [ 9B7EDD3FE7C211C36E921D34D18A3A0A, 03A450F85A042F9668D1560FA2B8B89783568C87CDB1A8685CDA2AC9FE3761C3 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
20:46:33.0587 0x0324  hpqwmiex - ok
20:46:33.0591 0x0324  [ 64DB7A8D97CA53DCCF93D0A1E08342CF, 02CAB7F28D3830C482683425C60044239C6F1562556688A274CA2C237C846E76 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
20:46:33.0598 0x0324  HpSAMD - ok
20:46:33.0618 0x0324  [ 47DBBF38E00C3F7404B71F6509241EF1, CBB3B3F46F702605DD47F12C318984937D7E8384C0A6B62556A6961F74305292 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
20:46:33.0676 0x0324  HTTP - ok
20:46:33.0690 0x0324  [ 2A98301068801700906C06649860FE94, 664394A52326289DCA0828B0041A105653F4FEF3E3DCCC3787AAE0F6FDC73A14 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
20:46:33.0697 0x0324  hwpolicy - ok
20:46:33.0706 0x0324  [ DC76901D82097C9E297F20C287CB9A27, 01A412D0D8A65050BE4250A7C4B9F98A4C43FD891827761E0C830369A5F9F09C ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
20:46:33.0723 0x0324  hyperkbd - ok
20:46:33.0726 0x0324  [ 716413AB3CA12DE0A7222D28C1C9352C, B82B586BD9DBD70DDA19A02504E8CB00DA53677703AB848B53387601C5BAD3D3 ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
20:46:33.0748 0x0324  HyperVideo - ok
20:46:33.0766 0x0324  [ C9E9CBF73AFFBFE3E801EFB516787BA3, 1A850D614BDA6AA4195CC657702BC6242BA51B90131717743182AA160F65E72C ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
20:46:33.0781 0x0324  i8042prt - ok
20:46:33.0799 0x0324  [ 5E394EBD26FD68AA9300332C46BEDD62, 56A5DA7CE08C07B519E55D0A46AA9D10B640349808EFE02B3278267B75B5F603 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
20:46:33.0813 0x0324  iaStorV - ok
20:46:33.0999 0x0324  [ 83915E05E168AB63B48302F7DC5D8E00, CD7300A5FFD5A8CE47690CDC1223F4693C536D5667F842CA457CC8716AA3F618 ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
20:46:34.0253 0x0324  igfx - ok
20:46:34.0268 0x0324  [ 24847A06B84339FEEDE5CABF3D27D320, 7727B1DAD0D4A1D474FBBEFCEBDF36A1F07D1AA300869AE57A24ED91BF84B6B4 ] iirsp           C:\WINDOWS\system32\drivers\iirsp.sys
20:46:34.0274 0x0324  iirsp - ok
20:46:34.0308 0x0324  [ 45EACE8D94B9CEC746A85154892C4FDC, F2507F1AA4C5D54EC8151B44CD033B231C708B57761432E5EDEE6219122301C2 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
20:46:34.0346 0x0324  IKEEXT - ok
20:46:34.0385 0x0324  [ C99F8E90DE4B8F0C7FE15BB1CBCD29DC, F791EE101EEF8B9F48102B6C63A89B78F7C0041C750C4F4C0D16D54B583B7B5C ] Intel(R) Capability Licensing Service Interface c:\Program Files\Intel\iCLS Client\HeciServer.exe
20:46:34.0401 0x0324  Intel(R) Capability Licensing Service Interface - ok
20:46:34.0431 0x0324  [ 30E9FAC23E2537D82F2836CB81AEE186, 03E5072D43ECED70EF004D2E6E654B4CCCE059825CC3C641C0534E4C0BC0C7E8 ] Intel(R) ME Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
20:46:34.0437 0x0324  Intel(R) ME Service - ok
20:46:34.0440 0x0324  [ 4F37726CF764CA18A8A84F85EF3A7F24, 6212B23917526E127CE641A11A58DA93651FFE70829C4079FE465DBDC81CF470 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
20:46:34.0446 0x0324  intelide - ok
20:46:34.0455 0x0324  [ F9E126AA767E2E6E3128434A43C9F713, 1BF023083158DB1D76E89C77D383C082F1CA19F00C8FC3B0C30A93263A32BCEA ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
20:46:34.0473 0x0324  intelppm - ok
20:46:34.0477 0x0324  [ 8FCA66234A0933D796BB780B7953BAB9, 7DD677F5EE09A8D7A75C9E475B5E6B3DCA49D1E846C7D160B839D7029B1C5B6D ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
20:46:34.0487 0x0324  IpFilterDriver - ok
20:46:34.0508 0x0324  [ CAC5202757EF68C4849B0DFFA75F6D3C, D68EDCED68DB7755AA8BE5EC2784C124888BA4ED33B3E366FD83C3E64E42B770 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
20:46:34.0550 0x0324  iphlpsvc - ok
20:46:34.0568 0x0324  [ 6E98A046A12AA113F8898AA5D612BD6E, 28816CC1F03F2BFBF099C087C0BB6949E959F44C888DD2D0528FF7ED5D665ECF ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
20:46:34.0597 0x0324  IPMIDRV - ok
20:46:34.0601 0x0324  [ 3969B9C218DD3FAA9F4ED2FFC3651C02, 93447F124CC55FB17055126432194153E1BB8F0FD95A47608494B6834A5F7089 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
20:46:34.0630 0x0324  IPNAT - ok
20:46:34.0663 0x0324  [ 25CD7C4BB2863FFC2B0B311F0AEBF77C, 4099BAA2DB4ADB93B878D71E241B7D9EB7E0EE7ED0FE2450CCB9E4718B3726EB ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
20:46:34.0686 0x0324  IRENUM - ok
20:46:34.0689 0x0324  [ D940C5BB9DC92E588533C19ABCC3D2C2, D1442854CEDE86F2C187A35851E74C873D34B772C60BC118FA1577F79C03364D ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
20:46:34.0695 0x0324  isapnp - ok
20:46:34.0768 0x0324  [ F5F0DE1B7F256997501EECECE9648108, F9B602EA6B278980A299BB7A393ED09388761DE56162AC998398AB95B5A4EC3E ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
20:46:34.0780 0x0324  iScsiPrt - ok
20:46:34.0800 0x0324  [ 3C4002D339491AF73D663FFC7F6E5ECB, 0B53047989BDB781572253BC3AA757912FE54366870C1955E687972CE210C285 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
20:46:34.0807 0x0324  jhi_service - ok
20:46:34.0819 0x0324  [ 8FBD94B69D6423E20ABCD59D86368B21, 218EF992095E365EC917413749856A64D55D8129D77098E24D670843233377F4 ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
20:46:34.0826 0x0324  kbdclass - ok
20:46:34.0833 0x0324  [ E88C932ABDF8185A62C8F2FC7B051FB6, 67F9AF58237A11F0BF3D15AA5B32E5CE66B7AA039B999D938F7F6E63DCEA7A6E ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
20:46:34.0862 0x0324  kbdhid - ok
20:46:34.0897 0x0324  [ FB6C185092E18011EF49989425C2AA87, 043524409E0A764201DD221C48B7DEEA0D161945EB37D4B88313BAB2299949DF ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
20:46:35.0001 0x0324  kdnic - ok
20:46:35.0011 0x0324  [ 6E0E63801FBEF27995107B8269BCFAAD, FE3FA6B369527613D64860984BE02C8CEAD1174A7E8428E3DA9B95761BA46513 ] KeyIso          C:\WINDOWS\system32\lsass.exe
20:46:35.0019 0x0324  KeyIso - ok
20:46:35.0030 0x0324  [ A4751040DB14E30E61A4E47481C77274, 860B6B5892B9C876EAC85395E4520D29AAD8E350B8B30F3914FFEF671FDEDE68 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
20:46:35.0038 0x0324  KSecDD - ok
20:46:35.0050 0x0324  [ E427D299CFE267A2465D3AAF81440ED9, 78F2649FDFF78C358E4FF8EB9772F726A23457658C1CCEABA4D4DEF6927A0423 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
20:46:35.0059 0x0324  KSecPkg - ok
20:46:35.0068 0x0324  [ 81492FEEBF2F26455B00EE8DBAE8A1B0, E33AA2DFB2D3BB30B02CDADA2EC290F86329DA3198327A653F39A843D86390B9 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
20:46:35.0108 0x0324  ksthunk - ok
20:46:35.0134 0x0324  [ 5825DBACEDC3812B5CF8D40B997BF210, 1C2997BCC707C1029B21876E093038CE3BBF6E6694B4CCF7EEDD47172ED9A541 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
20:46:35.0160 0x0324  KtmRm - ok
20:46:35.0201 0x0324  [ 256EE31588257E8A555DBFAA13F1908E, B6817F632EDEA483E35BF26846DCDD4E95E860620959179B2A5D8AD7EEDDB126 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
20:46:35.0216 0x0324  LanmanServer - ok
20:46:35.0233 0x0324  [ 16650912BE5A94B40E0B3B4C39652B56, 908C2C9367AE0AC9AECB5D91514BB33ACD746D99F19C1A8DD6A9550E9CAD9E00 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
20:46:35.0271 0x0324  LanmanWorkstation - ok
20:46:35.0290 0x0324  [ CEEFD29FC551F289810B0B9381B321DC, 900F206B487B2190D9363F28AA4BA0CD7DCFE1D005BE05A48AF74B1B81194691 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
20:46:35.0315 0x0324  lltdio - ok
20:46:35.0332 0x0324  [ BCF53485E0A94722CDE3C4A93CD8EB8C, D24E1066EB102245A89A5D17D608DB9DF6B71C99F1C77E070B95EFD17D268141 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
20:46:35.0346 0x0324  lltdsvc - ok
20:46:35.0361 0x0324  [ 5A2F7F1CBC2E631A497DAD16164E06D2, 35274FC6C386380B01B5E8F467E71A2C4E2FB2AD701554F9B1A9B036B0340142 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
20:46:35.0377 0x0324  lmhosts - ok
20:46:35.0396 0x0324  [ 4269D44BB47A6DA5D80B11F4C8536458, 7A8FFC8F851DD9E5C43986BE0888831CB71D188138DF3CF7F787DADDA70915B0 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
20:46:35.0405 0x0324  LMS - ok
20:46:35.0419 0x0324  [ 022CDD12161B063D7852B1075BF3FFF2, E21267243AF2FC208D27E67827B1264A762C99AECEDB7AD2C48A04F421A6B2F0 ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
20:46:35.0428 0x0324  LSI_SAS - ok
20:46:35.0433 0x0324  [ 07AD59D669B996F29F91817F0ECFA34F, 026F332F862D142BFFC9D169CCD17A35BFB6B301EEC72AA13E16369B3520919C ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
20:46:35.0441 0x0324  LSI_SAS2 - ok
20:46:35.0446 0x0324  [ 216FB796AA4E252ACCE93B1BCB80B5EC, 5B1E49B5F7B9C7A778198D27F8EE500FE35DC32D40B22A3D6ED67560BEB04212 ] LSI_SCSI        C:\WINDOWS\system32\drivers\lsi_scsi.sys
20:46:35.0455 0x0324  LSI_SCSI - ok
20:46:35.0459 0x0324  [ 5E80530AF37102488EE980B4A92AF99F, 364E18EAD9AC22F8A306B24C6C43E58224F6BE2744EFEAA2484696B8D9880851 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
20:46:35.0467 0x0324  LSI_SSS - ok
20:46:35.0485 0x0324  [ 8FEFDCEE40B75FD23B4BC60DA6576113, 1C3B690B00D95F6A4DB9225A42B1E5BF5A586785A3E097A9D46D35D580490924 ] LSM             C:\WINDOWS\System32\lsm.dll
20:46:35.0501 0x0324  LSM - ok
20:46:35.0509 0x0324  [ 2BDC5D711FA61307CE6190D47C956368, 6BCDC6CBB9783F1ABE8957BDA94AF977DFB2A310BB6D19085EFC8609C97FD180 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
20:46:35.0522 0x0324  luafv - ok
20:46:35.0534 0x0324  [ 1E9E32AEC3E1EB1B31B8169F33168B56, 39114585E1FDBBA31E1F781C6A627281907183F94626EB347B08D1F78992ED2A ] MBAMProtector   C:\WINDOWS\system32\drivers\mbam.sys
20:46:35.0540 0x0324  MBAMProtector - ok
20:46:35.0593 0x0324  [ 2B983F067AEE3F9EB4DF5E97F45D21D1, 0B9ED0E91FF01A5445927650113E320C3C0EA16F1401AA55A509DDBF704DF22F ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
20:46:35.0625 0x0324  MBAMService - ok
20:46:35.0644 0x0324  [ 28B597A61C9AC9B59BC0573D70A62CBF, 032C095ECDAEEE800BD9C7AB08C089E7530A9DD09AE577D1612035F2BFFAA61C ] MBAMWebAccessControl C:\WINDOWS\system32\drivers\mwac.sys
20:46:35.0653 0x0324  MBAMWebAccessControl - ok
20:46:35.0712 0x0324  [ 9ABFE6B5BA137E485703FCDF78CF4E41, CC93D95BA22BA4630630F589CC803EBB590492280DB111455639005A2F4C7680 ] McAfee SiteAdvisor Service C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe
20:46:35.0719 0x0324  McAfee SiteAdvisor Service - ok
20:46:35.0755 0x0324  [ E6864F959001AFA6D16A471DA2CEA0FB, E8F56494D47DCF420C5D7B4527FBADD8DE67AC04699BD59627A2FDF476AED00C ] McAPExe         C:\Program Files\McAfee\MSC\McAPExe.exe
20:46:35.0770 0x0324  McAPExe - ok
20:46:35.0794 0x0324  [ DD489BA0B13CF83690800FFE6A96B1A2, 64548F555B4C816AD62FC0D400F076CFCBC7EC731B37FA2D14DAF5AFD271B61C ] mccspsvc        C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe
20:46:35.0806 0x0324  mccspsvc - ok
20:46:35.0818 0x0324  [ B2C832BBF64964F755D39174BC49F7B9, 324088F2A8B88AC2FDBBC7A0B49239E32F87980CCA1A97E86A828813B5C637C8 ] McMPFSvc        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:46:35.0827 0x0324  McMPFSvc - ok
20:46:35.0835 0x0324  [ B2C832BBF64964F755D39174BC49F7B9, 324088F2A8B88AC2FDBBC7A0B49239E32F87980CCA1A97E86A828813B5C637C8 ] McNaiAnn        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:46:35.0843 0x0324  McNaiAnn - ok
20:46:35.0904 0x0324  [ 9094EF1B5F12CCC545C8635EF17A087D, 98489943CD3551B8636E8BC7B8B1013B746F9A4EBD0AC908C9103811CDF54E1F ] McODS           C:\Program Files\McAfee\VirusScan\mcods.exe
20:46:35.0921 0x0324  McODS - ok
20:46:35.0929 0x0324  [ B2C832BBF64964F755D39174BC49F7B9, 324088F2A8B88AC2FDBBC7A0B49239E32F87980CCA1A97E86A828813B5C637C8 ] mcpltsvc        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:46:35.0937 0x0324  mcpltsvc - ok
20:46:35.0960 0x0324  [ B2C832BBF64964F755D39174BC49F7B9, 324088F2A8B88AC2FDBBC7A0B49239E32F87980CCA1A97E86A828813B5C637C8 ] McProxy         C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:46:35.0980 0x0324  McProxy - ok
20:46:35.0988 0x0324  [ 3DA891A743F714CA07CA769AE6441424, C7C731333D4E9C012EA383D4B4B8B5D2475132ED7A72913E66E897BFC7DB3A88 ] McPvDrv         C:\WINDOWS\system32\drivers\McPvDrv.sys
20:46:35.0994 0x0324  McPvDrv - ok
20:46:36.0007 0x0324  [ 9B0D829C3BE4E7472DB9DD2B79908E3C, ACED5806FFF39E84007B5A3DCB16315329DC53007F46B1BEEDC391CC659F7DD3 ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
20:46:36.0014 0x0324  megasas - ok
20:46:36.0030 0x0324  [ ECC3F54C7AFC318271C4F0B4606D8DB0, FD1ACB18B8C912C7A57DABCD5460800DD0721A82E09C8D79C47B3392D61CBEA6 ] MegaSR          C:\WINDOWS\system32\drivers\MegaSR.sys
20:46:36.0043 0x0324  MegaSR - ok
20:46:36.0065 0x0324  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\WINDOWS\System32\drivers\HECIx64.sys
20:46:36.0071 0x0324  MEIx64 - ok
20:46:36.0092 0x0324  [ 1A0C96A38A888838DF9523C973E3FE87, 9C41EDBFA21DF2684EED81AD56FC440AED002FB5C760DECFF1A454835273637B ] mfeapfk         C:\WINDOWS\system32\drivers\mfeapfk.sys
20:46:36.0099 0x0324  mfeapfk - ok
20:46:36.0119 0x0324  [ 3EAF75ED747B2D60ABA4E45107D96E80, DC8141AAE425417F64D5070D573A0BDA40CF4FBDE041240FB331B2DDF0F8A361 ] mfeavfk         C:\WINDOWS\system32\drivers\mfeavfk.sys
20:46:36.0129 0x0324  mfeavfk - ok
20:46:36.0164 0x0324  [ 862CCECA53B237BDF3AA52EDD681FCE1, 752850CE18FD2ED747EDB4A2DE4D9B7730A704A992FDC2C99C84A7E48F1CCDA4 ] mfecore         C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
20:46:36.0197 0x0324  mfecore - ok
20:46:36.0212 0x0324  [ B330B4A4F5E41462AB334A26897856BD, 2ECD4B2F1DF54EFF8FF8EA0FC4529ECD18F70BD14CE8C8680F08D9AE3950575F ] mfeelamk        C:\WINDOWS\system32\drivers\mfeelamk.sys
20:46:36.0220 0x0324  mfeelamk - ok
20:46:36.0274 0x0324  [ 12279E1080026A15D272AE6AAB97FBC7, A52F2D9B7CECA6D1CF28B72F5766F001F1480F08C7ACDC32BC7F9057FBBF9277 ] mfefire         C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
20:46:36.0282 0x0324  mfefire - ok
20:46:36.0302 0x0324  [ 07CFCE5D75C27474E20DE8715794F229, C20F36B242DB592D2FE1EB43EA339514969BAB9561D76FAC7CA6204F6AFCB8B8 ] mfefirek        C:\WINDOWS\system32\drivers\mfefirek.sys
20:46:36.0316 0x0324  mfefirek - ok
20:46:36.0348 0x0324  [ 29D0483A9EBB01DB2036A52E3BF23D6B, D4D6FDE489E937634BEA2C2F5DF65C560E5160AD9EA85088A59AE88FD9C06B2E ] mfehidk         C:\WINDOWS\system32\drivers\mfehidk.sys
20:46:36.0366 0x0324  mfehidk - ok
20:46:36.0384 0x0324  [ 7E0CB59045BEB5976B32C3541DB0BFBB, 8D9B760772D885611DAD5AB4C82705FC8608B8C7F2BC30A19883506A81A804B1 ] mfencbdc        C:\WINDOWS\system32\DRIVERS\mfencbdc.sys
20:46:36.0403 0x0324  mfencbdc - ok
20:46:36.0418 0x0324  [ 4B34DFBC138C5C8FAC6F814575E41376, 584F76A0EA8ADAC415D118796E7B08969ABE717CB0FCC2D3B505BF86450D4E40 ] mfencrk         C:\WINDOWS\system32\DRIVERS\mfencrk.sys
20:46:36.0427 0x0324  mfencrk - ok
20:46:36.0452 0x0324  [ 9A642F163F1FB12DE395A6010A9AD687, A86E092417C0C40E6FB9F6206D82391CEE4495FFA6F8A442BE50D349ACBA44B9 ] mfevtp          C:\WINDOWS\system32\mfevtps.exe
20:46:36.0460 0x0324  mfevtp - ok
20:46:36.0475 0x0324  [ 1134C87CC1184F5B88F0C7002ACFDC99, 9029E15BF5186258CACF7D46F0E182949E93B78B3F17ED680FE8ECF12EFFF646 ] mfewfpk         C:\WINDOWS\system32\drivers\mfewfpk.sys
20:46:36.0485 0x0324  mfewfpk - ok
20:46:36.0506 0x0324  [ DBD28A7997CF7303E610989C565C9B29, 4BCB9920357DDDC9433EA73B683FAAE15572EC0346ED45F61B19EC503F5A9FED ] MMCSS           C:\WINDOWS\system32\mmcss.dll
20:46:36.0555 0x0324  MMCSS - ok
20:46:36.0563 0x0324  [ 780098AD5DA8A4822E2563984C85EF7B, 29312970774E944B5ED388316CF3D350DCABF721F9695737B0AC56BE878B0446 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
20:46:36.0587 0x0324  Modem - ok
20:46:36.0601 0x0324  [ 83EB0BF7E6EBD5B1AAC97F9DBD5EB935, CC3F4E09F8834C7293B607446FECFE3CBB9B9151E65AAD38E2A4A8B30244DE14 ] monitor         C:\WINDOWS\system32\DRIVERS\monitor.sys
20:46:36.0647 0x0324  monitor - ok
20:46:36.0661 0x0324  [ 618446B98C79776654340CE27C73485E, EFE7169FDD545933B5949DA2D09266971C0C3E6894E7BD8AFE29E41567C72B16 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
20:46:36.0668 0x0324  mouclass - ok
20:46:36.0671 0x0324  [ CB2527B8B87D83E56FBF3944BBB6F606, F8DA5AF97B91099C58E14D1DACBCA02AF8F193E53A88DDC8CC4C0655A2E4F90B ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
20:46:36.0691 0x0324  mouhid - ok
20:46:36.0707 0x0324  [ 89D263DBF08119CE16273991C120D6DD, 9771EDAD266F0E234E71DFB6792F396710E051F2ADCA5CDADEBBD2790D0E6054 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
20:46:36.0720 0x0324  mountmgr - ok
20:46:36.0782 0x0324  [ C61EE1594B023725B77915F79E656618, A4AD1952E16C7D2A5BC03E6C339BE0B08165A3231443B6A883E5868FBE13E31F ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
20:46:36.0789 0x0324  MozillaMaintenance - ok
20:46:36.0808 0x0324  [ 36BF4D86F166ACBC14F0B8B8F90CBCEA, 9127DB0ABCCF57DEEB6447EEE33C5F4724472763DB1941D6FA74C745512D0DA2 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
20:46:36.0836 0x0324  mpsdrv - ok
20:46:36.0880 0x0324  [ 411EA973A1961C287927DF13891EB41E, 1DA42631346FF8B43443A4DCE838AEB3C7166FBB272FC47740B09A1A1CE5CCBC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
20:46:36.0918 0x0324  MpsSvc - ok
20:46:36.0924 0x0324  [ 3D70147F55F1EC84EB9139ED7FFE48BC, 12429C2FDDDA13815F0E18F9009011AA5360955759A23A38175543F480CB92EF ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
20:46:36.0940 0x0324  MRxDAV - ok
20:46:36.0967 0x0324  [ 1EEAA5A62E8C49DDF58798F06F78BFFA, D5F37463EC4E4E5F538DCB4B98BFE1415A7CCFA9641BED0621B5BCEBEA91E184 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
20:46:36.0989 0x0324  mrxsmb - ok
20:46:37.0002 0x0324  [ 06D5F2FA3C61E8EA91648EA8E9F99FD3, C665B7896501D42C73955F4EAF4FA3C6B2C9286957D6023C235AFBF9BFB761C6 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
20:46:37.0025 0x0324  mrxsmb10 - ok
20:46:37.0052 0x0324  [ BFBE1EA55ECC15733933D429E384BCA4, 01B2C5B5D92E8F33F5F86A372AE0AFF22779E70377B0C904BEFD0998906DD8B7 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
20:46:37.0064 0x0324  mrxsmb20 - ok
20:46:37.0077 0x0324  [ 98487487D6B3797CA927E9D7B030AE13, 05840AF0DD2E3CB596DA768DBD0728B52210EC05B55AB5921E697AD8956938DD ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
20:46:37.0101 0x0324  MsBridge - ok
20:46:37.0136 0x0324  [ 4A07458EB4F17573BD39F22029A991C1, 74D7A1882EA4D19B8F090C2813489E5D3F759BF4AF2D88AE852EC6510C405B5E ] MSDTC           C:\WINDOWS\System32\msdtc.exe
20:46:37.0159 0x0324  MSDTC - ok
20:46:37.0198 0x0324  [ 3886F1F2A4D2900ABAA7E4486BEEE6A2, ECCA22985838A914EDC866C491DEB64B9FF5110EFA9BEE541F634AC5EC3081F9 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
20:46:37.0235 0x0324  Msfs - ok
20:46:37.0254 0x0324  [ 62435ABF8D6199659D451DFBC94E773C, DF9A0F9EF950BDCCC685CAA97B639DFF99A8B55DC53E8EE14CE98B9987C912AD ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
20:46:37.0265 0x0324  msgpiowin32 - ok
20:46:37.0273 0x0324  [ D3857A767B91A061B408CCAB02DA4F40, A4D780772086AD8717EE6DC2B6189F796939FB5E5AA08FD9D1984101998FBECF ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
20:46:37.0281 0x0324  mshidkmdf - ok
20:46:37.0294 0x0324  [ 839B48910FB1E887635C48F3EC11A05E, F8CFD99911500CC1B6A90C8E2A1697BD5A6E5776A62A62FE5B342FE204C936B1 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
20:46:37.0303 0x0324  mshidumdf - ok
20:46:37.0306 0x0324  [ 55C0DB741E3AB7463242B185B1C2997C, D2E2A5B48A64EA0EC2A6566C08E65A38D11CEA64BCA7B57793BA0D009E4D974A ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
20:46:37.0312 0x0324  msisadrv - ok
20:46:37.0331 0x0324  [ 216C6B035A4BA5560E1255BD8E5BB89F, A14E038604B9A5506DB145A4D9F51E2751AC825240D2744924F39C332B5DE00B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
20:46:37.0343 0x0324  MSiSCSI - ok
20:46:37.0346 0x0324  msiserver - ok
20:46:37.0360 0x0324  [ B2C832BBF64964F755D39174BC49F7B9, 324088F2A8B88AC2FDBBC7A0B49239E32F87980CCA1A97E86A828813B5C637C8 ] MSK80Service    C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:46:37.0369 0x0324  MSK80Service - ok
20:46:37.0382 0x0324  [ 509809566E49F4411055864EA8D437CD, 70F37BF9C759E8BCA1C6AC8FB9805950925E1C648ED37E8561A0F7A407DFDC28 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
20:46:37.0407 0x0324  MSKSSRV - ok
20:46:37.0422 0x0324  [ 63145201D6458E4958E572E7D6FC2604, EDD4A8A3BBE94B983554B1117734E66A2647B867269C5F0567C47EDE6F3FACCB ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
20:46:37.0451 0x0324  MsLldp - ok
20:46:37.0454 0x0324  [ 99D526E803DB6D7FF290FD98B6204641, 4AFAA3B1186621AEAD19E12D3DBE104DD8FCD5C106F9EC3ADA4AD1BC7093E61F ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
20:46:37.0473 0x0324  MSPCLOCK - ok
20:46:37.0479 0x0324  [ 06FA77C3E2A491ADCD704C5E73006269, 465A7EE5387E6C11398A554F73437278F5BF110356E7F49F315905C1F2459278 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
20:46:37.0489 0x0324  MSPQM - ok
20:46:37.0520 0x0324  [ E134EC4DE11CF78CB01432D180710D84, BB111F97AEEFDCA5866B157E9957599CD7A4952B5BCCA0B0BCA9EDFCD17E61FE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
20:46:37.0533 0x0324  MsRPC - ok
20:46:37.0543 0x0324  [ B5AECF12F09DEE97C9FCAA5BA016CE1E, F5305C4CE6C93A3A3481BD13BE0C23FE26571E11029ACFFE75FB78913681FCFC ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
20:46:37.0550 0x0324  mssmbios - ok
20:46:37.0561 0x0324  [ 72D66A05E0F99F2528F6C6204FD22AA1, B14D433BC5795F1DC4C672302285E665DC012693E75574F60664AAD8874DE562 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
20:46:37.0571 0x0324  MSTEE - ok
20:46:37.0574 0x0324  [ 8AAAE399FC255FA105D4158CBA289001, 2F55C02605B4A3406B289FF9D46C76260B9138E3DE96AFAEA0E0522E5A2A746C ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
20:46:37.0581 0x0324  MTConfig - ok
20:46:37.0596 0x0324  [ 3BCB702F3E6CC622DCAFCAA45D7CDE0A, 00D33A4AB3E7C5F65F59C63F8E2FD27EF38D5484595F785D5632E9414E29352C ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
20:46:37.0604 0x0324  Mup - ok
20:46:37.0614 0x0324  [ 3A1E095277BBD406CEA8EA6B76950664, 47838F307A6354E77C19A7B1F3F3E22726EF60403B611F358AD6FFE81D7214E7 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
20:46:37.0621 0x0324  mvumis - ok
20:46:37.0642 0x0324  [ 4B18840511D720BA118D3017E8165875, 724458A69269A5AE57E8DAB74FF3C198A79B6F7A9602BF38A70B4A40543ED167 ] napagent        C:\WINDOWS\system32\qagentRT.dll
20:46:37.0659 0x0324  napagent - ok
20:46:37.0677 0x0324  [ 43D7388A90A4C6EA346A4D6FF0377479, DFDCFA448B49C8A577056070AF516F08CD2E452706A3CF9173195ABA4256F35D ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
20:46:37.0727 0x0324  NativeWifiP - ok
20:46:37.0744 0x0324  [ 6A0C3996DA7DAE6D6939676D786EEEC4, 6E8A4C6234FD3040BC889E92016A4D5AC7BCAF5059521E50C733966163A546A0 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
20:46:37.0785 0x0324  NcaSvc - ok
20:46:37.0804 0x0324  [ C982FE4CC91DECE2259F494FCEB4030F, 4C285407E6F9FBBA92180F4063AEFB736ED142D802F0151002F0CC20AB7BB4E5 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
20:46:37.0855 0x0324  NcdAutoSetup - ok
20:46:37.0889 0x0324  [ EAB473DFB958489D3145FE4DD5F5E77B, CD3594370E6540CA2C92A42B6CAB9A31F073EC907406F8E3334A15FCA097623D ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
20:46:37.0914 0x0324  NDIS - ok
20:46:37.0924 0x0324  [ 39C8A1D9D46F5E83A016BCAB72455284, 80DBED610E0818C2C7122FBC5BC8C15BCE981538AE48DC48F464A86389AF3F68 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
20:46:37.0933 0x0324  NdisCap - ok
20:46:37.0942 0x0324  [ 762941932B7E4C588E48A577BA9D6440, 71FA1870E398CB848D8294FEF6C60E0499CAB9A16EC3F487564C41072590E4F3 ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
20:46:37.0953 0x0324  NdisImPlatform - ok
20:46:37.0965 0x0324  [ 8757D4A9701F9F4B59978839F46C32A7, E3703D8C5A7A6EF18EEB3F89E7D6D72B7733BC018922043E37DD5B6D50F51323 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
20:46:37.0990 0x0324  NdisTapi - ok
20:46:38.0010 0x0324  [ 79AB68BB3FFF974AD4F41FA559F4EC67, 1745EC6520B48E325C56D98A1F4DB9CE135FE3E097B3D66E6598791132CAD7BD ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
20:46:38.0039 0x0324  Ndisuio - ok
20:46:38.0055 0x0324  [ 62C7DBF4F9301F76CF87D4B9D8F57BF8, D51FEF198F74FDF583826E259E4736F51CD49908194104677889FD135EEC2EBC ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
20:46:38.0070 0x0324  NdisWan - ok
20:46:38.0075 0x0324  [ 62C7DBF4F9301F76CF87D4B9D8F57BF8, D51FEF198F74FDF583826E259E4736F51CD49908194104677889FD135EEC2EBC ] NDISWANLEGACY   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
20:46:38.0085 0x0324  NDISWANLEGACY - ok
20:46:38.0095 0x0324  [ FC891984160AAD8D3F047888C6BF1467, 86634150D4806E5EDF9C234C72F596443FF2AE333B6F557760694CDB7092D87D ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
20:46:38.0116 0x0324  NDProxy - ok
20:46:38.0135 0x0324  [ D3F60A4345FCA9C1BE68AD7D0D6DE770, 214AF09F4B021C2F8655FBC8AC8C801E89CD9115CDE690FAEBDA69D63D660EDD ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
20:46:38.0159 0x0324  Ndu - ok
20:46:38.0176 0x0324  [ 7C203A76394F9AE68F69EEE5F9612C4A, 2222654915913BDC9367A2075714906A10CF22C047A7494CD59CB71834ED1B62 ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
20:46:38.0189 0x0324  NetBIOS - ok
20:46:38.0208 0x0324  [ 7CEC25C682D319D484630B3952C31A11, 025C46B367E0570E9E3F9DF1564C3E47B1524E9E9A180BBDF0E9C684838F5E42 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
20:46:38.0255 0x0324  NetBT - ok
20:46:38.0270 0x0324  [ 6E0E63801FBEF27995107B8269BCFAAD, FE3FA6B369527613D64860984BE02C8CEAD1174A7E8428E3DA9B95761BA46513 ] Netlogon        C:\WINDOWS\system32\lsass.exe
20:46:38.0278 0x0324  Netlogon - ok
20:46:38.0292 0x0324  [ 89519D29CBEC2121CA65CC29C4D345E0, F3BA7BCAFEC8DD8B29837458D1B2B1DEE748AEAAAE0575FD3AAE65CFC72A04CD ] Netman          C:\WINDOWS\System32\netman.dll
20:46:38.0309 0x0324  Netman - ok
20:46:38.0326 0x0324  [ 20F6FD63E6D456114BC8056D62792786, 12EDB8DD4D647F8CF680ABD1A36704EE9BEBE5F65C821E6D76F798441AF2C199 ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
20:46:38.0377 0x0324  netprofm - ok
20:46:38.0411 0x0324  [ F3A1D8B7317939813568992D1BFDDE37, 816829E4B8DF5C6A2B09685ED45E844D8DE2C2721C90490A2957227025D057A0 ] netr7364        C:\WINDOWS\system32\DRIVERS\netr7364.sys
20:46:38.0450 0x0324  netr7364 - ok
20:46:38.0484 0x0324  [ 5243CFC2E7161C91C2B355240035B9E4, CFD77485A9D7BC47F3A9C53D73B2AE2D5D04B90ED38628F3124EA569F4DE969E ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:46:38.0531 0x0324  NetTcpPortSharing - ok
20:46:38.0553 0x0324  [ 12DD2800E4EEA37DC9AE256AD62423B4, 34740469EEA8740CBACD881CB232C9ABB9AB180DE5F45336BC6DBE154259F29B ] nfrd960         C:\WINDOWS\system32\drivers\nfrd960.sys
20:46:38.0560 0x0324  nfrd960 - ok
20:46:38.0574 0x0324  [ 05B42A91867DA3FF71C59747DC785996, 6B3AF85DF5B454BB1D13D46C9EB12B6751395873E50CFF97EDDE5E550012E750 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
20:46:38.0605 0x0324  NlaSvc - ok
20:46:38.0624 0x0324  [ 17E19A742FB30C002F8B43575451DBE1, 59D226A4A5B5281C399BE96C694915E38EEAF335D31F346B0C65D8F469D7C9C3 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
20:46:38.0637 0x0324  Npfs - ok
20:46:38.0676 0x0324  [ 8ED299C30792544264E558BEA79F0947, 8A03FDA9AADB79ECBCBCDC988B7D8CF0672689C9DF673A2ECFE0D2D88A9C6A6B ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
20:46:38.0688 0x0324  npsvctrig - ok
20:46:38.0694 0x0324  [ 832B5FDF0B5577713FD7F2465FCD0ACE, 4A551CDBACED47DD781EC59F8B59A13D66EFD85DCF636BCFCBACFE5972A78E93 ] nsi             C:\WINDOWS\system32\nsisvc.dll
20:46:38.0715 0x0324  nsi - ok
20:46:38.0732 0x0324  [ 689B3B1E95C70ABF7AFF29F9406EF1E0, 8B62D8AE53E1B3218158FADC0075682AB06D18998CF5DE82C920A9CD91C0652F ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
20:46:38.0758 0x0324  nsiproxy - ok
20:46:38.0831 0x0324  [ 4A7EEA9C4AD5CBFDA3C0E5B821C99CAD, 4F9872ACF27D9C7D52256CAB09AEEC760402B69088789018D0736F16236C1FE3 ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
20:46:38.0881 0x0324  Ntfs - ok
20:46:38.0913 0x0324  [ 4163ADE07DB51843AE31F65B94F5398D, 4349E7EF1EE1E71E1F436BA42F5B58871D82B987D513BA2D6E1CEB8A21BD1B20 ] Null            C:\WINDOWS\system32\drivers\Null.sys
20:46:38.0921 0x0324  Null - ok
20:46:38.0939 0x0324  [ 1F07B814C0BB5AABA703ABFF1F31F2E8, 07F578686CAE0FAB5462B472A03DD1BC5DFE0D5DA6307895534CECC330C3D220 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
20:46:38.0948 0x0324  NVHDA - ok
20:46:39.0174 0x0324  [ 300DF34139C87F3AC18E794E44F98A97, 2F65CC10C3976F0272F71A3B31D1308EA07E3B20259A21E80620356E8B65FC09 ] nvlddmkm        C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
20:46:39.0433 0x0324  nvlddmkm - ok
20:46:39.0458 0x0324  [ D6D34118263412D3AAA8348A9572B7F2, 66106A25BC5A4CA7697A23ED67CEDB5C0BF678EA70FD967A405D2DF76F4CA3A4 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
20:46:39.0468 0x0324  nvraid - ok
20:46:39.0474 0x0324  [ 27AFC428D1D32ABD04A86763A4EDDEA9, 0920866013A8C8CFEE00E6AECDD41736F5501C49837E2D785998734F087F6B98 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
20:46:39.0483 0x0324  nvstor - ok
20:46:39.0521 0x0324  [ 97F0C8B5DCFB5A4FA73EED6366F008D8, 22E9D213C422525E5774938B3255F2C4AC9AAF0B3700743DEC9D128FCACFD445 ] nvsvc           C:\windows\system32\nvvsvc.exe
20:46:39.0541 0x0324  nvsvc - ok
20:46:39.0548 0x0324  [ 051CFB5107BAAE510419BDC41F8C4036, 9990906F17A3886EF301D2AA6556263B52A1C0554C6BD18331AF44ECECAEE4B5 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
20:46:39.0556 0x0324  nv_agp - ok
20:46:39.0656 0x0324  [ FCE83ABDE761C87D17EA65960455F0E5, E59C13E26845FE0537AEBF0E4A9DC0AF3E6DF55C7A54247FC8078AC5DE666AD4 ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
20:46:39.0706 0x0324  Origin Client Service - ok
20:46:39.0729 0x0324  [ AB76700D764A342D7475FB8F47CAB18C, ECDF705D3E69EF6E7044C98A462A7281D0E7D0D85769C0815555D934B0B69C8D ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
20:46:39.0796 0x0324  p2pimsvc - ok
20:46:39.0826 0x0324  [ 4319FD931DCD796435ECB5DB4A04FBA5, 20185B2F359EEC202B37019A4E4F5B914ADCF78B97AF0CBD91EECED2259FC6DE ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
20:46:39.0841 0x0324  p2psvc - ok
20:46:39.0857 0x0324  [ 4563DAF8C6A740AD7F501E219BD10766, 7A1212DDAE2D66A9C2041262796904E36036CDC4C5B75C2F66B8DF9D89F7C25D ] Parport         C:\WINDOWS\System32\drivers\parport.sys
20:46:39.0885 0x0324  Parport - ok
20:46:39.0905 0x0324  [ C1D7BA7F0DE487DFEEB51BF8D3EC5562, 72F38D6C6FD1ED6E1BC47B781A06FFBE29C99A70382D38759B53A184F61B6643 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
20:46:39.0917 0x0324  partmgr - ok
20:46:39.0930 0x0324  [ 19E41F140A6ADBD38943710DA7FF0E38, AF9FDBEB0E519B7EA034C76077E514FE27138204E9874F4DDEA0B1CB26A45BA0 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
20:46:39.0973 0x0324  PcaSvc - ok
20:46:39.0993 0x0324  [ 4A003E8F718C1E6A2050CA98CD53E3E2, BCC3BE1EC3FA4967353371D85094D096940A7B5944A6FFCA31E8FBE83D92CC6C ] pci             C:\WINDOWS\system32\drivers\pci.sys
20:46:40.0004 0x0324  pci - ok
20:46:40.0017 0x0324  [ F9908D274D458220F91E89B54D78D837, 1E89ABFA6B375383E0297CEE5AF66E37F90E16DD21ABA5C91777A86CDF013B4D ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
20:46:40.0025 0x0324  pciide - ok
20:46:40.0041 0x0324  [ 84D19CB6102627932DCB5DFDF89FE269, 2F9C47E076645B35877D9ACA77968EFFCDA8794D76265CD9A4AAA239C4B33C5F ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
20:46:40.0051 0x0324  pcmcia - ok
20:46:40.0061 0x0324  [ CEBBAD5391C2644560C55628A40BFD27, 8AAA6EBD8D89FC91AECCCF1452F53C5650A1A17027FF4E64D224371404CE4C8B ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
20:46:40.0078 0x0324  pcw - ok
20:46:40.0085 0x0324  [ 674B0AAFB88A04D313B032C623F6AC9A, CD0908531FCAB1B54D83121652667058548E013B68AF784DC309F5F4E20C177C ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
20:46:40.0093 0x0324  pdc - ok
20:46:40.0116 0x0324  [ 70DBB6A8B52B3830922F1C5789E1BEEB, 30288885789753FE19B51A200137E916E10BCD4211EFF50931C19E88824EADC0 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
20:46:40.0140 0x0324  PEAUTH - ok
20:46:40.0185 0x0324  [ EB88FA19F0EA05DD04BE9C5FFEEFFE1A, 459CF99D5243C4ACAA38C7B426ADC52F1044C759D06A925D475DF6213AEB85CD ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
20:46:40.0254 0x0324  PerfHost - ok
20:46:40.0307 0x0324  [ 6E84BFF58F7643499277F29DFA2F8C8D, 401CCF137F35D9690C7B56B2BFEDB2DB72709EBE38626D787904B67640EF6F14 ] pla             C:\WINDOWS\system32\pla.dll
20:46:40.0369 0x0324  pla - ok
20:46:40.0395 0x0324  [ D7A3877D9E126E21925DA873677C1D65, 466FAB854A6F4C8B5D2B398C46131AF6683B20AB9157C5243B03E62FB35DDD74 ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
20:46:40.0410 0x0324  PlugPlay - ok
20:46:40.0432 0x0324  [ CD421DDB5C6E5458CE52EDC36DE7DC5B, 7B9C0A8B2B86BBF5D7E02F2620B0015A2530CBBC99724BE20313DE53EB31D62E ] PnkBstrA        C:\WINDOWS\system32\PnkBstrA.exe
20:46:40.0439 0x0324  PnkBstrA - ok
20:46:40.0453 0x0324  [ 8E2414E818C26C4A9C70CB2B8567F04F, A16B22AE143BA070C562FBE5DEF32F7E228F50B302B66E46B46C44C0F50A4461 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
20:46:40.0476 0x0324  PNRPAutoReg - ok
20:46:40.0485 0x0324  [ AB76700D764A342D7475FB8F47CAB18C, ECDF705D3E69EF6E7044C98A462A7281D0E7D0D85769C0815555D934B0B69C8D ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
20:46:40.0497 0x0324  PNRPsvc - ok
20:46:40.0524 0x0324  [ 0108C8E5176D590F242701EF5A62CC26, 3A72F5D4402663B7445F6B3C55F01E83A619B6192F7D3CC2DE3C57F9F50D5A2D ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
20:46:40.0554 0x0324  PolicyAgent - ok
20:46:40.0580 0x0324  [ AAD0C7235F804728373026EEFFDBCA6C, 930592ED085A14A7AC48F0D889627CAB865C8DAD3274544CEAC40C1F0730FD13 ] Power           C:\WINDOWS\system32\umpo.dll
20:46:40.0601 0x0324  Power - ok
20:46:40.0615 0x0324  [ 362D47E5B4D67270DE4B8606036F4ADD, 716E229C68D91AEA5B5629F60133D5CBDC0C95ABA54D9DC6264E923CAF4DC6C0 ] PptpMiniport    C:\WINDOWS\system32\DRIVERS\raspptp.sys
20:46:40.0627 0x0324  PptpMiniport - ok
20:46:40.0715 0x0324  [ 9D59831262CAD44E709D695FC9D5E7AB, F95C5475F91DA667C8D5C96253944CE8A0F2C9B1ED4DF8703E5D1D47A0C730B5 ] PrintNotify     C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll
20:46:40.0801 0x0324  PrintNotify - ok
20:46:40.0814 0x0324  [ 8DA167F8967AB35A2487095CB1B879A0, 78FD1D87F0A52254DFD71B76BEEA4179CECF830D1CF623A12FBD991B7C1CDDC1 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
20:46:40.0848 0x0324  Processor - ok
20:46:40.0859 0x0324  [ 429E8502AD2227CF88F8840FC5BD590D, A186DA46C083580ACEDE9C7E3156865034302CD803140EEEC8E1DE16DA4BC99B ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
20:46:40.0896 0x0324  ProfSvc - ok
20:46:40.0917 0x0324  [ EB8034147D4820CD31BFCB11A2A652DF, B10B5E16B7A05D2DB2D5D1945B6146DE15EEDE2C778772A59F104706B5145E46 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
20:46:40.0932 0x0324  Psched - ok
20:46:40.0949 0x0324  [ 0AFBF333B6F87A2F598EAB379AF100B8, D11F3A4D7E4463B62E2DBDE5FC61425B1FDFB07DD1A19BC001D479CA1F554510 ] QWAVE           C:\WINDOWS\system32\qwave.dll
20:46:40.0962 0x0324  QWAVE - ok
20:46:40.0972 0x0324  [ 13D47BB0CCA2FC51BD15F8E85C6A078E, EA832A9511007C9E8599C3066E1FA66BE869E8A27886D9A9AC590BD4DFBD1A15 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
20:46:40.0991 0x0324  QWAVEdrv - ok
20:46:40.0996 0x0324  [ 873C60F8178100557740A832FCE10B5F, 400EF60CB2C98E2AFE122AF3D01CCE56A1548AF865345EE2194AB74DBCBF4C48 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
20:46:41.0007 0x0324  RasAcd - ok
20:46:41.0036 0x0324  [ 69B93F623B130976243ECA3D84CC99CA, F27617E651EADFAEE479619AAB01CDAA98111BA63E204D5C44A1256732CB0100 ] RasAgileVpn     C:\WINDOWS\system32\DRIVERS\AgileVpn.sys
20:46:41.0056 0x0324  RasAgileVpn - ok
20:46:41.0075 0x0324  [ 005F6E54C4A2DA4EBF68FB0392CE8BB0, 2F3C90A04964D4D906238BD557D90F7AC05DF86FE9729C4378B39431F54DDAE3 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
20:46:41.0094 0x0324  RasAuto - ok
20:46:41.0108 0x0324  [ A14D625C5AEE5FFE0F47D1A1D419FAAE, 1229B81C23340AD5B436B1FD227876EB41715CE6BD270BA367F18879D26B8F04 ] Rasl2tp         C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
20:46:41.0133 0x0324  Rasl2tp - ok
20:46:41.0168 0x0324  [ C923C785A2DE0B396AD6D13ACAFF2DE9, 4F950DA776FBABEC7D546983D6F3018733F61268A4BF95C01D4836AD000BD073 ] RasMan          C:\WINDOWS\System32\rasmans.dll
20:46:41.0209 0x0324  RasMan - ok
20:46:41.0226 0x0324  [ 00695B9C2DB6111064499C529E90C042, 3CD4DF4D8001C2BBF52EEEB1F0D587209878BEAC339D268892477AD840D490F1 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
20:46:41.0254 0x0324  RasPppoe - ok
20:46:41.0276 0x0324  [ A7F24D8CD1956B0A1FDCB86CC5114DE4, 30489D235362DF62B105378597168B13F4BAC74A8EDDBDA25237E3C017B69FEE ] RasSstp         C:\WINDOWS\system32\DRIVERS\rassstp.sys
20:46:41.0319 0x0324  RasSstp - ok
20:46:41.0346 0x0324  [ B72C33DBD5326B3864CF2091AF8B906B, 85A22311FA870CE43CF70F69D7D101D96B9095A992DCF5FA1587886F6D4282DC ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
20:46:41.0364 0x0324  rdbss - ok
20:46:41.0372 0x0324  [ CA7DF5EC95D8DE0DD24BE7FF97369F68, 153E6F716CA935DBCACB8FF1BB8DE5F5551CE3D18878225470E45893CA69BDB8 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
20:46:41.0389 0x0324  rdpbus - ok
20:46:41.0407 0x0324  [ B2A3AD74FF2E2FFA73AF2567108231B3, DF8CEA6215F75C634D56F6B8AE11ECCEEB5F8CBC091AC3D6D9F7DE214B00A439 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
20:46:41.0437 0x0324  RDPDR - ok
20:46:41.0447 0x0324  [ 3B4F32CA8B37584ECF98BCE136E38B96, 2B39224FEF5C0AE000FF667B3D6C3C279DBEE8EABAE2F5C40BBCF6DDFFD4DE3C ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
20:46:41.0462 0x0324  RdpVideoMiniport - ok
20:46:41.0476 0x0324  [ B3CB0721E81E30419CE7D837EF4EA151, EC9410818661BF77E4A19694E3A3030E1D983B36F49C72E27F92A1424E0729C2 ] RDPWD           C:\WINDOWS\system32\drivers\RDPWD.sys
20:46:41.0487 0x0324  RDPWD - ok
20:46:41.0497 0x0324  [ 62C1F8A0685FE07E998AA296C4F697C4, C636AB2D0F139003A6AD7A12E9DC13EE4485A62F30DA59AF842FF02FE07442EE ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
20:46:41.0507 0x0324  rdyboost - ok
20:46:41.0517 0x0324  [ 3663CCF243EE0C04E9F6F91ED1737273, 31D06445996F99A7F6B32004D1BA63A21C61DE125373F860BA9A9DE5278E8293 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
20:46:41.0553 0x0324  RemoteAccess - ok
20:46:41.0614 0x0324  [ E80DD61E52EDFFF9DA1ED7260A68855B, 97909F42AE35E28B8F98C01A1D8BAD80A949CDCA0C88FB4ACF0A655DC7C10E45 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
20:46:41.0637 0x0324  RemoteRegistry - ok
20:46:41.0686 0x0324  [ 381E606B90F32E501D1E2C852D211AB9, F307DA40A376C694868EB30186EA6420705C8BFCEA74B25F988E67FE728F0A8D ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
20:46:41.0715 0x0324  RpcEptMapper - ok
20:46:41.0740 0x0324  [ 10B21284B3D964AB3DC45490E57D422E, 12D5E3A7785F21C99C5EAD14A88EB7A86A058E26C091991339356D99D196CC13 ] RpcLocator      C:\WINDOWS\system32\locator.exe
20:46:41.0772 0x0324  RpcLocator - ok
20:46:41.0824 0x0324  [ 1EC6E533C954BDDF2A37E7851A7E58FD, C25936A7465B6A2B3D05D2FCB09D91ACC07CFE038A5E968C99CFA9D9F2967DD4 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
20:46:41.0844 0x0324  RpcSs - ok
20:46:41.0851 0x0324  [ E04E770DD198B9399640717145E79EBF, 2F9BECB7E4B0A522C6370FD39CFD7DFD3FB5D0A779AECCED2EE855629FA3C952 ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
20:46:41.0862 0x0324  rspndr - ok
20:46:41.0887 0x0324  [ 7D9DA8EC6784A9EE213C676709D46BE6, 9861D1EF107F7D1590B89098EAEA7F509C1EF46999C37703F3766BAD733D8AD2 ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
20:46:41.0903 0x0324  RTL8168 - ok
20:46:41.0914 0x0324  [ 752EC7DCD2F96871A3857EEE6AFE965A, 1D0640966B9147A06ED0E733711773E6B4AB8AC6D962D5B369ECB04170D18AD8 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
20:46:41.0933 0x0324  s3cap - ok
20:46:41.0946 0x0324  [ 6E0E63801FBEF27995107B8269BCFAAD, FE3FA6B369527613D64860984BE02C8CEAD1174A7E8428E3DA9B95761BA46513 ] SamSs           C:\WINDOWS\system32\lsass.exe
20:46:41.0958 0x0324  SamSs - ok
20:46:42.0008 0x0324  [ 3289766038DB2CB14D07DC84392138D5, A7790B787690CC1A8B97E4532090C5295350A836A9474DEA74CEB3E81CF26124 ] SASDIFSV        C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
20:46:42.0013 0x0324  SASDIFSV - ok
20:46:42.0015 0x0324  [ 58A38E75F3316A83C23DF6173D41F2B5, B0A8CDA1D164B7534FB41AB80792861384709BF0F914F44553275CF20194F1A1 ] SASKUTIL        C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
20:46:42.0019 0x0324  SASKUTIL - ok
20:46:42.0028 0x0324  [ 9C7B28CE0D136DB226E24DB3BC817F92, E9DE55D6432ADD08EC75F99F2B5D2BD1F553F4EE55991B1767B1578351EE0BF2 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
20:46:42.0037 0x0324  sbp2port - ok
20:46:42.0050 0x0324  [ 14316954FCE79C9DE5A0AFF9D42C83AA, B60FB1FAC0299F9560761411711E86EDFA2F8D27B58230E2E4BB37736FAB2287 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
20:46:42.0074 0x0324  SCardSvr - ok
20:46:42.0098 0x0324  [ 5D7733A12756B267FCA021672B26BC9E, 01CE5B5F49914B9E099BD909A66296F3A40644AE47BA1D5EBFFB30CD33C70A4A ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
20:46:42.0149 0x0324  scfilter - ok
20:46:42.0204 0x0324  [ EDCDF4DB82EF825B94B190D544C8C58B, 65E316CB66893FBA852D44F6ACE0F1DA415DBADADCA838B31DF3AB6B681E33B6 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
20:46:42.0242 0x0324  Schedule - ok
20:46:42.0265 0x0324  [ BAF8F0F55BC300E5F882E521F054E345, FB228DB18F2FA55D8BA35A7E6778EE5D2EB0C29D384F1A0A868F90AE706188D7 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
20:46:42.0277 0x0324  SCPolicySvc - ok
20:46:42.0291 0x0324  [ 6D3A4C1E3E809C02476B32ACB68C1707, 2A297525597AC5761402DBD18448340BFC12557E954447B3C4B459C37FA6CB45 ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
20:46:42.0300 0x0324  sdbus - ok
20:46:42.0313 0x0324  [ 92968277ED491E4B3DDA361E3952361E, 71C50853BB2126A34C7CD014EE44D4B8B39F589E2E8E8E8F4C982E07498E3899 ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
20:46:42.0363 0x0324  SDRSVC - ok
20:46:42.0371 0x0324  [ 6BF842A03DAA25CBBA9A585E25731E06, A13C4AA4061B698E43A5E752188E23E7F89D3F843B9EDCBED2992B01F5F7D3D3 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
20:46:42.0378 0x0324  sdstor - ok
20:46:42.0393 0x0324  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
20:46:42.0411 0x0324  secdrv - ok
20:46:42.0425 0x0324  [ CD282626738B6BC92B6E7CD0AAE95B63, 1A56567C781786C85C63E24E79186EE5C82D3EB2679061B21BA0571A3A6CB7F5 ] seclogon        C:\WINDOWS\system32\seclogon.dll
20:46:42.0436 0x0324  seclogon - ok
20:46:42.0447 0x0324  [ 9C51620998F0763039DFA6BF68E475ED, 9E496ADE7CE9A446BE8A2C2FC61B462D966778A94A4C147AABBD25C4821C2BCE ] SENS            C:\WINDOWS\System32\sens.dll
20:46:42.0472 0x0324  SENS - ok
20:46:42.0490 0x0324  [ 0D50B4B860DAB65241628D04CD33ACAE, 2AA897C3F9ED076AB9244A32745D18489B076F3ED28A35B868C472131C5B5B46 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
20:46:42.0519 0x0324  SensrSvc - ok
20:46:42.0523 0x0324  [ 87C46B239A7EEF30FDFDD5E9BD46130C, F36FB5B20AC58FBD31F7E636059D2D865B751E178E51A03B94ABE0BBD1AB1EC9 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
20:46:42.0532 0x0324  SerCx - ok
20:46:42.0542 0x0324  [ 7A1F9347C85FD55E39B8A76B3A25C5AD, 03AF3B23285278A38F4CBEAB7FD326A48FA1EC7F8D044C059CE5403C6D225639 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
20:46:42.0551 0x0324  Serenum - ok
20:46:42.0562 0x0324  [ F640A0A218BBF857F1D04A15D7D939F6, 948C13886281FE7947E10FB7B34D5CCFE512FB632F1132B6062AC85149F79950 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
20:46:42.0572 0x0324  Serial - ok
20:46:42.0575 0x0324  [ F1A5F56B2620B862CC28FF96A0A6DAAB, E5367212B2CADF3820D657CFC27CD961547E28DAB950C68E1380CF97FB68F3F4 ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
20:46:42.0609 0x0324  sermouse - ok
20:46:42.0654 0x0324  [ CB60A60340788C8D6DE2A269D28086AB, 2D8948E59BB9B00E16D20E425F80E7B862957DBAC9A4D1484E5191FAF333B60D ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
20:46:42.0667 0x0324  SessionEnv - ok
20:46:42.0670 0x0324  [ 7EE65419B29302C795714FF8073969A1, E28D89A5423E3A5062030EB2418E9435DD5D8B9D16570046E782D3FCFDA2E79A ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
20:46:42.0678 0x0324  sfloppy - ok
20:46:42.0702 0x0324  [ 090AE16F79C8EAD04E6031F863DA85F3, 3F27BE46DF602B53940414A6E9FEB23B36CFFB8E9A7F41440C3315B8E27D0029 ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
20:46:42.0719 0x0324  SharedAccess - ok
20:46:42.0749 0x0324  [ A77F3ABE13FCC698511E5DEC7ACEBD5F, 78A43FDA9F770FD8BA107605DB44BC71D8B89D7E75560DA783AA6356C1873C15 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
20:46:42.0780 0x0324  ShellHWDetection - ok
20:46:42.0783 0x0324  [ 2560721D6F16D5B611C36A3A9D28C1B2, 15C30404902654ABA5DB5367FC5BD31343B12A3FC22B4BC5A26B09016447B5ED ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
20:46:42.0790 0x0324  SiSRaid2 - ok
20:46:42.0794 0x0324  [ 3AA8FDE1DBF65BB8B88B053529554A0D, 8060D946344D043D336F4735363C23C37C91A6DB3F81E575C267B2EC2BECB0EC ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
20:46:42.0802 0x0324  SiSRaid4 - ok
20:46:42.0881 0x0324  [ 704B4F81729F676BBF034529FC334D82, 1E50DAF97836807A500284385D99272780A8B69CA88761250451060B207824F8 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
20:46:42.0893 0x0324  SkypeUpdate - ok
20:46:42.0907 0x0324  [ E660156A4588A84305CB772FD2C0DB21, 9492EB6578D4A689945E1FC2440EFA77D461049CDB2D00A645969A71B7DA68E1 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
20:46:42.0945 0x0324  SNMPTRAP - ok
20:46:42.0966 0x0324  [ 465F3C355CE5ED2779B8F460F14C5A78, 4CDFBACBC2C228D6655DFE151249725D72D58DAE3299E15EAAEBC26FE0F712DC ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
20:46:42.0977 0x0324  spaceport - ok
20:46:42.0981 0x0324  [ 3D8679C8DF52EB26EB7583A4E0A29202, DCD9B69299275857712AB200C014AE820C8A9F7E53C4A335A84518FBE4BB56BB ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
20:46:42.0989 0x0324  SpbCx - ok
20:46:43.0009 0x0324  [ 3F215BF2D4D8D6756298B25B579772C2, 744192D1635E5D296BFD399E870B70592202CEAF95C31C2D2B226A868D33A3FD ] Spooler         C:\WINDOWS\System32\spoolsv.exe
20:46:43.0058 0x0324  Spooler - ok
20:46:43.0148 0x0324  [ EC84D961501054F87A6878EC5D53388F, C69F3542B182BED4260EE1906361B72B9FFDE47FD92A161850E28BC6ED7505CC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
20:46:43.0270 0x0324  sppsvc - ok
20:46:43.0302 0x0324  [ 0F1FCD575A03ABDE13FCA9D0ADE4DDA6, 61EEB1349489CB85204F1B4E398BE24EDC01FB914120C9DD0487F8EE1EDA055E ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
20:46:43.0356 0x0324  srv - ok
20:46:43.0375 0x0324  [ 0DE224F7B8041B17AA53D00327A86396, 283AD5E9EE8F0C2F47B81FF246BC42ED0656026DA760CAB9EA25611785BBFED8 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
20:46:43.0414 0x0324  srv2 - ok
20:46:43.0436 0x0324  [ 9400C71F5A1A380B494B6922F007D485, 66C293974BA4A61A06DC26EF48D5FA5E75377F66AD1CD774AA6827FA20A5F46E ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
20:46:43.0472 0x0324  srvnet - ok
20:46:43.0500 0x0324  [ 7A20882D76D4A78240A5AC9F2C2EBA21, ACA05211EE542999A118BBD2CD051038A7DC8C40C4B8971DC6514BA90E90EC61 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
20:46:43.0516 0x0324  SSDPSRV - ok
20:46:43.0524 0x0324  [ D233B16999A8E626F6004BD7814C57EC, 5BBFE5DDF1269617ABD1BDBED85A79D99BB52EA29C2BB3A8F4A1827BFAA1A747 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
20:46:43.0535 0x0324  SstpSvc - ok
20:46:43.0567 0x0324  [ 97F839E8AEC48EE271509BF4BC764C24, 7B9B791E987ADC8991C128CD52CB253F295E41DF502BF8933DF388994E84560D ] STacSV          C:\Program Files\IDT\WDM\STacSV64.exe
20:46:43.0597 0x0324  STacSV - detected UnsignedFile.Multi.Generic ( 1 )
20:46:45.0936 0x0324  Detect skipped due to KSN trusted
20:46:45.0937 0x0324  STacSV - ok
20:46:46.0021 0x0324  [ 9D7B6B2011ACCB3688F958E2D0F1F603, 4DA1B5F17FA1094779556DD085BE21529B02658228D61645EB436DB25CC11631 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
20:46:46.0039 0x0324  Steam Client Service - ok
20:46:46.0053 0x0324  [ 4E85355B94CFCB67C135F6521A4895A7, AC4FC65C1E62A54B3834E7FE0A2B1ECC48A2AA563AE5BD508326EE68FFFBBEEE ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
20:46:46.0060 0x0324  stexstor - ok
20:46:46.0080 0x0324  [ 7E89F65EB250463EE8665CFE19566FC3, 45849BAFA62E72A97103C5F02962D346D3F79DE9DB07297D1073FF355A506D9C ] STHDA           C:\WINDOWS\system32\DRIVERS\stwrt64.sys
20:46:46.0105 0x0324  STHDA - ok
20:46:46.0128 0x0324  [ BAC8A721736AECC55A4F71523AEAB65F, B52E1303B13A961A5FC190829E55B6F28ACA409A6EEF44B358D1D210558FE1D8 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
20:46:46.0178 0x0324  stisvc - ok
20:46:46.0189 0x0324  [ C588BBD37B432CE3204E5765B459E6B2, 6A30570C82390C4D6668137D05C7EFBE243CAC243CBE405D308E3F7B2BC5729D ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
20:46:46.0196 0x0324  storahci - ok
20:46:46.0207 0x0324  [ F74DBC95A57B1EE866D3732EB5F79BE2, E4FE9D5CD0A385ACB60D5D5E8D969F26C3A6BC0C08FF0838DBE9CA106229C8DE ] storflt         C:\WINDOWS\system32\DRIVERS\vmstorfl.sys
20:46:46.0214 0x0324  storflt - ok
20:46:46.0219 0x0324  [ 5337E138B49ED1F44CCBA4073BC35C20, 2B296973215E3865A56C46DC3D27F1460D96BC321558CE7A911B05B0E7BF397F ] StorSvc         C:\WINDOWS\system32\storsvc.dll
20:46:46.0247 0x0324  StorSvc - ok
20:46:46.0255 0x0324  [ 543CD3CC0E05B8D8815E0D4F040B6F59, 4B57C9534E94A0A67FC82DBD4FAECACA180BEC281FB477550A37C0A04777E09E ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
20:46:46.0262 0x0324  storvsc - ok
20:46:46.0272 0x0324  [ 8BC1C1ED6EF9C985A3FAA6A72F41679A, 82CC77030D23013572B4A64A64B6156789F253BF56268B790093CE3D345410A0 ] svsvc           C:\WINDOWS\system32\svsvc.dll
20:46:46.0306 0x0324  svsvc - ok
20:46:46.0354 0x0324  [ 4AFD66AAE74FFB5986BC240744DC5FC9, 0C9347614E3FD3B4D3B29FA4A5DA23FF6EE4CD9A1FFC378B855B8DE61B2876CF ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
20:46:46.0361 0x0324  swenum - ok
20:46:46.0377 0x0324  [ 502F9488540051F3E6C39889ECFA76BB, 22ABD681BE4CF8A1F484C6363C1334B1EF7A6C074D837B0121DE1896887B84C6 ] swprv           C:\WINDOWS\System32\swprv.dll
20:46:46.0418 0x0324  swprv - ok
20:46:46.0468 0x0324  [ DC21E1F06343773D7E24362DCEF7944B, E5C13A2D4DEEBEDC6E0E4882FFC56322EA0474A3BD8B1C8A077293F433854F9B ] SysMain         C:\WINDOWS\system32\sysmain.dll
20:46:46.0507 0x0324  SysMain - ok
20:46:46.0523 0x0324  [ F1DA8D3C4395E4B1D58D308A4B062B24, E0232B1BBBA8116C60BB551FD77AA7DF667193A98620FEF2244B904115DC5AF0 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
20:46:46.0536 0x0324  SystemEventsBroker - ok
20:46:46.0547 0x0324  [ A6C06C45C44AD06C70AF8899AEC15BDC, AC2CCCDBA6B94BA85A6D41B47343193D175786D4ECF71AE9C7766ADD63A1273F ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
20:46:46.0569 0x0324  TabletInputService - ok
20:46:46.0586 0x0324  [ 88B7721AB551C4325036B25A34A2BF7B, 2817CC6294542524EC373A674535F913440736BEBE81233CA91D5ECD93620B02 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
20:46:46.0600 0x0324  TapiSrv - ok
20:46:46.0652 0x0324  [ AF6A8D27FCABFF85DDC1D4599582B4FE, 3100FBA65DBB1B3E53690BFF95D788184E3F62855C9EE565377529068BEFD5C3 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
20:46:46.0711 0x0324  Tcpip - ok
20:46:46.0760 0x0324  [ AF6A8D27FCABFF85DDC1D4599582B4FE, 3100FBA65DBB1B3E53690BFF95D788184E3F62855C9EE565377529068BEFD5C3 ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
20:46:46.0818 0x0324  TCPIP6 - ok
20:46:46.0827 0x0324  [ 8F2A13A5DF99D72FDDE87F502A66F989, 2228C62ACDB4CBBFDD2BE705E604E0B9A8AEA7146F65F2D8B9B2A2FB49ACFAE1 ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
20:46:46.0859 0x0324  tcpipreg - ok
20:46:46.0878 0x0324  [ 73DC722CE5DF26D7638CE2446F2655C7, 9B8E6F6DEA5E0C2AEAC24A31897D2E73F86EF44F1C25FEF82D2C860353793817 ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
20:46:46.0901 0x0324  tdx - ok
20:46:46.0938 0x0324  [ F7C8AB5D8AFFAA318D6A21093D139BF4, 0A35052EF7DC8615783A23897358D8C579BE694363615C9563FF629E7B719991 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
20:46:46.0945 0x0324  terminpt - ok
20:46:46.0960 0x0324  [ 541EE228D0DEF392F7B2DFD885DD021B, 594D6538FA4DB5EF4D130007D7C29051EC2EDCA39EBB119695B58E9CBB0EB728 ] TermService     C:\WINDOWS\System32\termsrv.dll
20:46:46.0994 0x0324  TermService - ok
20:46:47.0013 0x0324  [ 519A6F672FFF56B7D8EE8C730CEC8ECD, 2B36F10C0AE16A261DC0887B1050808BA1F0568F3879E4ABC3D370F08C3FADB7 ] Themes          C:\WINDOWS\system32\themeservice.dll
20:46:47.0025 0x0324  Themes - ok
20:46:47.0049 0x0324  [ DBD28A7997CF7303E610989C565C9B29, 4BCB9920357DDDC9433EA73B683FAAE15572EC0346ED45F61B19EC503F5A9FED ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
20:46:47.0059 0x0324  THREADORDER - ok
20:46:47.0070 0x0324  [ 2A8B087AE47AC8486859CF479BB704C8, E65AA4EBCDDBA821490C04106709DFDBD44A515B73BF0E3F0C96EF56582E9AB9 ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
20:46:47.0092 0x0324  TimeBroker - ok
20:46:47.0110 0x0324  [ 151BD0387B1B320CC9AACE6DB071803B, B4A8F88BC530865DF6607EC1D96B073BEFE80C377B9742C5472206E99367665B ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
20:46:47.0118 0x0324  TPM - ok
20:46:47.0135 0x0324  [ 8C8CF3041B27E7657ADD0EE17F6DBFCA, A6846478B9E7B0A509E5A28C6C7B66ED39F0247F9AFF01E3C3CADC0DBEF3CA00 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
20:46:47.0161 0x0324  TrkWks - ok
20:46:47.0210 0x0324  [ 8D516AEF3C1DF980664CF17BB1FF6093, D68A82D7DE647EAD68D5B8F3E8174B520C7FC6387EC68C8685B3E161C6020488 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
20:46:47.0259 0x0324  TrustedInstaller - ok
20:46:47.0264 0x0324  [ 4E7C5FB10A50435523DE0CAA37DE2BD3, D6206DF61950F2541FB754E57C4D9EF9FA0CC1EDD6F6FA4E45F02B47958493F7 ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
20:46:47.0282 0x0324  TsUsbFlt - ok
20:46:47.0285 0x0324  [ 16D684A820872EE54F6370703AC0B513, 795E20484358424CE9FA766937DD99413025A8AF967D03490392E8E02A382D0B ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
20:46:47.0304 0x0324  TsUsbGD - ok
20:46:47.0309 0x0324  [ 78C9EE193AC2B4CBDBC48B620314D740, 41523E47D321BFF5778F5E453545B928C0A469C3BBA51578E74D6721D7DF9273 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
20:46:47.0321 0x0324  tunnel - ok
20:46:47.0335 0x0324  [ 6D4F67CA56ACA2085DFA2CD89EAFBC1A, AA7DA2207C0236F47859A4791F9D7301E7ADB50A59D831DC859ECC7CA70D3E1D ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
20:46:47.0348 0x0324  uagp35 - ok
20:46:47.0352 0x0324  [ 6FD6D03B7752C78712E5CFF29A305026, F09C5188AAFCF4C77B05BA1E604F9912782A9F1371F72F959288EBC2725407ED ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
20:46:47.0360 0x0324  UASPStor - ok
20:46:47.0371 0x0324  [ AA48AEC5CEB2AA8ED1B1A5758B017F72, 1EE1F1422CBB43CBB2C2AF13584065BE0243BD2642AB4FDBC51AC34C79972D0D ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
20:46:47.0381 0x0324  UCX01000 - ok
20:46:47.0400 0x0324  [ DC5A461591C71AF7F19DC048A81E3F88, C6689C70B6CDE5A5707C06ABDC9CABF87CCE549BD23B96969EF3AA177A889320 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
20:46:47.0416 0x0324  udfs - ok
20:46:47.0433 0x0324  [ FB3475FEA1CCB0DAEA1EBE44D0E3BB7D, 16DE6E0894C356A58AF12BEC2FE9B188F147DD4B16CB2414DE600CE4127F929D ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
20:46:47.0454 0x0324  UI0Detect - ok
20:46:47.0475 0x0324  [ 07FEBCDF24FABA0D47B635D85A0FFB7A, 452C04B14681EBCE8B1B25B75A1B7CC978722B7DDE54D624E17841B14ACCF65D ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
20:46:47.0483 0x0324  uliagpkx - ok
20:46:47.0490 0x0324  [ 02CEB3FE6152668A7BA420B93B664860, 613F27540FD1EFE2442E326F507DACD5A25691C8481937022B7E1104F3E6E9E2 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
20:46:47.0499 0x0324  umbus - ok
20:46:47.0502 0x0324  [ 991EE6B5FC41EAEF99C8AF5B92F2CA09, 30AAD7D18FF5962CEC7180359D148EED5A1BF193DDB2B34508897FC3EBA692C3 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
20:46:47.0509 0x0324  UmPass - ok
20:46:47.0523 0x0324  [ 43FEFB040A0CC30F795FBF544169594D, F2A730C0F7C883321C378D4564120A40428D7F8E393F02C8D6A08934795A35C7 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
20:46:47.0536 0x0324  UmRdpService - ok
20:46:47.0584 0x0324  [ DBE2E6388379D5CC78099650541E9566, 1914BC929F109A49FB18ED31F239A9813A010B0A3914BC8CD0D6A94A67A072D7 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
20:46:47.0595 0x0324  UNS - ok
20:46:47.0617 0x0324  [ 14D22C411854AA2560AFC94CD2D5E61F, BB376734733671C02319E6DB1800D41212694446FD65465498C92D4ECBFE7458 ] upnphost        C:\WINDOWS\System32\upnphost.dll
20:46:47.0667 0x0324  upnphost - ok
20:46:47.0705 0x0324  [ 2AF9F0E16D75B8F783A1ACE74EF51C9B, AADB8991174CCDA3ADE14AF3EFB3A9826EC17A0F989F449FF43010A99D8CAA1F ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
20:46:47.0716 0x0324  usbccgp - ok
20:46:47.0728 0x0324  [ B395B62B62F28106218FA6FB17F4C797, 231CA3512B02BBE70E630A6304E899BCB741CE411FB10C2B3DE48E52034F24BB ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
20:46:47.0768 0x0324  usbcir - ok
20:46:47.0782 0x0324  [ 742BAFBB51C5B7811098ADE8C7EF5534, BF4B4F325D4C66F307F3FA89998E23C3FEB86C6EC192774DF104501C6C0DDE72 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
20:46:47.0790 0x0324  usbehci - ok
20:46:47.0806 0x0324  [ 566A32B2054C8E5360DB7839F64D0F58, E5889991A4C100135E52BDA66D808290BB74DDBE153F762C4F492292B756F7C2 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
20:46:47.0822 0x0324  usbhub - ok
20:46:47.0837 0x0324  [ 12EAB6FB15B572D9C6D9FFC33F87EC3F, D83869186344C10289C31BFBCDC04CB8734349C14D9A8BB1B8D1402674701D48 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
20:46:47.0851 0x0324  USBHUB3 - ok
20:46:47.0863 0x0324  [ F656F5D696A921DA67E98CF9C2BEDA20, BF2C68F2BEBC117CB8B00B5ED03462F926F9658BB67CC3961038844F0678CDFA ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
20:46:47.0896 0x0324  usbohci - ok
20:46:47.0910 0x0324  [ BA3ABE0CD1C14B3295BAD0F076B84CAC, 19E0679D44A9BD9DDCC336C7DE784147D6CFC3DE4250D5CA31CE49867D51A414 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
20:46:47.0918 0x0324  usbprint - ok
20:46:47.0935 0x0324  [ E933ACBC0EC37E88E79EE98965578018, 14C0A5DBEF6CE78EC2E1602D0158BD1EA18A4D488AD42A305AB147277BE2C5A5 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
20:46:47.0943 0x0324  usbscan - ok
20:46:47.0953 0x0324  [ F77177F6C95B2116EE7AD23B5EF57007, 646E345DE5AFF26B338E17BC9D03D0EDA5608DF77D7685DE7AFF6E4113B9EB87 ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
20:46:47.0961 0x0324  USBSTOR - ok
20:46:47.0969 0x0324  [ 1BBB5F562E80CF9E2F1587150FE3216E, D19191E7DE80453A1EE9D3891AA4E0388BD52FE3829BE3D50C54D1FCD641BDDD ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
20:46:48.0002 0x0324  usbuhci - ok
20:46:48.0024 0x0324  [ 8ABF3C3ED6BF5ED15DC947795FF6ACAC, D22B9955095924E162CF457421A60545EF0B76206CBD816836C9637ECEB1BB8F ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
20:46:48.0039 0x0324  USBXHCI - ok
20:46:48.0047 0x0324  [ 6E0E63801FBEF27995107B8269BCFAAD, FE3FA6B369527613D64860984BE02C8CEAD1174A7E8428E3DA9B95761BA46513 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
20:46:48.0055 0x0324  VaultSvc - ok
20:46:48.0097 0x0324  [ 3C8E2C591345F38149C69FE8E5DF8C90, 9F4BB9BDA09CB2E99A6A888B288F322AE5C460B5D124CD714C6F00FF5029144B ] VClone          C:\WINDOWS\System32\drivers\VClone.sys
20:46:48.0159 0x0324  VClone - ok
20:46:48.0179 0x0324  [ BACECBFF9C97F7627A60B0E0F1FE7EE8, DC82F767D066B93A48A090DC7146EBCCDC54B43C6CD9DF29A160E09E3A531DC8 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
20:46:48.0189 0x0324  vdrvroot - ok
20:46:48.0213 0x0324  [ 728C2DEEE875D6968632638922D6A1D7, 0E0D0770F435143D141A669CD361BC2C0D494BBC6BCA3A1CE16985F5B8DE7390 ] vds             C:\WINDOWS\System32\vds.exe
20:46:48.0239 0x0324  vds - ok
20:46:48.0253 0x0324  [ 74FA2D4368DE6F6CE14393EDF1F342BE, C5CE4164B2C3D583A7FB8687ADEADCDB08D36A5AB1965E5FC6949AEED15881C8 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
20:46:48.0262 0x0324  VerifierExt - ok
20:46:48.0284 0x0324  [ 8628FA679F0EC4B709CCD1F6B6A3233B, E8A99795BB7956BFB9FDF6D24209280917FE6500E52F82F50C9FAD2EA6EDFA88 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
20:46:48.0300 0x0324  vhdmp - ok
20:46:48.0303 0x0324  [ F5B4A14B00E89250C50982AC762DDD1D, 581CD97DD42E74A82F06BFB827DFC82618B4A8667ACA7E93C628BB0D056CE8F0 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
20:46:48.0310 0x0324  viaide - ok
20:46:48.0315 0x0324  [ 78DB50F7329F6D1311658DABFFFC8BE0, 8CB0C831608033C4BC1D2DA7FAA7D429333A3654E76A989F7AF85BFC5F086BE9 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
20:46:48.0323 0x0324  vmbus - ok
20:46:48.0326 0x0324  [ ECFEE2F2BA3932C7880D1A8F67D68F91, 57DCD55A518A9FBDEF72B511C643B1062C3F7BD339F4B0FC19E9D84C615B968D ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
20:46:48.0343 0x0324  VMBusHID - ok
20:46:48.0368 0x0324  [ B8FF4248103E6EA47B9D85C55673ABA3, 4337FA0F0FB5C45BFC42FF17DFAA5DCA394C74BA8283851504AD79F47B69CB0D ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
20:46:48.0393 0x0324  vmicheartbeat - ok
20:46:48.0404 0x0324  [ B8FF4248103E6EA47B9D85C55673ABA3, 4337FA0F0FB5C45BFC42FF17DFAA5DCA394C74BA8283851504AD79F47B69CB0D ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
20:46:48.0433 0x0324  vmickvpexchange - ok
20:46:48.0440 0x0324  [ B8FF4248103E6EA47B9D85C55673ABA3, 4337FA0F0FB5C45BFC42FF17DFAA5DCA394C74BA8283851504AD79F47B69CB0D ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
20:46:48.0451 0x0324  vmicrdv - ok
20:46:48.0468 0x0324  [ B8FF4248103E6EA47B9D85C55673ABA3, 4337FA0F0FB5C45BFC42FF17DFAA5DCA394C74BA8283851504AD79F47B69CB0D ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
20:46:48.0480 0x0324  vmicshutdown - ok
20:46:48.0487 0x0324  [ B8FF4248103E6EA47B9D85C55673ABA3, 4337FA0F0FB5C45BFC42FF17DFAA5DCA394C74BA8283851504AD79F47B69CB0D ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
20:46:48.0499 0x0324  vmictimesync - ok
20:46:48.0506 0x0324  [ B8FF4248103E6EA47B9D85C55673ABA3, 4337FA0F0FB5C45BFC42FF17DFAA5DCA394C74BA8283851504AD79F47B69CB0D ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
20:46:48.0524 0x0324  vmicvss - ok
20:46:48.0537 0x0324  [ CB60FAAED8B49B812EBBF77EB87D9B18, ADA7C68D4C4981555ED48981E8B7ACBEEF5C39F902EB98782FC3DFF495FE0C33 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
20:46:48.0546 0x0324  volmgr - ok
20:46:48.0561 0x0324  [ A74101DA9809251BCD0E5A26BAE0F824, 15A3A7CC31A13C5882812C344D0937A8A4503D12DB07B9F7F2A8191B739CDBF7 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
20:46:48.0576 0x0324  volmgrx - ok
20:46:48.0593 0x0324  [ 2FB3CDFD5EAF4CD9D4AFAF96877D13AE, 26FD9DBCFAEDE0F945D80B11769741A3A837F84461263217A43C458B674566EE ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
20:46:48.0605 0x0324  volsnap - ok
20:46:48.0615 0x0324  [ A8DA1C1B52ECEA3726DEBED4FF1B700D, 75C024EC3858DF24FB82FE105BDD1E37900D53EFE9D72F42CDDFFD0742525586 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
20:46:48.0624 0x0324  vpci - ok
20:46:48.0635 0x0324  [ 38A60CD9C009C55C6D3B5586F8E6A353, 7F7E2AE39F1A0A5245650911E310E0948BC22A18262A16FA76B44A042D66312D ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
20:46:48.0644 0x0324  vsmraid - ok
20:46:48.0675 0x0324  [ EA658570314042C914964FC72AB50E6B, 0B10E16D5136BF71EAF68F0D9A8B25F92F6D686BF9F80FEEB9F291221C6B8284 ] VSS             C:\WINDOWS\system32\vssvc.exe
20:46:48.0735 0x0324  VSS - ok
20:46:48.0746 0x0324  [ A0F6FE0FC2F647C22BBFD6BD4249DBCC, AC2F3C70EDCA0AFBB2606267DFE6D3E8E7B0772140153BAD6B0A9EDE6A1D2F29 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
20:46:48.0758 0x0324  VSTXRAID - ok
20:46:48.0775 0x0324  [ 62460A45435A26A334907E3F2EA45611, FEF86E05117CC0AAB8211CA1542776EB620BD4699BD590D91F16621ED35B9824 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
20:46:48.0826 0x0324  vwifibus - ok
20:46:48.0834 0x0324  [ 095E943D27025E4D588AF0A72CC2318F, 3CE406A202F93EF8C4BC7317621A672670D734C69166393CA7256D5E5E667041 ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
20:46:48.0842 0x0324  vwififlt - ok
20:46:48.0861 0x0324  [ F690B6EEAA94576727B24376D7ED3601, A61EE96024C8FC4058481DFB1E7F0AD746565368672FA3B6BA8F9E23D0F47E4C ] W32Time         C:\WINDOWS\system32\w32time.dll
20:46:48.0903 0x0324  W32Time - ok
20:46:48.0907 0x0324  [ 6B806E893714019969E2B50D7EF6A4D9, 38FE2B01082DC4C2A0C11A292016A727F48C3DF1293DC3A0216B2254A452263F ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
20:46:48.0925 0x0324  WacomPen - ok
20:46:48.0946 0x0324  [ B69492CBD928534160594A7B33602575, 99C71F9C4724C1DA42FC3165D6FB23A53C7CD326A42016FC0F3DAB2BA8DC3B1F ] Wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
20:46:48.0958 0x0324  Wanarp - ok
20:46:48.0961 0x0324  [ B69492CBD928534160594A7B33602575, 99C71F9C4724C1DA42FC3165D6FB23A53C7CD326A42016FC0F3DAB2BA8DC3B1F ] Wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
20:46:48.0970 0x0324  Wanarpv6 - ok
20:46:49.0010 0x0324  [ 901CC968412F8155B08D7ABE0171166A, D05A8E3D4D159546394E902C618D0583FE497B51C8F1C86D8E3B9E046819DD53 ] WAS             C:\WINDOWS\system32\inetsrv\iisw3adm.dll
20:46:49.0025 0x0324  WAS - ok
20:46:49.0060 0x0324  [ 42DF22F8C448E7CD219F6D63743505E2, 063F4280C7BD20CE1360436B76A17DFE17FF611F75337A47373D098CC6C263BF ] wbengine        C:\WINDOWS\system32\wbengine.exe
20:46:49.0148 0x0324  wbengine - ok
20:46:49.0205 0x0324  [ 31D37B2F6069C631EF0557D322924812, 6E18A1060F3C8F4BF220E286C44327866A8F9109E74928AA2D8C2DA9C452038B ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
20:46:49.0232 0x0324  WbioSrvc - ok
20:46:49.0273 0x0324  [ D9C1E82651BF19C6FF69CEC6FD400124, 93B96481A5B26F5617B16DD775AF0F8CE9001B30251FFF58D6EF9044D5EE91CD ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
20:46:49.0297 0x0324  Wcmsvc - ok
20:46:49.0348 0x0324  [ 68C2831A05A339DA8462C6F45BFCB84C, A7F79EF9D337B775851C8BB585CA6279C9ACD56B36B28594AA5B4C29B4DF9516 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
20:46:49.0378 0x0324  wcncsvc - ok
20:46:49.0393 0x0324  [ E19556D414332E2BEBA1F368229006B4, AB3454EC85D7B6E62D44C4510C1547AE7F736558588E54B0E265F7B3A5810E15 ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
20:46:49.0409 0x0324  WcsPlugInService - ok
20:46:49.0415 0x0324  [ B3A4D918DAB90505B6BC7B70632913CB, ECC19DCD7902C29D0682C70B9546CF8B82477A32147EE30EB6750D8499605B46 ] Wd              C:\WINDOWS\system32\drivers\wd.sys
20:46:49.0421 0x0324  Wd - ok
20:46:49.0425 0x0324  [ 260F8DFC4D5748F4CCB9B19CFB0E58EA, 36A6B264677A8A5A4E4785C9BE49E39C82B552460C46026964B700CCBA51FBB0 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
20:46:49.0431 0x0324  WdBoot - ok
20:46:49.0451 0x0324  [ 442783E2CB0DA19873B7A63833FF4CB4, 09254970265476214F3187CC22A4F9C7C2769D419600E83FBE302C3A103E527F ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
20:46:49.0471 0x0324  Wdf01000 - ok
20:46:49.0490 0x0324  [ 880FFFC4D5BBBB4187B6B04AB2E8C32A, 406363087976285481A8401FC5A8BBAF0DDCCC8D9228F39702D5B80ADC61EEA9 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
20:46:49.0502 0x0324  WdFilter - ok
20:46:49.0513 0x0324  [ 240FC332484572227CD1DF82407F33E5, 5210549EC519DD3BCA6BBC995F01E1E3E0988580797E4BD1433F429E0CB30412 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
20:46:49.0527 0x0324  WdiServiceHost - ok
20:46:49.0530 0x0324  [ 240FC332484572227CD1DF82407F33E5, 5210549EC519DD3BCA6BBC995F01E1E3E0988580797E4BD1433F429E0CB30412 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
20:46:49.0543 0x0324  WdiSystemHost - ok
20:46:49.0555 0x0324  [ F2002DA5E6B78C15B2CD48CFF8F0FBB6, 4281100271761521F75F4D5A3D2E9FF40A9C7D81CEDAFD2EDD95788534090CA6 ] WebClient       C:\WINDOWS\System32\webclnt.dll
20:46:49.0589 0x0324  WebClient - ok
20:46:49.0638 0x0324  [ 35FD720943D4FCD75C3275BF062FF140, 9D8345E6DE1AE23F93AD0B52D27D1CCFD69EF7EE50654F92CA999BEC4570A773 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
20:46:49.0684 0x0324  Wecsvc - ok
20:46:49.0703 0x0324  [ 4D2612E3C462B68F499D840B1133263E, 4DDAEB4480AEC31A8184838588E0D3DFA31CE6D2FA6E906926860C75F52DC7B7 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
20:46:49.0724 0x0324  wercplsupport - ok
20:46:49.0739 0x0324  [ 8E2426162ED6749A127B35D235F21E11, 3B92CE177DE926CC801B71EACC2901DB11BDBF4A1269A004BFFECB3047E17E4C ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
20:46:49.0764 0x0324  WerSvc - ok
20:46:49.0779 0x0324  [ FE762D3498719C3A23471BBA62F747B4, 7F9390D5B0133BF1FA66BFC5FD933E17AADEB7845F141948EE4A52AB779A69F8 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
20:46:49.0790 0x0324  WFPLWFS - ok
20:46:49.0803 0x0324  [ 60E0C220593DA4F7C289CB909D2DBAE0, 057CA7727F748600CC155043081AB9E3244763CF4913F317D13226A515F6FDB6 ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
20:46:49.0813 0x0324  WiaRpc - ok
20:46:49.0816 0x0324  [ A3C7624A42A3447EF5EDD1ED37FE4E60, BD8BDF0A571873FA8277878AF7AED11196CFF1B4DF1EA6BA13BD4887D7B63B94 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
20:46:49.0823 0x0324  WIMMount - ok
20:46:49.0844 0x0324  WinDefend - ok
20:46:49.0871 0x0324  [ 1369928779943B5C7AABA263E6E2BBC1, 5DB4E77912051839B842F43B01933A07D72BD9E772F129573B1504361A9AA6A4 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
20:46:49.0903 0x0324  WinHttpAutoProxySvc - ok
20:46:49.0939 0x0324  [ 3D6B518B71C75C8FA4115A33615C107A, ED7A266013D29D3B1A462464735C3632BEA121D1B32553907AEAA0B00595C3DF ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
20:46:49.0952 0x0324  Winmgmt - ok
20:46:50.0030 0x0324  [ 8E212A627F33F6FC3B5F3BB47212F66E, 9BBFE26ABFA14F346FE3711D13D959523EEA23608A33C16F3D750D66CA511911 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
20:46:50.0111 0x0324  WinRM - ok
20:46:50.0163 0x0324  [ CAC452B32656A0A51356912F4A9943CA, 36C5F537C9D288245F359E7CF2BF1FA4C04D8387134143790720D0097D8363D0 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
20:46:50.0226 0x0324  WlanSvc - ok
20:46:50.0281 0x0324  [ 08EFA13A2234C8C3B8A99E4B88BE7E9B, 460ACD1687A2E5443A1B0E1786A517E67DB876403AC3498555848BD16DA08929 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
20:46:50.0346 0x0324  wlidsvc - ok
20:46:50.0351 0x0324  [ E2A596CACFC6504306CDB7B593B90084, DF89CF57249553CE922C841F18B99A213185FA1099C053B9BB8C0F6E5BC3FEC0 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
20:46:50.0380 0x0324  WmiAcpi - ok
20:46:50.0397 0x0324  [ D113499052C5E541906B727779F0F959, 05FB51086C0A0CE3812A7E6098C5A454ECCFE8553669CFA715153564F2226DB0 ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
20:46:50.0434 0x0324  wmiApSrv - ok
20:46:50.0451 0x0324  WMPNetworkSvc - ok
20:46:50.0456 0x0324  [ C6FF953D5D6F2EAE3B8883474D5076B3, 001CBB7FBC30209C892869258E5ABD3F0932886E156ECB10DCA599F6D32648BE ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
20:46:50.0503 0x0324  wpcfltr - ok
20:46:50.0511 0x0324  [ A6ED163169876BFD2437E872FE2F1509, C13E8676800EEEF690F51C4DEA660B36C8734AE2CCAAC48054E10D74B98949B8 ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
20:46:50.0543 0x0324  WPCSvc - ok
20:46:50.0560 0x0324  [ 94AA5150E35B3ABB7191FE641E3C2473, 48CC776E92579188FF75BADFABF7BDBED0092AF5EE2BDBDEF9C3834A01E39CAB ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
20:46:50.0577 0x0324  WPDBusEnum - ok
20:46:50.0590 0x0324  [ 0346CAFC181C91C6E2330332EB332ED6, D46F44C339399CAAE13CD71C53A169E95065208E07E5420DE00A4509D6CB056F ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
20:46:50.0598 0x0324  WpdUpFltr - ok
20:46:50.0606 0x0324  [ 58D492F986EC519ECDD54D93618758F8, 7B9FA33B6D579CEC385D3E28A97F8C8B6662D612DB6CE35C6055E72E94EBF16A ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
20:46:50.0615 0x0324  ws2ifsl - ok
20:46:50.0625 0x0324  [ FB0C1B7F94FA08E72F19F6F2CE7210E1, DC5475E9172BD732A654838CDB8057FCD83A02060C0C79B141F74A74D4C77555 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
20:46:50.0682 0x0324  wscsvc - ok
20:46:50.0685 0x0324  WSearch - ok
20:46:50.0739 0x0324  [ FEC16FE5EAC2D8CD4628B69667B90DE6, 2716C0CDA86C67291A4ED5945D6C987EDEEA309782EF7721C58788557E96C618 ] WSService       C:\WINDOWS\System32\WSService.dll
20:46:50.0801 0x0324  WSService - ok
20:46:50.0871 0x0324  [ C80DB258C195ACBF86ED42B53554EB28, 06B87211D4702F41D76EC85F39F414916A2909A01AD7CF3383383E15361C3D92 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
20:46:50.0960 0x0324  wuauserv - ok
20:46:50.0977 0x0324  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
20:46:51.0010 0x0324  WudfPf - ok
20:46:51.0034 0x0324  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
20:46:51.0048 0x0324  WUDFRd - ok
20:46:51.0060 0x0324  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
20:46:51.0118 0x0324  wudfsvc - ok
20:46:51.0125 0x0324  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
20:46:51.0134 0x0324  WUDFWpdFs - ok
20:46:51.0174 0x0324  [ 9FE55B90B1778C4FE351ECD1AEFD8AAF, FEFDB31D2956C18536BD17A4B031495AEC62679247FD177D7B29BA26DFA6FBC1 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
20:46:51.0191 0x0324  WwanSvc - ok
20:46:51.0194 0x0324  x323e501 - ok
20:46:51.0211 0x0324  [ 055F406F22779C0E152FC7F1BC7EACAF, 534557E63B17783FAEC0DD45F1042AC268CEBC077D66A4199053E30E8AAE78D8 ] x643e501        C:\WINDOWS\system32\drivers\x643e501.sys
20:46:51.0244 0x0324  x643e501 - detected UnsignedFile.Multi.Generic ( 1 )
20:46:53.0580 0x0324  Detect skipped due to KSN trusted
20:46:53.0580 0x0324  x643e501 - ok
20:46:53.0588 0x0324  ================ Scan global ===============================
20:46:53.0645 0x0324  [ DDC1AFBF9DDF880CE9BD3896114D8DED, E2406231EA4D2689A5EDFA9BD1A1BC064359D8D23B37F113A18B5EAE3E2D4050 ] C:\WINDOWS\system32\basesrv.dll
20:46:53.0684 0x0324  [ B36597EF454D4FEA2F11429A9A1424BD, B312998C6B5BE4B03803D2FACC0FBE1D025B538D6E681E99FE587941B0C7EF3A ] C:\WINDOWS\system32\winsrv.dll
20:46:53.0705 0x0324  [ BD7C6949984D19AAA609896B675E7357, 5B46538B27BC70F5A3805AA63F6AACDC780C7168468FB535F2D35CF26B9DEE06 ] C:\WINDOWS\system32\sxssrv.dll
20:46:53.0724 0x0324  [ 754A2CC1F32107EA87CBD305ABE3E618, C5587F286397D8C398F78F738FFD402CCF5487B4415D794E8F3CB430D717C9B4 ] C:\WINDOWS\system32\services.exe
20:46:53.0732 0x0324  [ Global ] - ok
20:46:53.0732 0x0324  ================ Scan MBR ==================================
20:46:53.0740 0x0324  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
20:46:53.0896 0x0324  \Device\Harddisk0\DR0 - ok
20:46:53.0896 0x0324  ================ Scan VBR ==================================
20:46:53.0921 0x0324  [ 33B55D758C7D44585E55B8DDACEB28C8 ] \Device\Harddisk0\DR0\Partition1
20:46:53.0975 0x0324  \Device\Harddisk0\DR0\Partition1 - ok
20:46:53.0984 0x0324  [ EB1789C35EF02F96E1176CCDF08AC6CA ] \Device\Harddisk0\DR0\Partition2
20:46:54.0047 0x0324  \Device\Harddisk0\DR0\Partition2 - ok
20:46:54.0056 0x0324  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
20:46:54.0057 0x0324  \Device\Harddisk0\DR0\Partition3 - ok
20:46:54.0063 0x0324  [ 371D8BBD6CD8004371434AFE7BADA618 ] \Device\Harddisk0\DR0\Partition4
20:46:54.0122 0x0324  \Device\Harddisk0\DR0\Partition4 - ok
20:46:54.0151 0x0324  [ D8560172F96B3EFBB22922984C9786BB ] \Device\Harddisk0\DR0\Partition5
20:46:54.0159 0x0324  \Device\Harddisk0\DR0\Partition5 - ok
20:46:54.0164 0x0324  [ CD3A7C4B0911F43B582E9A367B238046 ] \Device\Harddisk0\DR0\Partition6
20:46:54.0169 0x0324  \Device\Harddisk0\DR0\Partition6 - ok
20:46:54.0181 0x0324  [ E94AF4F153594069E62BA13B3DD9BB48 ] \Device\Harddisk0\DR0\Partition7
20:46:54.0192 0x0324  \Device\Harddisk0\DR0\Partition7 - ok
20:46:54.0205 0x0324  [ 908F73495B549A3C4556531DE1CBB8C2 ] \Device\Harddisk0\DR0\Partition8
20:46:54.0270 0x0324  \Device\Harddisk0\DR0\Partition8 - ok
20:46:54.0271 0x0324  ================ Scan generic autorun ======================
20:46:54.0284 0x0324  [ 49BD5663071AA799AC0B1E6B48EB9257, 39364B7E08C87545B4E48264509D73800FE5B0A76E34E0B169DA489895820B22 ] C:\Program Files\IDT\WDM\beats64.exe
20:46:54.0315 0x0324  BeatsOSDApp - detected UnsignedFile.Multi.Generic ( 1 )
20:46:56.0663 0x0324  Detect skipped due to KSN trusted
20:46:56.0663 0x0324  BeatsOSDApp - ok
20:46:56.0694 0x0324  [ 94BFCE236D6340011721470E394056E3, 42A7808F6C53C268354E9E47F0689FE2B4717F61E97CBAA0ABF33E0275B908EF ] C:\Program Files\IDT\WDM\sttray64.exe
20:46:56.0750 0x0324  SysTrayApp - detected UnsignedFile.Multi.Generic ( 1 )
20:46:59.0085 0x0324  Detect skipped due to KSN trusted
20:46:59.0086 0x0324  SysTrayApp - ok
20:46:59.0146 0x0324  [ 724CB7A116F7E1A67009D751BCF86586, F0C4BE7451C5573AD584F5EF125C0702841E30D928909B5B3EA702831EF2FD9B ] c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
20:46:59.0153 0x0324  CLMLServer_For_P2G8 - ok
20:46:59.0167 0x0324  [ B35B97FC934A9A7D02232094128CD636, 08F9E36F7DB86325986712210DF1B235DAC4F76FB599D2756E863A9FAFEBD57B ] c:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe
20:46:59.0180 0x0324  CLVirtualDrive - ok
20:46:59.0259 0x0324  [ 06BB3578BE06B0980AF9917EC94488EC, 4C66DC5C55E7AC80838D21AA04D194ACE62D70FF0D469FAB910FFE05B1C2A4E7 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
20:46:59.0295 0x0324  StartCCC - ok
20:46:59.0385 0x0324  [ BAF07CAF601891C94702690E74FD36E6, B79956DEC547D8E0F6C7EAAB7853BC0B7F4E2199EEF99E97119D0215712F7D67 ] C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe
20:46:59.0400 0x0324  mcpltui_exe - ok
20:46:59.0454 0x0324  [ 34084D25BE6F48D072AA54DE630438FD, 522C96429FC679C2D07E9254E8D1793FEC018D65CD43D88FE9851CC8CEB61A07 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
20:46:59.0465 0x0324  SunJavaUpdateSched - ok
20:46:59.0519 0x0324  [ 3BD79A1F6D2EA0FDDEA3F8914B2A6A0C, 332E6806EFF846A2E6D0DC04A70D3503855DABFA83E6EC27F37E2D9103E80E51 ] C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
20:46:59.0525 0x0324  VirtualCloneDrive - ok
20:46:59.0546 0x0324  [ B65BEAFA206DB28A71424CC2DC2D6CA5, E3788E33757DBF3445D1C2E337CBAC976DD30DEA9796F14E9F5B9F84B031D84A ] C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
20:46:59.0554 0x0324  HydraVisionDesktopManager - detected UnsignedFile.Multi.Generic ( 1 )
20:47:01.0896 0x0324  Detect skipped due to KSN trusted
20:47:01.0896 0x0324  HydraVisionDesktopManager - ok
20:47:01.0918 0x0324  [ 51DCEF4EAC722E123711F2E9599EE531, F6B0F35F4DA5F85CD4F1CF1289C9977EB8F92A018502DF8C9D4E063E5E572586 ] C:\Users\Julian\Documents\ArmAWork\mapdisk.bat
20:47:02.0168 0x0324  mapdisk - detected UnsignedFile.Multi.Generic ( 1 )
20:47:04.0525 0x0324  mapdisk ( UnsignedFile.Multi.Generic ) - warning
20:47:07.0101 0x0324  [ 51747688BBB04853C3D03480244B4CBA, 7FDFE33E74D2E3408404F8466A872F582287C12DED294CE94EDB915E43CBF10A ] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
20:47:07.0255 0x0324  SUPERAntiSpyware - ok
20:47:07.0262 0x0324  Waiting for KSN requests completion. In queue: 1
20:47:08.0263 0x0324  Waiting for KSN requests completion. In queue: 1
20:47:09.0264 0x0324  Waiting for KSN requests completion. In queue: 1
20:47:10.0295 0x0324  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.0.9200.16384 ), 0x60110 ( disabled : outofdate )
20:47:10.0295 0x0324  AV detected via SS2: McAfee Anti-Virus und Anti-Spyware, C:\Program Files\McAfee.com\Agent\mcupdate.exe ( 13.6.0.0 ), 0x51000 ( enabled : updated )
20:47:10.0296 0x0324  FW detected via SS2: McAfee Firewall, C:\Program Files\McAfee.com\Agent\mcupdate.exe ( 13.6.0.0 ), 0x51010 ( enabled )
20:47:12.0678 0x0324  ============================================================
20:47:12.0678 0x0324  Scan finished
20:47:12.0678 0x0324  ============================================================
20:47:12.0683 0x172c  Detected object count: 2
20:47:12.0684 0x172c  Actual detected object count: 2
20:47:26.0089 0x172c  HP Support Assistant Service ( UnsignedFile.Multi.Generic ) - skipped by user
20:47:26.0089 0x172c  HP Support Assistant Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
20:47:26.0089 0x172c  mapdisk ( UnsignedFile.Multi.Generic ) - skipped by user
20:47:26.0089 0x172c  mapdisk ( UnsignedFile.Multi.Generic ) - User select action: Skip 
20:47:36.0539 0x00bc  Deinitialize success
         
__________________

Alt 04.06.2015, 19:50   #4
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Servus,


was genau meinst du mit der "Probeversion von AdwCleaner"? AdwCleaner ist doch immer kostenlos...




Zukünftig bitte beachten:
Zitat:
Running from C:\Users\Julian\Downloads
Leider hast du unsere Anleitung nicht richtig befolgt:
Bitte alle Tools direkt auf den Desktop downloaden bzw. dorthin verschieben und vom Desktop starten, da unsere Anleitungen daraufhin ausgelegt sind.
Zudem lassen sich dann am Ende der Bereinigung alle verwendeten Tools sehr einfach entfernen.
Alle Tools bis zum Ende der Bereinigung auf dem Desktop lassen, evtl. benötigen wir manche öfter.





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


Alt 04.06.2015, 20:10   #5
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Oh man, ich muss nochmal lesen lernen
Und ich hab das mit der Probeversion mit Malwarebytes verwechselt. Ich hab den ADWCleaner.
Naja hier ist die (der?) Logfile:

Code:
ATTFilter
ComboFix 15-05-31.01 - Julian 04.06.2015  21:01:13.1.8 - x64
Microsoft Windows 8  6.2.9200.0.1252.49.1031.18.8146.5584 [GMT 2:00]
ausgeführt von:: c:\users\Julian\Desktop\ComboFix.exe
AV: McAfee Anti-Virus und Anti-Spyware *Disabled/Updated* {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AV: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall *Enabled* {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
SP: McAfee Anti-Virus und Anti-Spyware *Disabled/Updated* {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\users\Julian\AppData\Roaming\4BCD.tmp
c:\windows\msdownld.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-05-04 bis 2015-06-04  ))))))))))))))))))))))))))))))
.
.
2015-06-04 19:05 . 2015-06-04 19:05	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-06-04 18:14 . 2015-06-04 18:15	--------	d-----w-	C:\FRST
2015-06-04 17:58 . 2015-06-04 18:06	--------	d-----w-	C:\AdwCleaner
2015-06-02 11:59 . 2015-06-02 11:59	--------	d-----w-	c:\users\Julian\AppData\Roaming\Project Reality
2015-06-01 19:41 . 2015-06-01 19:41	--------	d-----w-	c:\program files (x86)\Microsoft XNA
2015-06-01 18:07 . 2015-05-23 09:00	912744	----a-w-	c:\windows\SysWow64\pbsvc.exe
2015-06-01 17:55 . 2015-06-01 17:55	--------	d-----w-	c:\program files (x86)\Project Reality
2015-06-01 17:54 . 2015-06-01 17:54	--------	d-----w-	c:\program files (x86)\Elaborate Bytes
2015-06-01 17:52 . 2015-06-01 17:52	--------	d-----w-	c:\users\Julian\AppData\Roaming\CyberLink
2015-05-31 14:39 . 2015-05-31 14:40	--------	d-----w-	c:\users\Julian\AppData\Local\BoringManGame
2015-05-30 12:21 . 2015-05-30 12:21	--------	d-----w-	c:\program files (x86)\AGEIA Technologies
2015-05-29 14:33 . 2015-05-29 14:33	--------	d-----w-	c:\users\Julian\AppData\Roaming\SUPERAntiSpyware.com
2015-05-29 14:33 . 2015-06-02 14:34	--------	d-----w-	c:\program files\SUPERAntiSpyware
2015-05-29 14:33 . 2015-05-29 14:33	--------	d-----w-	c:\programdata\SUPERAntiSpyware.com
2015-05-29 13:55 . 2015-06-04 18:21	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-05-29 13:55 . 2015-05-29 13:55	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 13:55 . 2015-05-29 13:55	--------	d-----w-	c:\programdata\Malwarebytes
2015-05-29 13:55 . 2015-04-14 07:38	64216	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-05-29 13:55 . 2015-04-14 07:37	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-05-29 13:55 . 2015-04-14 07:37	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-05-26 19:07 . 2015-05-26 19:07	--------	d-----w-	c:\users\Julian\AppData\Local\Ubisoft
2015-05-26 17:56 . 2015-05-26 17:56	70144	----a-w-	c:\windows\SysWow64\tasks.dll
2015-05-24 16:06 . 2015-05-24 16:06	--------	d-----w-	c:\users\Julian\AppData\Local\CrashRpt
2015-05-24 08:14 . 2015-05-24 08:14	--------	d-----w-	c:\users\Julian\AppData\Local\openvr
2015-05-23 22:19 . 2015-05-30 19:49	--------	d-----w-	c:\programdata\Recovery
2015-05-23 21:22 . 2015-05-23 21:22	--------	d-----w-	c:\program files (x86)\Softcomp Software
2015-05-23 19:30 . 2015-05-23 19:30	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2015-05-23 08:00 . 2015-05-23 08:00	--------	d--h--w-	c:\windows\system32\CanonIJ Uninstaller Information
2015-05-23 08:00 . 2015-05-23 08:00	--------	d--h--w-	c:\programdata\CanonBJ
2015-05-23 07:59 . 2010-04-24 03:00	83968	----a-w-	c:\windows\system32\Spool\prtprocs\x64\CNMPP9Z.DLL
2015-05-23 07:59 . 2010-04-24 03:00	28672	----a-w-	c:\windows\system32\Spool\prtprocs\x64\CNMPD9Z.DLL
2015-05-23 07:59 . 2010-04-24 03:00	336896	----a-w-	c:\windows\system32\CNMLM9Z.DLL
2015-05-20 19:55 . 2015-05-20 19:55	--------	d-----w-	c:\windows\LastGood.Tmp
2015-05-20 19:55 . 2009-04-03 14:01	1321984	----a-w-	c:\windows\system32\SETBDBD.tmp
2015-05-20 19:55 . 2009-04-03 14:00	92672	----a-w-	c:\windows\system32\CNC550I.dll
2015-05-20 19:55 . 2009-04-03 13:57	106496	----a-w-	c:\windows\SysWow64\CNC550U.dll
2015-05-20 19:55 . 2009-03-19 12:39	328192	----a-w-	c:\windows\system32\CNC550L.dll
2015-05-20 19:55 . 2009-03-19 12:38	303104	----a-w-	c:\windows\SysWow64\CNC550L.dll
2015-05-20 19:55 . 2008-08-25 16:02	17920	----a-w-	c:\windows\system32\CNHMCA6.dll
2015-05-20 19:55 . 2008-08-25 16:02	15872	----a-w-	c:\windows\SysWow64\CNHMCA.dll
2015-05-19 18:03 . 2015-05-19 18:03	--------	d-----w-	c:\users\Julian\AppData\Roaming\Frontier Developments
2015-05-19 18:03 . 2015-05-19 18:03	--------	d-----w-	c:\users\Julian\AppData\Local\Frontier Developments
2015-05-19 17:55 . 2015-05-19 17:55	--------	d-----w-	c:\users\Julian\AppData\Local\Frontier_Developments
2015-05-18 04:09 . 2015-05-18 04:09	--------	d-----w-	c:\program files (x86)\SystemRequirementsLab
2015-05-17 18:22 . 2015-05-17 18:22	--------	d-----w-	c:\users\Julian\AppData\Local\Targem
2015-05-17 14:31 . 2015-05-17 14:31	--------	d-----w-	c:\users\Julian\AppData\Local\4A Games
2015-05-17 10:09 . 2015-05-17 16:53	--------	d-----w-	c:\users\Julian\AppData\Roaming\SpaceEngineers
2015-05-14 17:27 . 2015-05-14 17:27	--------	d-----w-	c:\program files (x86)\Free Codec Pack
2015-05-14 17:27 . 2015-05-14 17:27	--------	d-----w-	c:\program files (x86)\DVDVideoSoft
2015-05-14 17:27 . 2015-05-14 17:27	--------	d-----w-	c:\program files (x86)\Common Files\DVDVideoSoft
2015-05-14 17:26 . 2015-05-14 17:27	--------	d-----w-	c:\users\Julian\AppData\Roaming\DVDVideoSoft
2015-05-14 09:26 . 2015-05-14 09:26	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-05-14 09:26 . 2015-05-14 09:26	97888	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-05-14 09:26 . 2015-05-14 09:26	--------	d-----w-	c:\programdata\Oracle
2015-05-14 09:26 . 2015-05-14 09:26	--------	d-----w-	c:\program files (x86)\Java
2015-05-14 09:23 . 2015-05-14 09:34	--------	d-----w-	c:\program files (x86)\ArmA3Sync
2015-05-12 17:37 . 2015-06-01 19:11	--------	d-----w-	c:\users\Julian\AppData\Local\ElevatedDiagnostics
2015-05-12 04:59 . 2015-05-12 04:59	--------	d-----w-	c:\users\Julian\AppData\Roaming\LolClient
2015-05-11 18:53 . 2015-05-11 18:58	--------	d-----w-	c:\users\Julian\AppData\Local\DayZ
2015-05-11 17:48 . 2015-05-11 17:48	--------	d-----w-	c:\programdata\Riot Games
2015-05-11 17:46 . 2008-07-12 06:18	467984	----a-w-	c:\windows\SysWow64\d3dx10_39.dll
2015-05-11 17:46 . 2008-07-12 06:18	3851784	----a-w-	c:\windows\SysWow64\D3DX9_39.dll
2015-05-11 17:46 . 2008-07-12 06:18	1493528	----a-w-	c:\windows\SysWow64\D3DCompiler_39.dll
2015-05-11 17:46 . 2015-05-11 17:46	--------	d-----w-	C:\Riot Games
2015-05-11 17:45 . 2015-05-23 08:35	--------	d-----w-	c:\users\Julian\AppData\Roaming\Riot Games
2015-05-11 10:59 . 2013-09-23 11:49	197704	----a-w-	c:\windows\system32\drivers\HipShieldK.sys
2015-05-11 10:59 . 2015-05-11 10:59	--------	d-----w-	c:\users\Julian\AppData\Local\McAfee File Lock
2015-05-11 10:59 . 2014-09-11 12:33	76064	----a-w-	c:\windows\system32\drivers\McPvDrv.sys
2015-05-11 10:58 . 2015-05-11 10:59	--------	d-----w-	c:\program files\McAfee
2015-05-11 10:58 . 2015-05-26 17:51	--------	d-----w-	c:\program files (x86)\McAfee
2015-05-11 10:58 . 2015-05-11 10:58	--------	d-----w-	c:\program files (x86)\Common Files\McAfee
2015-05-11 10:37 . 2014-10-01 10:18	189920	----a-w-	c:\windows\system32\mfevtps.exe
2015-05-10 16:56 . 2015-05-10 16:56	--------	d-----w-	c:\program files (x86)\Bohemia Interactive
2015-05-10 16:27 . 2015-05-10 16:27	--------	d-----w-	c:\users\Julian\AppData\Local\Dxtory Software
2015-05-10 16:27 . 2015-05-10 16:28	--------	d-----w-	c:\program files (x86)\Dxtory Software
2015-05-10 16:27 . 2013-02-15 20:44	8300544	----a-w-	c:\windows\SysWow64\DxtoryCodec.dll
2015-05-10 16:27 . 2013-02-15 20:44	8043008	----a-w-	c:\windows\system32\DxtoryCodec.dll
2015-05-10 16:26 . 2015-05-10 16:26	715038	----a-w-	c:\windows\unins000.exe
2015-05-10 16:26 . 2011-12-07 17:37	148992	----a-w-	c:\windows\system32\lagarith.dll
2015-05-10 16:26 . 2011-12-07 17:32	216064	----a-w-	c:\windows\SysWow64\lagarith.dll
2015-05-10 16:16 . 2015-05-10 16:16	--------	d-----w-	c:\programdata\regid.1995-08.com.techsmith
2015-05-10 16:16 . 2015-05-10 16:16	--------	d-----w-	c:\program files (x86)\QuickTime
2015-05-10 16:16 . 2015-05-10 16:16	--------	d-----w-	c:\program files (x86)\Common Files\TechSmith Shared
2015-05-10 16:16 . 2015-05-10 16:16	--------	d-----w-	c:\programdata\TechSmith
2015-05-10 16:14 . 2015-05-10 16:14	--------	d-----w-	c:\users\Julian\AppData\Roaming\TechSmith
2015-05-10 10:35 . 2015-05-10 10:36	--------	d-----w-	c:\users\Julian\AppData\Local\ArmA 2
2015-05-10 06:46 . 2015-05-13 10:56	--------	d-----w-	c:\users\Julian\AppData\Local\ArmA 2 OA
2015-05-10 06:46 . 2015-05-10 06:46	--------	d-----w-	c:\programdata\Bohemia Interactive Studio
2015-05-10 06:42 . 2015-05-10 06:42	--------	d-----w-	c:\program files (x86)\Dotjosh Studios
2015-05-09 19:41 . 2014-06-12 06:25	68832	----a-w-	c:\windows\system32\drivers\x643e501.sys
2015-05-09 19:41 . 2015-05-09 19:41	--------	d-----w-	c:\program files (x86)\SPEEDLINK
2015-05-09 19:41 . 2014-06-12 06:25	44896	----a-w-	c:\windows\SysWow64\drivers\x323e501.sys
2015-05-09 11:27 . 2015-05-30 21:49	--------	d-----w-	c:\users\Julian\AppData\Local\CrashDumps
2015-05-08 19:37 . 2015-05-08 19:37	--------	d-----w-	c:\users\Julian\AppData\Local\DCS
2015-05-08 17:34 . 2015-05-08 17:34	--------	d-----w-	c:\program files\CPUID
2015-05-08 17:12 . 2015-05-08 17:12	--------	d-----w-	c:\users\Julian\AppData\Local\IsolatedStorage
2015-05-08 17:12 . 2015-05-09 11:27	--------	d-----w-	c:\users\Julian\AppData\Local\SIX Networks
2015-05-08 17:12 . 2015-05-08 17:12	--------	d-----w-	c:\users\Julian\AppData\Roaming\SIX Networks
2015-05-08 15:30 . 2015-05-08 17:12	--------	d-----w-	c:\users\Julian\AppData\Local\PlaywithSIXbeta
2015-05-08 13:06 . 2015-05-08 13:09	--------	d-----w-	c:\users\Julian\AppData\Roaming\Pamela
2015-05-08 13:06 . 2015-05-08 13:06	--------	d-----w-	c:\program files (x86)\Pamela
2015-05-08 13:06 . 2015-05-08 13:06	197632	----a-w-	c:\windows\SysWow64\RemoteControl.dll
2015-05-08 03:47 . 2015-05-08 03:47	--------	d-----w-	c:\users\Julian\AppData\Roaming\OpenOffice
2015-05-07 18:37 . 2015-05-07 18:37	--------	d-----w-	c:\program files\AutoHotkey
2015-05-07 17:46 . 2015-05-07 17:46	--------	d-----w-	c:\users\Julian\AppData\Roaming\Wargaming.net
2015-05-07 16:22 . 2015-05-26 17:48	--------	d-----w-	c:\program files (x86)\Common Files\BattlEye
2015-05-07 05:33 . 2015-05-07 05:33	--------	d-----w-	c:\program files (x86)\TechSmith
2015-05-05 19:13 . 2015-05-05 19:13	76152	----a-w-	c:\windows\system32\PnkBstrA.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-04 18:06 . 2015-05-03 16:01	65536	----a-w-	c:\windows\system32\spu_storage.bin
2015-06-01 18:07 . 2015-05-05 15:28	291496	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2015-06-01 18:07 . 2015-05-05 15:28	291496	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2015-06-01 18:07 . 2015-05-05 15:28	76152	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2015-05-18 01:00 . 2012-07-26 08:13	23776	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2015-05-05 05:49 . 2015-05-05 05:49	17536	----a-w-	c:\programdata\Microsoft\windowssampling\Sqm\Manifest\Sqm3.bin
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HydraVisionDesktopManager"="c:\program files (x86)\ATI Technologies\HydraVision\HydraDM.exe" [2013-12-06 389120]
"mapdisk"="c:\users\Julian\Documents\ArmAWork\mapdisk.bat" [2015-05-10 49]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2015-05-15 7799576]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"CLMLServer_For_P2G8"="c:\program files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe" [2012-06-08 111120]
"CLVirtualDrive"="c:\program files (x86)\CyberLink\Power2Go8\VirtualDrive.exe" [2012-07-02 491120]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2014-04-17 767200]
"mcpltui_exe"="c:\program files\Common Files\McAfee\Platform\mcuicnt.exe" [2015-02-09 643064]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2015-04-30 334896]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2013-03-10 88984]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableCursorSuppression"= 1 (0x1)
"ConsentPromptBehaviorUser"= 3 (0x3)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]
@=""
.
R0 mfeelamk;McAfee Inc. mfeelamk;c:\windows\system32\drivers\mfeelamk.sys;c:\windows\SYSNATIVE\drivers\mfeelamk.sys [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 amdkmafd;AMD Audio Bus Lower Filter;c:\windows\System32\drivers\amdkmafd.sys;c:\windows\SYSNATIVE\drivers\amdkmafd.sys [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 HipShieldK;McAfee Inc. HipShieldK;c:\windows\system32\drivers\HipShieldK.sys;c:\windows\SYSNATIVE\drivers\HipShieldK.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 mfencrk;McAfee Inc. mfencrk;c:\windows\system32\DRIVERS\mfencrk.sys;c:\windows\SYSNATIVE\DRIVERS\mfencrk.sys [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 x323e501;DragonRise HID3331 x86 Driver;c:\windows\system32\drivers\x323e501.sys;c:\windows\SYSNATIVE\drivers\x323e501.sys [x]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys;c:\windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S1 CLVirtualDrive;CLVirtualDrive;c:\windows\system32\DRIVERS\CLVirtualDrive.sys;c:\windows\SYSNATIVE\DRIVERS\CLVirtualDrive.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [x]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 amdacpksd;ACP Kernel Service Driver;c:\windows\system32\drivers\amdacpksd.sys;c:\windows\SYSNATIVE\drivers\amdacpksd.sys [x]
S2 amdacpusrsvc;ACP User Service;c:\amd\amdacpusrsvc.exe;c:\amd\amdacpusrsvc.exe [x]
S2 HomeNetSvc;McAfee Home Network;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
S2 HPConnectedRemote;HP Connected Remote Service;c:\program files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe;c:\program files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 Intel(R) ME Service;Intel(R) ME Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe [x]
S2 McAPExe;McAfee AP Service;c:\program files\McAfee\MSC\McAPExe.exe;c:\program files\McAfee\MSC\McAPExe.exe [x]
S2 mccspsvc;McAfee CSP Service;c:\program files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe;c:\program files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [x]
S2 McMPFSvc;McAfee Personal Firewall Service;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McNaiAnn;McAfee VirusScan Announcer;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mcpltsvc;McAfee Platform Services;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McPvDrv;McPvDrv Driver;c:\windows\system32\drivers\McPvDrv.sys;c:\windows\SYSNATIVE\drivers\McPvDrv.sys [x]
S2 mfecore;McAfee Anti-Malware Core;c:\program files\Common Files\McAfee\AMCore\mcshield.exe;c:\program files\Common Files\McAfee\AMCore\mcshield.exe [x]
S2 mfefire;McAfee Firewall Core Service;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe [x]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe;c:\windows\SYSNATIVE\mfevtps.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW86.sys;c:\windows\SYSNATIVE\drivers\AtihdW86.sys [x]
S3 cfwids;McAfee Inc. cfwids;c:\windows\system32\drivers\cfwids.sys;c:\windows\SYSNATIVE\drivers\cfwids.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys;c:\windows\SYSNATIVE\drivers\mfefirek.sys [x]
S3 mfencbdc;McAfee Inc. mfencbdc;c:\windows\system32\DRIVERS\mfencbdc.sys;c:\windows\SYSNATIVE\DRIVERS\mfencbdc.sys [x]
S3 netr7364;Erweiterbarer RT73 USB-Drahtlos-LAN-Kartentreiber;c:\windows\system32\DRIVERS\netr7364.sys;c:\windows\SYSNATIVE\DRIVERS\netr7364.sys [x]
S3 RTL8168;Realtek 8168 NT Driver;c:\windows\system32\DRIVERS\Rt630x64.sys;c:\windows\SYSNATIVE\DRIVERS\Rt630x64.sys [x]
S3 x643e501;DragonRise HID3331 AMD64 Driver;c:\windows\system32\drivers\x643e501.sys;c:\windows\SYSNATIVE\drivers\x643e501.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
apphost	REG_MULTI_SZ   	apphostsvc
iissvcs	REG_MULTI_SZ   	w3svc was
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-05-27 14:22	986440	----a-w-	c:\program files (x86)\Google\Chrome\Application\43.0.2357.81\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-06-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-08 17:12]
.
2015-06-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03 13:06]
.
2015-06-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03 13:06]
.
2015-06-04 c:\windows\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job
- c:\program files\SUPERAntiSpyware\SASTask.exe [2013-11-07 20:08]
.
2015-05-31 c:\windows\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job
- c:\program files\SUPERAntiSpyware\SASTask.exe [2013-11-07 20:08]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BeatsOSDApp"="c:\program files\IDT\WDM\beats64.exe" [2012-09-19 37888]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2012-09-19 1425408]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-BattlEye for A2 - c:\program files (x86)\Steam\steamapps\common\Arma 2BattlEye\UnInstallBE.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-{FF27F674-821E-4BA2-985B-DDF539C2CD03} - c:\program files (x86)\InstallShield Installation Information\{FF27F674-821E-4BA2-985B-DDF539C2CD03}\setup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
@SACL=(02 0000)
.
Zeit der Fertigstellung: 2015-06-04  21:06:22
ComboFix-quarantined-files.txt  2015-06-04 19:06
.
Vor Suchlauf: 15 Verzeichnis(se), 1.177.232.875.520 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 1.177.406.750.720 Bytes frei
.
- - End Of File - - 7D831ADAB4D700358E8375A888976EAF
5FB38429D5D77768867C76DCBDB35194
         


Geändert von Doppelkrone (04.06.2015 um 20:17 Uhr)

Alt 04.06.2015, 20:25   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



ok, so geht es weiter:



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).






Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
Downloade dir bitte Shortcut Cleaner (by Grinler) auf deinen Desktop.
  • Starte die sc-cleaner.exe mit einem Doppelclick.
  • Bestätige die Meldung Shortcut Cleaner Finished am Ende des Suchlaufs mit Ok.
  • Eine Logdatei wird sich öffnen (sc-cleaner.txt).
  • Poste mir den Inhalt mit deiner nächsten Antwort.





Schritt 5
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die Logdatei von Shortcut-Cleaner,
  • die beiden neuen Logdateien von FRST.

Alt 04.06.2015, 21:03   #7
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Hey,
es scheint echt was gebracht zu haben denn ADWCleaner und auch die anderen Programme schlagen soweit ich es sehe nicht mehr an. Schön wäre es, aber mit Sicherheit kann ich es erst morgen sagen.
Hier die Logs

ADWCleaner:

Code:
ATTFilter
# AdwCleaner v4.206 - Bericht erstellt 04/06/2015 um 21:38:45
# Aktualisiert 01/06/2015 von Xplode
# Datenbank : 2015-05-31.5 [Lokal]
# Betriebssystem : Windows 8  (x64)
# Benutzername : Julian - DOPPELKRONE
# Gestarted von : C:\Users\Julian\Desktop\AdwCleaner_4.206.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v10.0.9200.16384


-\\ Google Chrome v43.0.2357.81


*************************

AdwCleaner[R2].txt - [1573 Bytes] - [04/06/2015 19:58:34]
AdwCleaner[R3].txt - [882 Bytes] - [04/06/2015 21:30:43]
AdwCleaner[R4].txt - [940 Bytes] - [04/06/2015 21:34:33]
AdwCleaner[S2].txt - [1418 Bytes] - [04/06/2015 20:06:30]
AdwCleaner[S3].txt - [861 Bytes] - [04/06/2015 21:38:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [919  Bytes] ##########
         
MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.06.2015
Suchlauf-Zeit: 21:41:32
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.06.04.04
Rootkit Datenbank: v2015.06.02.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8
CPU: x64
Dateisystem: NTFS
Benutzer: Julian

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 361119
Verstrichene Zeit: 10 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.8.8 (06.03.2015:1)
OS: Windows 8 x64
Ran by Julian on 04.06.2015 at 21:54:55,29
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\Users\Julian\appdata\local\crashrpt



~~~ Chrome


[C:\Users\Julian\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Julian\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Julian\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Julian\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.06.2015 at 21:56:45,37
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
SCCleaner:

Code:
ATTFilter
Shortcut Cleaner 1.3.8 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 8 
Program started at: 06/04/2015 09:57:26 PM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Julian\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\Julian\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 06/04/2015 09:57:27 PM
Execution time: 0 hours(s), 0 minute(s), and 1 seconds(s)
         
FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2015
Ran by Julian (administrator) on DOPPELKRONE on 04-06-2015 21:58:03
Running from C:\Users\Julian\Desktop
Loaded Profiles: Julian (Available Profiles: Julian)
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(McAfee, Inc.) C:\Program Files\McAfee\MAT\McPvTray.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [37888 2012-09-19] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-09-19] (IDT, Inc.)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => c:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-02] (CyberLink Corp.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767200 2014-04-17] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe [643064 2015-02-09] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [mapdisk] => C:\Users\Julian\Documents\ArmAWork\mapdisk.bat [49 2015-05-10] ()
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7799576 2015-05-15] (SUPERAntiSpyware)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-405010376-2912808974-240719208-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPDSK13/4
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKU\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM-x32 -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-405010376-2912808974-240719208-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKU\S-1-5-21-405010376-2912808974-240719208-1001 -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-14] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-14] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2012-07-09] (Hewlett-Packard)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2015-02-27] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-02-27] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-05-08] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-08] ()
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-07-18] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-07-18] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-14] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2015-05-11]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2015-05-11]

Chrome: 
=======
CHR Profile: C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-05-03]
CHR Extension: (YouTube) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-05-03]
CHR Extension: (Adblock Plus) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-05-03]
CHR Extension: (Google Search) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-05-03]
CHR Extension: (AdBlock) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-05-03]
CHR Extension: (Bookmark Manager) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-03]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-03]
CHR Extension: (Into The Mist) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgihmkgobaljfehcadcckdggpeojaadh [2015-05-03]
CHR Extension: (Google Wallet) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-03]
CHR Extension: (Gmail) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-03]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-02]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
S2 amdacpusrsvc; C:\AMD\amdacpusrsvc.exe [94208 2013-12-06] () [File not signed]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [441216 2015-05-06] ()
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [85504 2012-08-15] (Hewlett-Packard Company) [File not signed]
R2 HPConnectedRemote; c:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe [35232 2012-08-29] (Hewlett-Packard)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-18] (Intel Corporation)
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-05-25] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2015-02-27] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [422632 2015-01-22] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [601864 2015-02-27] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1997168 2015-06-03] (Electronic Arts)
S2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-05-05] ()
S2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76152 2015-06-01] ()
S2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [321536 2012-09-19] (IDT, Inc.) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [15440 2012-07-26] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 amdacpksd; C:\WINDOWS\system32\drivers\amdacpksd.sys [274656 2014-04-18] (Advanced Micro Devices)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [30208 2012-07-26] (Microsoft Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [215040 2013-12-19] (Advanced Micro Devices)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-04-14] (Malwarebytes Corporation)
R2 McPvDrv; C:\Windows\system32\drivers\McPvDrv.sys [76064 2014-09-11] (McAfee, Inc.)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70608 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 x323e501; C:\Windows\SysWOW64\drivers\x323e501.sys [44896 2014-06-12] (Your Corporation) [File not signed]
R3 x643e501; C:\Windows\System32\drivers\x643e501.sys [68832 2014-06-12] (Your Corporation) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-04 21:58 - 2015-06-04 21:58 - 00018843 _____ C:\Users\Julian\Desktop\FRST.txt
2015-06-04 21:57 - 2015-06-04 21:57 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Julian\Desktop\sc-cleaner.exe
2015-06-04 21:57 - 2015-06-04 21:57 - 00001826 _____ C:\Users\Julian\Desktop\sc-cleaner.txt
2015-06-04 21:56 - 2015-06-04 21:56 - 00001271 _____ C:\Users\Julian\Desktop\JRT.txt
2015-06-04 21:55 - 2015-06-04 21:55 - 00000207 _____ C:\WINDOWS\tweaking.com-regbackup-DOPPELKRONE-Windows-8-(64-bit).dat
2015-06-04 21:54 - 2015-06-04 21:54 - 00001197 _____ C:\Users\Julian\Desktop\mbam.txt
2015-06-04 21:54 - 2015-06-04 21:54 - 00000000 ____D C:\RegBackup
2015-06-04 21:47 - 2015-06-04 21:48 - 02942610 _____ (Thisisu) C:\Users\Julian\Desktop\JRT.exe
2015-06-04 21:40 - 2015-06-04 21:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-57593.txt
2015-06-04 21:38 - 2015-06-04 21:38 - 00000998 _____ C:\Users\Julian\Desktop\AdwCleaner[S3].txt
2015-06-04 21:38 - 2015-06-04 21:38 - 00000117 _____ C:\WINDOWS\system32\netcfg-1833968.txt
2015-06-04 21:08 - 2015-06-04 21:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-32656.txt
2015-06-04 21:07 - 2015-06-04 21:07 - 00000117 _____ C:\WINDOWS\system32\netcfg-3599562.txt
2015-06-04 21:06 - 2015-06-04 21:06 - 00022803 _____ C:\ComboFix.txt
2015-06-04 20:59 - 2015-06-04 21:06 - 00000000 ____D C:\Qoobox
2015-06-04 20:59 - 2015-06-04 21:05 - 00000000 ____D C:\WINDOWS\erdnt
2015-06-04 20:59 - 2011-06-26 08:45 - 00256000 _____ C:\WINDOWS\PEV.exe
2015-06-04 20:59 - 2010-11-07 19:20 - 00208896 _____ C:\WINDOWS\MBR.exe
2015-06-04 20:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\WINDOWS\NIRCMD.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\WINDOWS\SWREG.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\WINDOWS\SWSC.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00212480 _____ (SteelWerX) C:\WINDOWS\SWXCACLS.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00098816 _____ C:\WINDOWS\sed.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00080412 _____ C:\WINDOWS\grep.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00068096 _____ C:\WINDOWS\zip.exe
2015-06-04 20:58 - 2015-06-04 20:58 - 05628238 ____R (Swearware) C:\Users\Julian\Desktop\ComboFix.exe
2015-06-04 20:45 - 2015-06-04 20:45 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Julian\Downloads\tdsskiller.exe
2015-06-04 20:20 - 2015-06-04 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-754781.txt
2015-06-04 20:19 - 2015-06-04 20:19 - 00000000 ____D C:\Users\Julian\Downloads\Virusbehebung
2015-06-04 20:17 - 2015-06-04 20:17 - 00380416 _____ C:\Users\Julian\Downloads\Gmer-19357.exe
2015-06-04 20:17 - 2015-06-04 20:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-605750.txt
2015-06-04 20:15 - 2015-06-04 20:15 - 00046810 _____ C:\Users\Julian\Downloads\Addition.txt
2015-06-04 20:14 - 2015-06-04 21:58 - 00000000 ____D C:\FRST
2015-06-04 20:14 - 2015-06-04 20:15 - 00063899 _____ C:\Users\Julian\Downloads\FRST.txt
2015-06-04 20:14 - 2015-06-04 20:14 - 02108928 _____ (Farbar) C:\Users\Julian\Desktop\FRST64.exe
2015-06-04 20:13 - 2015-06-04 20:13 - 00000474 _____ C:\Users\Julian\Downloads\defogger_disable.log
2015-06-04 20:13 - 2015-06-04 20:13 - 00000000 _____ C:\Users\Julian\defogger_reenable
2015-06-04 20:12 - 2015-06-04 20:12 - 00050477 _____ C:\Users\Julian\Downloads\Defogger.exe
2015-06-04 20:08 - 2015-06-04 20:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-28468.txt
2015-06-04 20:06 - 2015-06-04 20:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-85062234.txt
2015-06-04 19:58 - 2015-06-04 21:40 - 00000000 ____D C:\AdwCleaner
2015-06-04 07:14 - 2015-06-04 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-38663796.txt
2015-06-04 07:14 - 2015-06-04 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-38663000.txt
2015-06-03 20:30 - 2015-06-03 20:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-26656.txt
2015-06-03 20:27 - 2015-06-03 20:27 - 00000117 _____ C:\WINDOWS\system32\netcfg-521687.txt
2015-06-03 20:19 - 2015-06-03 20:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-35453.txt
2015-06-03 20:18 - 2015-06-03 20:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-82453265.txt
2015-06-03 14:55 - 2015-06-03 14:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-63067125.txt
2015-06-03 14:55 - 2015-06-03 14:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-63065796.txt
2015-06-03 07:14 - 2015-06-03 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-35037453.txt
2015-06-03 07:14 - 2015-06-03 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-35036140.txt
2015-06-02 21:31 - 2015-06-02 21:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-34265.txt
2015-06-02 21:00 - 2015-06-02 21:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-50009765.txt
2015-06-02 20:44 - 2015-06-02 20:44 - 00000117 _____ C:\WINDOWS\system32\netcfg-49050203.txt
2015-06-02 20:44 - 2015-06-02 20:44 - 00000117 _____ C:\WINDOWS\system32\netcfg-49044109.txt
2015-06-02 20:40 - 2015-06-02 20:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-48765671.txt
2015-06-02 20:36 - 2015-06-02 20:36 - 00000117 _____ C:\WINDOWS\system32\netcfg-48579062.txt
2015-06-02 13:59 - 2015-06-02 13:59 - 00002426 _____ C:\Users\Julian\Documents\PRMumbleCertificateBackup.p12
2015-06-02 13:59 - 2015-06-02 13:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Project Reality
2015-06-02 13:48 - 2015-06-02 13:48 - 00007334 _____ C:\Users\Julian\Desktop\21 Guns.odt
2015-06-02 07:09 - 2015-06-04 21:30 - 02231296 _____ C:\Users\Julian\Desktop\AdwCleaner_4.206.exe
2015-06-02 07:08 - 2015-06-02 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-86015.txt
2015-06-01 22:04 - 2015-06-01 22:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-2408640.txt
2015-06-01 21:58 - 2015-06-01 21:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-2048750.txt
2015-06-01 21:58 - 2015-06-01 21:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-2039281.txt
2015-06-01 21:41 - 2015-06-01 21:41 - 00000000 ____D C:\Users\Julian\Documents\SavedGames
2015-06-01 21:41 - 2015-06-01 21:41 - 00000000 ____D C:\Program Files (x86)\Microsoft XNA
2015-06-01 21:24 - 2015-06-01 21:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-33562.txt
2015-06-01 21:24 - 2015-06-01 21:24 - 00000117 _____ C:\WINDOWS\system32\netcfg-1584250.txt
2015-06-01 21:17 - 2015-06-01 21:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-1197562.txt
2015-06-01 21:10 - 2015-06-01 21:10 - 00000156 _____ C:\WINDOWS\system32\netcfg-755218.txt
2015-06-01 21:10 - 2015-06-01 21:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-759546.txt
2015-06-01 21:09 - 2015-06-01 21:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-694921.txt
2015-06-01 21:09 - 2015-06-01 21:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-684078.txt
2015-06-01 21:08 - 2015-06-01 21:08 - 00000131 _____ C:\WINDOWS\system32\netcfg-652875.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-397203.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-394156.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-394109.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-392593.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-387640.txt
2015-06-01 21:03 - 2015-06-01 21:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-345078.txt
2015-06-01 21:03 - 2015-06-01 21:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-320609.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-315765.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-315218.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-268531.txt
2015-06-01 20:59 - 2015-06-01 21:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-136437.txt
2015-06-01 20:57 - 2015-06-01 20:57 - 00000117 _____ C:\WINDOWS\system32\netcfg-2467406.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2442062.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2439187.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2383968.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2375484.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2359031.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2351750.txt
2015-06-01 20:17 - 2015-06-01 20:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-95859.txt
2015-06-01 20:15 - 2015-06-01 20:15 - 00000117 _____ C:\WINDOWS\system32\netcfg-16540656.txt
2015-06-01 20:15 - 2015-06-01 20:15 - 00000117 _____ C:\WINDOWS\system32\netcfg-16529484.txt
2015-06-01 20:10 - 2015-06-01 20:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-16248187.txt
2015-06-01 20:09 - 2015-06-01 20:09 - 00000000 ___SH C:\ProgramData\.rdata
2015-06-01 20:08 - 2015-06-02 13:57 - 00000000 ____D C:\Users\Julian\Documents\ProjectReality
2015-06-01 20:08 - 2015-06-01 20:08 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Project Reality
2015-06-01 20:07 - 2015-05-23 11:00 - 00912744 _____ C:\WINDOWS\SysWOW64\pbsvc.exe
2015-06-01 20:06 - 2015-06-01 20:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project Reality
2015-06-01 19:55 - 2015-06-01 19:55 - 00000000 ____D C:\Program Files (x86)\Project Reality
2015-06-01 19:54 - 2015-06-01 19:54 - 01640984 _____ C:\Users\Julian\Downloads\SetupVirtualCloneDrive5470.exe
2015-06-01 19:54 - 2015-06-01 19:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elaborate Bytes
2015-06-01 19:54 - 2015-06-01 19:54 - 00000000 ____D C:\Program Files (x86)\Elaborate Bytes
2015-06-01 19:52 - 2015-06-01 19:52 - 00000000 ____D C:\Users\Julian\AppData\Roaming\CyberLink
2015-06-01 15:47 - 2015-06-01 15:47 - 00000000 ____D C:\Users\Julian\Downloads\Project Reality
2015-06-01 15:46 - 2015-06-01 15:46 - 01998432 _____ (BitTorrent Inc.) C:\Users\Julian\Downloads\uTorrent.exe
2015-06-01 15:45 - 2015-06-01 15:45 - 00034899 _____ C:\Users\Julian\Downloads\prbf2_1.3.0.0_full.iso.torrent
2015-06-01 15:40 - 2015-06-01 15:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-35421.txt
2015-06-01 15:38 - 2015-06-01 15:38 - 00000117 _____ C:\WINDOWS\system32\netcfg-30150796.txt
2015-06-01 07:17 - 2015-06-01 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-39687.txt
2015-06-01 07:16 - 2015-06-01 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-79095828.txt
2015-06-01 07:04 - 2015-06-01 07:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-78385000.txt
2015-06-01 07:04 - 2015-06-01 07:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-78379859.txt
2015-05-31 16:39 - 2015-05-31 16:40 - 00000000 ____D C:\Users\Julian\AppData\Local\BoringManGame
2015-05-31 10:06 - 2015-05-31 10:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-2907500.txt
2015-05-31 10:06 - 2015-05-31 10:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-2906375.txt
2015-05-31 09:18 - 2015-05-31 09:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-44171.txt
2015-05-31 09:17 - 2015-05-31 09:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-93623562.txt
2015-05-30 14:21 - 2015-05-30 14:21 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2015-05-30 07:16 - 2015-05-30 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-32234.txt
2015-05-29 22:35 - 2015-05-29 22:36 - 00000117 _____ C:\WINDOWS\system32\netcfg-19701625.txt
2015-05-29 17:08 - 2015-05-29 17:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-31781.txt
2015-05-29 17:06 - 2015-05-29 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-239634734.txt
2015-05-29 16:34 - 2015-06-04 16:34 - 00000536 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job
2015-05-29 16:34 - 2015-05-31 02:00 - 00000536 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job
2015-05-29 16:34 - 2015-05-29 16:34 - 00003598 _____ C:\WINDOWS\System32\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4
2015-05-29 16:34 - 2015-05-29 16:34 - 00003516 _____ C:\WINDOWS\System32\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830
2015-05-29 16:33 - 2015-06-02 16:34 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2015-05-29 16:33 - 2015-06-01 07:11 - 00001963 _____ C:\Users\Julian\Desktop\SUPERAntiSpyware Free Edition.lnk
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SUPERAntiSpyware.com
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2015-05-29 16:32 - 2015-05-29 16:33 - 22078544 _____ (SUPERAntiSpyware) C:\Users\Julian\Downloads\SUPERAntiSpyware.exe
2015-05-29 15:55 - 2015-06-04 21:41 - 00136408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-05-29 15:55 - 2015-05-29 15:55 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 15:55 - 2015-04-14 09:38 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-05-29 15:55 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-05-29 15:55 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2015-05-29 15:52 - 2015-05-29 15:53 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Julian\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-29 14:10 - 2015-05-29 14:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-229078578.txt
2015-05-29 14:10 - 2015-05-29 14:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-229066671.txt
2015-05-29 12:46 - 2015-05-29 12:46 - 00000117 _____ C:\WINDOWS\system32\netcfg-224032640.txt
2015-05-29 12:45 - 2015-05-29 12:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-223965593.txt
2015-05-29 10:04 - 2015-05-29 10:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-214284468.txt
2015-05-29 10:03 - 2015-05-29 10:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-214217593.txt
2015-05-29 09:20 - 2015-05-29 09:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-211671156.txt
2015-05-29 09:06 - 2015-05-29 09:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-210824609.txt
2015-05-29 09:00 - 2015-05-29 09:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-210481187.txt
2015-05-29 08:58 - 2015-05-29 08:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-210350593.txt
2015-05-29 08:54 - 2015-05-29 08:54 - 00000117 _____ C:\WINDOWS\system32\netcfg-210103328.txt
2015-05-29 08:53 - 2015-05-29 08:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-210032812.txt
2015-05-29 07:09 - 2015-05-29 07:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-203779562.txt
2015-05-29 07:09 - 2015-05-29 07:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-203778812.txt
2015-05-28 14:18 - 2015-05-28 14:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-142699234.txt
2015-05-28 14:17 - 2015-05-28 14:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-142633921.txt
2015-05-28 13:27 - 2015-05-28 13:27 - 00000117 _____ C:\WINDOWS\system32\netcfg-139648750.txt
2015-05-27 22:14 - 2015-05-27 22:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-84857203.txt
2015-05-27 19:55 - 2015-05-27 19:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-76500875.txt
2015-05-27 19:55 - 2015-05-27 19:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-76498046.txt
2015-05-27 16:53 - 2015-05-27 16:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-65593640.txt
2015-05-27 16:52 - 2015-05-27 16:52 - 00000117 _____ C:\WINDOWS\system32\netcfg-65527796.txt
2015-05-27 16:43 - 2015-05-27 16:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-64983843.txt
2015-05-27 16:43 - 2015-05-27 16:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-64981765.txt
2015-05-27 16:40 - 2015-05-27 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-64797812.txt
2015-05-27 16:40 - 2015-05-27 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-64795781.txt
2015-05-27 16:32 - 2015-05-27 16:32 - 00000117 _____ C:\WINDOWS\system32\netcfg-64341734.txt
2015-05-27 16:31 - 2015-05-27 16:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-64277140.txt
2015-05-27 15:49 - 2015-05-27 15:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-61751968.txt
2015-05-26 22:39 - 2015-05-26 22:39 - 00000117 _____ C:\WINDOWS\system32\netcfg-9656312.txt
2015-05-26 21:07 - 2015-05-26 21:07 - 00000000 ____D C:\Users\Julian\AppData\Local\Ubisoft
2015-05-26 19:59 - 2015-05-26 19:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-51937.txt
2015-05-26 19:58 - 2015-05-26 19:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-534750.txt
2015-05-26 19:56 - 2015-05-26 19:56 - 00070144 _____ C:\WINDOWS\SysWOW64\tasks.dll
2015-05-26 19:50 - 2015-05-26 19:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-58703.txt
2015-05-26 19:50 - 2015-05-26 19:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-52187.txt
2015-05-24 18:05 - 2015-05-24 18:05 - 00000000 ____D C:\Users\Julian\Documents\Square Enix
2015-05-24 12:13 - 2015-05-24 12:13 - 00000117 _____ C:\WINDOWS\system32\netcfg-42374234.txt
2015-05-24 12:13 - 2015-05-24 12:13 - 00000117 _____ C:\WINDOWS\system32\netcfg-42372296.txt
2015-05-24 12:04 - 2015-05-24 12:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-41803468.txt
2015-05-24 12:04 - 2015-05-24 12:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-41798140.txt
2015-05-24 10:14 - 2015-05-24 10:14 - 00000000 ____D C:\Users\Julian\AppData\Local\openvr
2015-05-24 00:36 - 2015-05-24 00:36 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Illusion
2015-05-24 00:36 - 2015-05-24 00:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Illusion
2015-05-24 00:28 - 2015-05-24 00:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-57437.txt
2015-05-24 00:26 - 2015-05-24 00:26 - 00000117 _____ C:\WINDOWS\system32\netcfg-460252890.txt
2015-05-24 00:19 - 2015-05-30 21:49 - 00000000 ____D C:\ProgramData\Recovery
2015-05-23 23:22 - 2015-06-04 19:57 - 00003280 _____ C:\WINDOWS\System32\Tasks\Softcomp Software Job
2015-05-23 23:22 - 2015-05-23 23:22 - 00000000 ____D C:\Program Files (x86)\Softcomp Software
2015-05-23 21:30 - 2015-05-23 21:30 - 00000000 ____D C:\ProgramData\Mozilla
2015-05-23 21:30 - 2015-05-23 21:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-23 17:55 - 2015-05-23 17:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-436794890.txt
2015-05-23 17:54 - 2015-05-23 17:54 - 00000117 _____ C:\WINDOWS\system32\netcfg-436783265.txt
2015-05-23 17:00 - 2015-05-23 17:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-433501187.txt
2015-05-23 17:00 - 2015-05-23 17:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-433495468.txt
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ___HD C:\WINDOWS\system32\CanonIJ Uninstaller Information
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ___HD C:\ProgramData\CanonBJ
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MP550 series
2015-05-23 09:59 - 2010-04-24 05:00 - 00336896 _____ (CANON INC.) C:\WINDOWS\system32\CNMLM9Z.DLL
2015-05-23 09:21 - 2015-05-23 09:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-405956218.txt
2015-05-23 09:21 - 2015-05-23 09:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-405955281.txt
2015-05-22 13:19 - 2015-05-22 13:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-333864453.txt
2015-05-22 13:19 - 2015-05-22 13:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-333853734.txt
2015-05-22 07:16 - 2015-05-22 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-312110312.txt
2015-05-22 07:16 - 2015-05-22 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-312109359.txt
2015-05-21 21:09 - 2015-06-01 21:05 - 00000258 _____ C:\Users\Julian\Desktop\ED.txt
2015-05-21 07:08 - 2015-05-21 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-224709906.txt
2015-05-21 07:08 - 2015-05-21 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-224702796.txt
2015-05-20 21:55 - 2015-05-20 21:55 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2015-05-20 21:55 - 2009-04-03 16:01 - 01321984 _____ (CANON INC.) C:\WINDOWS\system32\SETBDBD.tmp
2015-05-20 21:55 - 2009-04-03 16:00 - 00092672 _____ (CANON INC.) C:\WINDOWS\system32\CNC550I.dll
2015-05-20 21:55 - 2009-04-03 15:57 - 00106496 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNC550U.dll
2015-05-20 21:55 - 2009-03-19 14:39 - 00328192 _____ (CANON INC.) C:\WINDOWS\system32\CNC550L.dll
2015-05-20 21:55 - 2009-03-19 14:38 - 00303104 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNC550L.dll
2015-05-20 21:55 - 2008-12-01 11:21 - 00012800 _____ C:\WINDOWS\SysWOW64\CNC173DD.TBL
2015-05-20 21:55 - 2008-08-25 18:02 - 00017920 _____ (CANON INC.) C:\WINDOWS\system32\CNHMCA6.dll
2015-05-20 21:55 - 2008-08-25 18:02 - 00015872 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNHMCA.dll
2015-05-20 21:48 - 2015-06-02 13:50 - 00000000 ____D C:\Users\Julian\Documents\Schule
2015-05-20 07:17 - 2015-05-20 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-138836234.txt
2015-05-20 07:17 - 2015-05-20 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-138835437.txt
2015-05-19 22:28 - 2015-05-19 22:28 - 00000000 ____D C:\Users\Julian\Documents\Elite Dangerous
2015-05-19 20:03 - 2015-05-19 20:03 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Frontier Developments
2015-05-19 20:03 - 2015-05-19 20:03 - 00000000 ____D C:\Users\Julian\AppData\Local\Frontier Developments
2015-05-19 19:55 - 2015-05-19 19:55 - 00000000 ____D C:\Users\Julian\AppData\Local\Frontier_Developments
2015-05-19 19:30 - 2015-05-19 19:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-96423578.txt
2015-05-19 19:28 - 2015-05-19 19:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-96350062.txt
2015-05-19 19:25 - 2015-05-19 19:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-96146125.txt
2015-05-19 19:25 - 2015-05-19 19:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-96140062.txt
2015-05-19 19:18 - 2015-05-19 19:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-95751468.txt
2015-05-19 19:18 - 2015-05-19 19:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-95750171.txt
2015-05-18 16:42 - 2015-05-18 16:42 - 00000117 _____ C:\WINDOWS\system32\netcfg-47562.txt
2015-05-18 16:40 - 2015-05-18 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-572609.txt
2015-05-18 16:31 - 2015-05-18 16:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-39406.txt
2015-05-18 16:30 - 2015-05-18 16:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-71468.txt
2015-05-18 16:29 - 2015-05-18 16:29 - 00000117 _____ C:\WINDOWS\system32\netcfg-49625.txt
2015-05-18 16:28 - 2015-05-18 16:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-704749593.txt
2015-05-18 15:58 - 2015-05-18 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-702910546.txt
2015-05-18 15:58 - 2015-05-18 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-702910015.txt
2015-05-18 06:09 - 2015-05-18 06:09 - 00000000 ____D C:\Program Files (x86)\SystemRequirementsLab
2015-05-17 20:43 - 2015-05-17 20:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-633663687.txt
2015-05-17 20:43 - 2015-05-17 20:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-633661921.txt
2015-05-17 20:22 - 2015-05-17 20:22 - 00000000 ____D C:\Users\Julian\AppData\Local\Targem
2015-05-17 16:33 - 2015-05-17 16:33 - 00000000 ____D C:\Users\Julian\Documents\4A Games
2015-05-17 16:31 - 2015-05-17 16:31 - 00000000 ____D C:\Users\Julian\AppData\Local\4A Games
2015-05-17 12:09 - 2015-05-17 18:53 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SpaceEngineers
2015-05-17 08:59 - 2015-05-17 08:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-591390593.txt
2015-05-17 08:59 - 2015-05-17 08:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-591389390.txt
2015-05-16 10:37 - 2015-05-16 10:37 - 00000117 _____ C:\WINDOWS\system32\netcfg-510882765.txt
2015-05-16 10:37 - 2015-05-16 10:37 - 00000117 _____ C:\WINDOWS\system32\netcfg-510875265.txt
2015-05-15 23:56 - 2015-05-15 23:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-472443296.txt
2015-05-15 23:56 - 2015-05-15 23:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-472441843.txt
2015-05-15 12:16 - 2015-05-15 12:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-430429937.txt
2015-05-15 12:16 - 2015-05-15 12:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-430428343.txt
2015-05-15 10:34 - 2015-05-15 10:34 - 00000117 _____ C:\WINDOWS\system32\netcfg-424291953.txt
2015-05-15 10:34 - 2015-05-15 10:34 - 00000117 _____ C:\WINDOWS\system32\netcfg-424290703.txt
2015-05-15 08:55 - 2015-05-15 08:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-418378984.txt
2015-05-15 08:55 - 2015-05-15 08:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-418377656.txt
2015-05-14 22:53 - 2015-05-14 22:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-382244828.txt
2015-05-14 22:53 - 2015-05-14 22:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-382238093.txt
2015-05-14 19:27 - 2015-05-14 19:27 - 00001438 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\Program Files (x86)\Free Codec Pack
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2015-05-14 19:26 - 2015-05-14 19:27 - 00000000 ____D C:\Users\Julian\AppData\Roaming\DVDVideoSoft
2015-05-14 11:27 - 2015-05-14 11:27 - 00000000 ____D C:\ProgramData\Sun
2015-05-14 11:26 - 2015-05-14 11:26 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\ProgramData\Oracle
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\Program Files (x86)\Java
2015-05-14 11:23 - 2015-05-14 11:34 - 00000000 ____D C:\Program Files (x86)\ArmA3Sync
2015-05-14 11:23 - 2015-05-14 11:23 - 00001021 _____ C:\Users\Public\Desktop\ArmA3Sync.lnk
2015-05-14 11:23 - 2015-05-14 11:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArmA3Sync
2015-05-14 08:30 - 2015-05-14 08:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-330497406.txt
2015-05-14 08:30 - 2015-05-14 08:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-330496796.txt
2015-05-14 08:05 - 2015-05-14 08:05 - 00000117 _____ C:\WINDOWS\system32\netcfg-242256609.txt
2015-05-14 08:05 - 2015-05-14 08:05 - 00000117 _____ C:\WINDOWS\system32\netcfg-242246187.txt
2015-05-13 22:48 - 2015-05-13 22:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-208832031.txt
2015-05-13 22:47 - 2015-05-13 22:47 - 00000117 _____ C:\WINDOWS\system32\netcfg-208776421.txt
2015-05-13 20:20 - 2015-05-13 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-199983109.txt
2015-05-13 20:20 - 2015-05-13 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-199948812.txt
2015-05-13 17:06 - 2015-05-13 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-188302000.txt
2015-05-13 17:06 - 2015-05-13 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-188291859.txt
2015-05-13 12:53 - 2015-05-13 12:54 - 00000156 _____ C:\WINDOWS\system32\netcfg-259820640.txt
2015-05-13 12:52 - 2015-05-13 12:52 - 00000131 _____ C:\WINDOWS\system32\netcfg-259813375.txt
2015-05-13 12:21 - 2015-05-13 12:21 - 00000156 _____ C:\WINDOWS\system32\netcfg-257928921.txt
2015-05-13 12:20 - 2015-05-13 12:20 - 00000131 _____ C:\WINDOWS\system32\netcfg-257855625.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000131 _____ C:\WINDOWS\system32\netcfg-257831828.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000131 _____ C:\WINDOWS\system32\netcfg-257800109.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-257815375.txt
2015-05-13 12:18 - 2015-05-13 12:18 - 00000131 _____ C:\WINDOWS\system32\netcfg-257772078.txt
2015-05-13 12:18 - 2015-05-13 12:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-257761734.txt
2015-05-13 07:03 - 2015-05-13 07:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-152112093.txt
2015-05-13 07:03 - 2015-05-13 07:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-152111640.txt
2015-05-12 21:16 - 2015-05-12 21:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-116903046.txt
2015-05-12 21:16 - 2015-05-12 21:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-116902437.txt
2015-05-12 09:47 - 2015-05-12 09:47 - 00000117 _____ C:\WINDOWS\system32\netcfg-75647734.txt
2015-05-12 09:45 - 2015-05-12 09:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-75519562.txt
2015-05-12 06:59 - 2015-05-12 06:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\LolClient
2015-05-11 20:53 - 2015-05-11 20:58 - 00000000 ____D C:\Users\Julian\Documents\DayZ
2015-05-11 20:53 - 2015-05-11 20:58 - 00000000 ____D C:\Users\Julian\AppData\Local\DayZ
2015-05-11 19:48 - 2015-05-11 19:48 - 00000000 ____D C:\ProgramData\Riot Games
2015-05-11 19:46 - 2015-05-11 19:46 - 00000000 ____D C:\Riot Games
2015-05-11 19:46 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2015-05-11 19:46 - 2008-07-12 08:18 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2015-05-11 19:46 - 2008-07-12 08:18 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2015-05-11 19:45 - 2015-05-23 10:35 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Riot Games
2015-05-11 19:44 - 2015-05-11 19:45 - 30668968 _____ (Riot Games) C:\Users\Julian\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe
2015-05-11 12:59 - 2015-06-04 21:42 - 00000000 __RSD C:\Users\Julian\Documents\McAfee-Tresore
2015-05-11 12:59 - 2015-05-26 19:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-05-11 12:59 - 2015-05-11 12:59 - 00001918 _____ C:\Users\Public\Desktop\McAfee Total Protection.lnk
2015-05-11 12:59 - 2015-05-11 12:59 - 00000000 ____D C:\Users\Julian\AppData\Local\McAfee File Lock
2015-05-11 12:59 - 2014-09-11 14:33 - 00076064 _____ (McAfee, Inc.) C:\WINDOWS\system32\Drivers\McPvDrv.sys
2015-05-11 12:59 - 2013-09-23 13:49 - 00197704 _____ (McAfee, Inc.) C:\WINDOWS\system32\Drivers\HipShieldK.sys
2015-05-11 12:58 - 2015-05-26 19:51 - 00000000 ____D C:\Program Files (x86)\McAfee
2015-05-11 12:58 - 2015-05-11 12:59 - 00000000 ____D C:\Program Files\McAfee
2015-05-11 12:58 - 2015-05-11 12:58 - 00000000 ____D C:\Program Files\McAfee.com
2015-05-11 12:58 - 2015-05-11 12:58 - 00000000 ____D C:\Program Files (x86)\McAfee.com
2015-05-11 12:48 - 2015-05-11 12:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-78656.txt
2015-05-11 12:46 - 2015-05-11 12:46 - 00000117 _____ C:\WINDOWS\system32\netcfg-334556500.txt
2015-05-11 12:37 - 2014-10-01 12:18 - 00189920 _____ (McAfee, Inc.) C:\WINDOWS\system32\mfevtps.exe
2015-05-11 08:58 - 2015-05-11 08:58 - 00000000 ____D C:\Users\Julian\Documents\Company of Heros 2 Replays
2015-05-10 19:00 - 2015-05-23 10:35 - 00000000 ____D C:\Users\Julian\Documents\ArmAWork
2015-05-10 18:56 - 2015-05-10 18:56 - 00000000 ____D C:\Program Files (x86)\Bohemia Interactive
2015-05-10 18:27 - 2015-05-10 18:28 - 00000000 ____D C:\Program Files (x86)\Dxtory Software
2015-05-10 18:27 - 2015-05-10 18:27 - 00001184 _____ C:\Users\Julian\Desktop\Dxtory.lnk
2015-05-10 18:27 - 2015-05-10 18:27 - 00000000 ____D C:\Users\Julian\AppData\Local\Dxtory Software
2015-05-10 18:27 - 2015-05-10 18:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2015-05-10 18:27 - 2013-02-15 22:44 - 08300544 _____ (Dxtory Software) C:\WINDOWS\SysWOW64\DxtoryCodec.dll
2015-05-10 18:27 - 2013-02-15 22:44 - 08043008 _____ (Dxtory Software) C:\WINDOWS\system32\DxtoryCodec.dll
2015-05-10 18:26 - 2015-05-10 18:26 - 00715038 _____ C:\WINDOWS\unins000.exe
2015-05-10 18:26 - 2015-05-10 18:26 - 00001994 _____ C:\WINDOWS\unins000.dat
2015-05-10 18:26 - 2011-12-07 19:37 - 00148992 _____ ( ) C:\WINDOWS\system32\lagarith.dll
2015-05-10 18:26 - 2011-12-07 19:32 - 00216064 _____ ( ) C:\WINDOWS\SysWOW64\lagarith.dll
2015-05-10 18:16 - 2015-05-10 18:16 - 00001170 _____ C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\TechSmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\regid.1995-08.com.techsmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-05-10 18:15 - 2015-05-10 18:15 - 00001958 _____ C:\Users\Julian\Desktop\Arma3 Screenshots.lnk
2015-05-10 18:14 - 2015-05-10 18:14 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TechSmith
2015-05-10 18:13 - 2015-05-10 18:13 - 00000000 ____D C:\Users\Julian\Documents\Camtasia Studio
2015-05-10 17:49 - 2015-05-10 17:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-266404750.txt
2015-05-10 17:48 - 2015-05-10 17:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-266335640.txt
2015-05-10 12:35 - 2015-05-10 18:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-05-10 12:35 - 2015-05-10 12:36 - 00000000 ____D C:\Users\Julian\AppData\Local\ArmA 2
2015-05-10 08:46 - 2015-05-26 19:49 - 00000000 ____D C:\Users\Julian\Documents\ArmA 2
2015-05-10 08:46 - 2015-05-13 12:56 - 00000000 ____D C:\Users\Julian\AppData\Local\ArmA 2 OA
2015-05-10 08:46 - 2015-05-10 08:46 - 00000000 ____D C:\ProgramData\Bohemia Interactive Studio
2015-05-10 08:44 - 2015-05-10 18:56 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-05-10 08:42 - 2015-05-10 08:42 - 00001338 _____ C:\Users\Public\Desktop\DayZ Commander.lnk
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\Users\Julian\AppData\Local\DayZCommander
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dotjosh Studios
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\Program Files (x86)\Dotjosh Studios
2015-05-09 21:41 - 2015-05-09 21:41 - 00000000 ____D C:\Program Files (x86)\SPEEDLINK
2015-05-09 21:41 - 2014-06-12 08:26 - 00008074 _____ C:\WINDOWS\SysWOW64\Drivers\x323e501.cat
2015-05-09 21:41 - 2014-06-12 08:25 - 00068832 _____ (Your Corporation) C:\WINDOWS\system32\Drivers\x643e501.sys
2015-05-09 21:41 - 2014-06-12 08:25 - 00044896 _____ (Your Corporation) C:\WINDOWS\SysWOW64\Drivers\x323e501.sys
2015-05-09 13:27 - 2015-05-30 23:49 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashDumps
2015-05-09 06:16 - 2015-05-23 20:25 - 00000000 ____D C:\Users\Julian\Documents\Survarium-Steam
2015-05-08 21:37 - 2015-05-08 21:37 - 00000000 ____D C:\Users\Julian\AppData\Local\DCS
2015-05-08 19:34 - 2015-05-08 19:34 - 00000932 _____ C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2015-05-08 19:34 - 2015-05-08 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-05-08 19:34 - 2015-05-08 19:34 - 00000000 ____D C:\Program Files\CPUID
2015-05-08 19:12 - 2015-06-04 21:04 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-05-08 19:12 - 2015-05-09 13:27 - 00000000 ____D C:\Users\Julian\AppData\Local\SIX Networks
2015-05-08 19:12 - 2015-05-08 19:12 - 00003772 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2015-05-08 19:12 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SIX Networks
2015-05-08 19:12 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Local\IsolatedStorage
2015-05-08 17:30 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Local\PlaywithSIXbeta
2015-05-08 17:30 - 2015-05-08 17:30 - 00002279 _____ C:\Users\Julian\Desktop\Play withSIX BETA.lnk
2015-05-08 17:30 - 2015-05-08 17:30 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SIX Networks
2015-05-08 15:06 - 2015-05-08 15:09 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00197632 _____ (PamConsult GmbH) C:\WINDOWS\SysWOW64\RemoteControl.dll
2015-05-08 15:06 - 2015-05-08 15:06 - 00000981 _____ C:\Users\Public\Desktop\Pamela for Skype.lnk
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\Users\Julian\Documents\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\Program Files (x86)\Pamela
2015-05-08 05:47 - 2015-05-08 05:47 - 00000000 ____D C:\Users\Julian\AppData\Roaming\OpenOffice
2015-05-08 05:41 - 2015-05-08 05:41 - 00000117 _____ C:\WINDOWS\system32\netcfg-49404531.txt
2015-05-08 05:41 - 2015-05-08 05:41 - 00000117 _____ C:\WINDOWS\system32\netcfg-49403625.txt
2015-05-07 21:24 - 2015-05-07 21:24 - 00000117 _____ C:\WINDOWS\system32\netcfg-19574265.txt
2015-05-07 21:23 - 2015-05-07 21:23 - 00000117 _____ C:\WINDOWS\system32\netcfg-19568140.txt
2015-05-07 20:37 - 2015-05-07 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
2015-05-07 20:37 - 2015-05-07 20:37 - 00000000 ____D C:\Program Files\AutoHotkey
2015-05-07 19:46 - 2015-05-07 19:46 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Wargaming.net
2015-05-07 15:58 - 2015-05-07 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-29046.txt
2015-05-07 15:58 - 2015-05-07 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-27937.txt
2015-05-07 07:33 - 2015-05-07 07:33 - 00000000 ____D C:\Program Files (x86)\TechSmith
2015-05-07 07:21 - 2015-05-07 07:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-48149531.txt
2015-05-07 07:21 - 2015-05-07 07:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-48148812.txt
2015-05-06 18:00 - 2015-05-06 18:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-63281.txt
2015-05-06 17:59 - 2015-05-06 17:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-35890.txt
2015-05-06 17:59 - 2015-05-06 17:59 - 00000000 ____D C:\WINDOWS\Minidump
2015-05-06 07:30 - 2015-05-06 07:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-119794109.txt
2015-05-06 07:30 - 2015-05-06 07:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-119786703.txt
2015-05-05 21:13 - 2015-05-05 21:13 - 00076152 _____ C:\WINDOWS\system32\PnkBstrA.exe
2015-05-05 21:03 - 2015-05-05 21:03 - 00000000 ____D C:\Users\Julian\AppData\Local\PunkBuster
2015-05-05 21:01 - 2015-05-05 21:01 - 00000000 ____D C:\Users\Julian\Documents\Battlefield 4
2015-05-05 20:44 - 2015-05-05 20:44 - 00000000 ____D C:\Users\Julian\AppData\Local\ESN
2015-05-05 19:02 - 2015-05-05 19:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-74952437.txt
2015-05-05 19:02 - 2015-05-05 19:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-74951421.txt
2015-05-05 17:29 - 2015-05-05 17:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 4
2015-05-05 17:28 - 2015-06-01 20:07 - 00291496 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2015-05-05 17:28 - 2015-06-01 20:07 - 00291496 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2015-05-05 17:28 - 2015-06-01 20:07 - 00076152 _____ C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-05-05 10:18 - 2015-05-05 10:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-43467171.txt
2015-05-05 10:17 - 2015-05-05 10:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-43401203.txt
2015-05-05 07:45 - 2015-05-05 07:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-34338687.txt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-04 21:50 - 2015-05-03 15:05 - 00605737 _____ C:\WINDOWS\WindowsUpdate.log
2015-06-04 21:48 - 2015-05-03 15:13 - 00000000 ____D C:\Program Files (x86)\Steam
2015-06-04 21:44 - 2015-05-03 15:01 - 00003594 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-405010376-2912808974-240719208-1001
2015-06-04 21:40 - 2015-05-03 15:06 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-04 21:39 - 2012-07-26 09:22 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-06-04 21:38 - 2015-05-03 18:01 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2015-06-04 21:17 - 2015-05-03 15:06 - 00001142 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-04 21:08 - 2012-08-01 19:02 - 00692260 _____ C:\WINDOWS\PFRO.log
2015-06-04 21:08 - 2012-07-26 07:26 - 00262144 ___SH C:\WINDOWS\system32\config\ELAM
2015-06-04 21:05 - 2012-07-26 07:26 - 00000215 _____ C:\WINDOWS\system.ini
2015-06-04 21:00 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\system32\sru
2015-06-04 20:13 - 2015-05-03 14:55 - 00000000 ____D C:\Users\Julian
2015-06-04 19:58 - 2015-05-03 15:19 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Skype
2015-06-03 22:29 - 2015-05-03 15:18 - 00000000 ____D C:\ProgramData\Origin
2015-06-03 22:28 - 2015-05-03 15:25 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Origin
2015-06-03 22:27 - 2015-05-03 15:18 - 00000000 ____D C:\Program Files (x86)\Origin
2015-06-03 07:17 - 2012-07-26 09:21 - 00034878 _____ C:\WINDOWS\setupact.log
2015-06-03 07:16 - 2015-05-03 18:00 - 00000000 ____D C:\ProgramData\Package Cache
2015-06-03 07:15 - 2015-05-03 18:02 - 00000000 ____D C:\AMD
2015-06-02 21:47 - 2012-12-12 05:21 - 00745562 _____ C:\WINDOWS\system32\perfh007.dat
2015-06-02 21:47 - 2012-12-12 05:21 - 00169488 _____ C:\WINDOWS\system32\perfc007.dat
2015-06-02 21:47 - 2012-07-26 09:28 - 01752656 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-06-02 21:30 - 2012-07-26 07:26 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-06-02 13:53 - 2015-05-03 15:38 - 00000000 ____D C:\Users\Julian\Documents\My Games
2015-06-02 07:11 - 2015-05-03 15:19 - 00000000 ____D C:\ProgramData\Skype
2015-06-01 21:34 - 2015-05-03 15:32 - 00000000 ____D C:\Users\Julian\Desktop\PC Spiele
2015-06-01 21:18 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-06-01 15:39 - 2012-07-26 11:45 - 00000000 ____D C:\WINDOWS\ShellNew
2015-05-31 17:29 - 2015-05-03 20:06 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TS3Client
2015-05-31 16:58 - 2015-05-04 10:37 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3
2015-05-31 14:10 - 2015-05-03 15:47 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-05-30 14:21 - 2012-12-11 20:24 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-05-28 16:35 - 2015-05-04 10:37 - 00000000 ____D C:\Users\Julian\Documents\Arma 3
2015-05-27 20:44 - 2015-05-03 15:38 - 00000000 ____D C:\WarThunder
2015-05-26 19:56 - 2015-05-03 14:56 - 00001371 _____ C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-26 19:48 - 2015-05-03 15:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-05-26 19:48 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\registration
2015-05-23 21:30 - 2015-05-03 15:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-05-20 21:55 - 2012-07-26 10:12 - 00000000 __RSD C:\WINDOWS\Media
2015-05-19 03:12 - 2015-05-03 15:06 - 00004114 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-19 03:12 - 2015-05-03 15:06 - 00003878 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-18 20:11 - 2012-12-11 20:41 - 00168193 _____ C:\WINDOWS\DirectX.log
2015-05-11 19:19 - 2015-05-04 17:02 - 00000000 ____D C:\ProgramData\McAfee
2015-05-11 12:59 - 2015-05-04 17:02 - 00000000 ____D C:\Program Files\Common Files\McAfee
2015-05-11 12:58 - 2012-07-26 10:12 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2015-05-11 12:47 - 2012-12-11 20:43 - 00000000 ____D C:\ProgramData\Norton
2015-05-10 18:44 - 2015-05-03 15:15 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Notepad++
2015-05-09 21:41 - 2012-12-11 20:30 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-05-08 20:56 - 2015-05-04 13:37 - 00008296 _____ C:\Users\Julian\Documents\TombRaider.log
2015-05-08 17:32 - 2015-05-04 08:50 - 00000000 ____D C:\Users\Julian\AppData\Local\SquirrelTemp
2015-05-07 20:59 - 2015-05-03 15:44 - 00000000 ____D C:\Users\Julian\Documents\Guild Wars 2
2015-05-07 18:21 - 2015-05-04 10:36 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3 Launcher
2015-05-06 17:59 - 2015-05-03 14:29 - 00139406 ____N C:\WINDOWS\Minidump\050615-22609-01.dmp
2015-05-05 21:01 - 2015-05-03 15:25 - 00000000 ____D C:\Users\Julian\AppData\Local\Origin
2015-05-05 21:01 - 2015-05-03 15:18 - 00000000 ____D C:\ProgramData\Electronic Arts

==================== Files in the root of some directories =======

2015-06-01 20:09 - 2015-06-01 20:09 - 0000000 ___SH () C:\ProgramData\.rdata

Some files in TEMP:
====================
C:\Users\Julian\AppData\Local\Temp\Quarantine.exe
C:\Users\Julian\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-02 07:26

==================== End of log ============================
         
--- --- ---


FRST Addition:

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:03-06-2015
Ran by Julian at 2015-06-04 21:58:29
Running from C:\Users\Julian\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-405010376-2912808974-240719208-500 - Administrator - Disabled)
Gast (S-1-5-21-405010376-2912808974-240719208-501 - Limited - Disabled)
Julian (S-1-5-21-405010376-2912808974-240719208-1001 - Administrator - Enabled) => C:\Users\Julian

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee Anti-Virus und Anti-Spyware (Disabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Disabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ACP Application (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
ANNO 1404 - Königsedition (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 3.10.0000 - Ubisoft)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
ArmA3Sync 1.4.58 (HKLM-x32\...\{F097E7D7-D093-4394-9EED-43AFCCD12B7A}_is1) (Version: 1.4.58 - The [S.o.E] team)
AutoHotkey 1.1.20.03 (HKLM\...\AutoHotkey) (Version: 1.1.20.03 - Lexikos)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.30944 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
BinMake Uninstall (HKLM-x32\...\BinMake) (Version:  - )
BinPBO Personal Edition Uninstall (HKLM-x32\...\BinPBO Personal Edition) (Version:  - )
BI's Tools drive Uninstall (HKLM-x32\...\BI's Tools drive) (Version:  - )
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Boring Man - Online Tactical Stickman Combat (HKLM-x32\...\Steam App 346120) (Version:  - Spasman Games)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - Treyarch)
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Camtasia Studio 8 (HKLM-x32\...\{BFA04EE0-8240-4667-8D53-45496A901C33}) (Version: 8.1.2.1327 - TechSmith Corporation)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
Company of Heroes 2 - Beta (HKLM-x32\...\Steam App 317170) (Version:  - )
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Connected Music powered by Universal Music Group version 1.0 (HKLM-x32\...\{46037DC7-F927-46DF-935F-D6F122BDD34B}_is1) (Version: 1.0 - Snowite)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID HWMonitor 1.27 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1.5510 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.1.1916 - CyberLink Corp.)
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{4862344A-A39C-4897-ACD4-A1BED5163C5A}) (Version: 2.0.1.3109 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.1.1902 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.1.1925 - CyberLink Corp.)
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.1.4319 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
DayZ Commander (HKLM-x32\...\{668B7711-6DAF-465F-9BE2-F3C07C962131}) (Version: 0.92.117 - Dotjosh Studios)
DCS World (HKLM-x32\...\Steam App 223750) (Version:  - Eagle Dynamics)
DETOUR (HKLM-x32\...\Steam App 92100) (Version:  - Sandswept Studios)
Dxtory version 2.0.122 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.122 - Dxtory Software)
Elite: Dangerous (HKLM-x32\...\Steam App 359320) (Version:  - Frontier Developments)
FontToTga Uninstall (HKLM-x32\...\FontToTga) (Version:  - )
Free YouTube Download version 3.2.58.505 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.58.505 - DVDVideoSoft Ltd.)
FSM Editor Personal Edition Uninstall (HKLM-x32\...\FSM Editor Personal Edition) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.81 - Google Inc.)
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Hewlett-Packard ACLM.NET v1.2.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: v1.0 - Meridian Audio Ltd)
HP Connected Remote (HKLM-x32\...\{F243A34B-AB7F-4065-B770-B85B767C247C}) (Version: 1.0.1206 - Hewlett-Packard)
HP Registration Service (HKLM\...\{E4D6CCF2-0AAF-4B9C-9DE5-893EDC9B4BAA}) (Version: 1.0.5976.4186 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{FF27F674-821E-4BA2-985B-DDF539C2CD03}) (Version: 7.0.33.6 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 12.00.0000 - Hewlett-Packard)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6418.0 - IDT)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche Studios)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
McAfee Total Protection (HKLM-x32\...\MSC) (Version: 13.6.1599 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.314 - McAfee, Inc.)
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version:  - 4A Games)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.7.0 - Mozilla)
Mozilla Thunderbird 31.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.7.0 (x86 de)) (Version: 31.7.0 - Mozilla)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 150516.109666 - Square Enix Ltd)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.7 - Notepad++ Team)
NVIDIA Graphics Driver 305.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 305.29 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.12.2862 - Electronic Arts, Inc.)
Oxygen 2 Personal Edition Uninstall (HKLM-x32\...\Oxygen 2 Personal Edition) (Version:  - )
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
Pamela Basic 4.9 (HKLM-x32\...\Pamela) (Version: 4.9 - PamConsult GmbH)
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version:  - Daybreak Games)
PlanetSide 2 (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\SOE-PlanetSide 2) (Version:  - Sony Online Entertainment)
Play withSIX Windows client (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\PlaywithSIX) (Version: 1.66.1184.1 - SIX Networks GmbH)
Play withSIX Windows client (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\PlaywithSIXbeta) (Version: 1.67.1215.1-beta - SIX Networks GmbH)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Project Reality: BF2 (HKLM\...\Project Reality: BF2 (pr)_is1) (Version: v1.3 - Project Reality)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
Recovery Manager (x32 Version: 5.5.0.5530 - CyberLink Corp.) Hidden
Skype™ 7.5 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.5.101 - Skype Technologies S.A.)
Sound Tools Uninstall (HKLM-x32\...\Sound Tools) (Version:  - )
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
SPEEDLINK PHANTOM HAWK Flightstick (HKLM-x32\...\{762C7640-64D8-4A0F-9A53-29EA560914AB}) (Version: v3.61a - lsw)
Star Conflict (HKLM-x32\...\Steam App 212070) (Version:  - Star Gem Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1194 - SUPERAntiSpyware.com)
System Requirements Lab Detection (HKLM-x32\...\{6C62D0A2-04A9-4DB9-A7A3-C3B2E6D48040}) (Version: 6.1.4.0 - Husdawg, LLC)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
TexView 2 Uninstall (HKLM-x32\...\TexView 2) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
Visitor 3 Uninstall (HKLM-x32\...\Visitor 3) (Version:  - )
War Thunder Launcher 1.0.1.522 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

18-05-2015 20:10:11 DirectX wurde installiert
23-05-2015 10:32:54 Installed League of Legends
24-05-2015 18:57:39 DirectX wurde installiert
26-05-2015 19:45:51 Wiederherstellungsvorgang
30-05-2015 21:50:34 Julians PC Backup (Adware Steam)
01-06-2015 20:06:27 DirectX wurde installiert
02-06-2015 21:32:08 JuliansPC nach Scans
04-06-2015 20:59:38 ComboFix created restore point

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2015-06-04 21:05 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0060CB52-DDFE-4DB1-B34A-C9F676E7AEA2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2012-08-07] (Hewlett-Packard Company)
Task: {0584A9D0-548B-4584-A1F5-AFC733BBB91E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-15] (Hewlett-Packard Company)
Task: {13D7DAD8-DD86-49ED-A898-5A471DCC0CBF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03] (Google Inc.)
Task: {14B897A1-9843-456F-A379-65EF33258F2D} - System32\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
Task: {1C36ACBB-410B-42FF-9B7A-649221E514FF} - System32\Tasks\Softcomp Software Job => C:\Program Files (x86)\Softcomp Software\swjob.exe [2015-05-23] (SecureSoft)
Task: {6610576F-D0F7-48B9-B6DD-8D65F0772EAB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03] (Google Inc.)
Task: {9C2C73EF-8F74-4D85-8595-CF3A203FB276} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Tuneup => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-15] (Hewlett-Packard Company)
Task: {CBB8E25F-DC11-4303-A171-84E906B24FB1} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-08] (Adobe Systems Incorporated)
Task: {DB0AEA9B-8DAA-41D3-B9C1-26A0AB405C60} - System32\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

==================== Loaded Modules (Whitelisted) ==============

2015-04-15 22:13 - 2015-04-15 22:13 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2015-05-27 16:23 - 2015-05-22 22:22 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\libglesv2.dll
2015-05-27 16:23 - 2015-05-22 22:22 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\.rdata:X

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-405010376-2912808974-240719208-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "Raptr"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "mapdisk"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "SUPERAntiSpyware"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{96470BAB-A0C7-479C-AF13-A7B57092F2DB}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{76712EC5-7F00-4B04-A334-20C7AF3F618F}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{C0D1A767-3145-40ED-9252-245AE3F328C0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{86654B28-7DE0-44F8-B077-D6596746B646}] => (Allow) LPort=2869
FirewallRules: [{8ECBEC1C-F024-493D-B45D-6333E7AF2287}] => (Allow) LPort=1900
FirewallRules: [{E328AF95-B81C-4206-A46A-661F9E90178F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{407FF396-987E-4DFE-9149-74BC8961BBAD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5F28A5FD-D634-4B99-A619-2123F43F8D3E}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{61EE9070-F423-45F3-AA69-55032B6B61AE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7217D4E1-D5A0-425D-BA7B-0F774F3ED241}] => (Allow) C:\WarThunder\launcher.exe
FirewallRules: [{9C8D01C2-57F6-4894-98A9-955EBBD9094A}] => (Allow) C:\WarThunder\launcher.exe
FirewallRules: [{DA881993-3C3C-493B-A4E6-59B5FA6C456E}] => (Allow) C:\WarThunder\bpreport.exe
FirewallRules: [{D7BBF19A-729F-44EB-BD2E-6D34D1BE2147}] => (Allow) C:\WarThunder\bpreport.exe
FirewallRules: [{8D60AB5A-3B9B-4B52-8E05-53E272A46C89}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{0A3A44D1-A7F6-4636-A33A-1A9A208C1DA4}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{87DD5890-E1BE-43E2-B7B7-A51DE5DFC467}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{212C7AF7-51EC-4983-A291-D3490CA7810D}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{8B5ABAA9-36ED-4CB7-8699-8B7FCC1D8159}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{F69FC9FC-FF1F-4A5C-876C-2112D5945838}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{EC060B8E-4FB2-43FC-8754-F1CCD4C0B761}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{11D07F40-633A-4802-98F7-169BE14DF6A6}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{C957C1E1-5E4B-4A39-8536-9FE1DD4243D1}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{2E46ED77-07F1-41E3-94D8-7606D7E30096}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{D8C1982C-982C-4829-8706-96B3A333B7FD}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{7A3DA085-6AED-4331-8466-297A0294B0BE}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{5668D222-8677-4A4B-B297-EB3AB904897F}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{08A60A81-1329-44F8-B46E-70E9D7B68906}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{39BA1D78-0B67-44AD-9B8A-3477001ED055}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{8636B8DF-FB20-49AA-9E82-7EBE11AFD520}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{6A8442E5-8A6E-492E-8DDC-CA2C4D9D8175}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{F3C34583-62B6-4F57-802F-564EEF47EC4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{4A3706BD-DF14-4A8A-9013-C0CA32EB84C2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{84C8F2E9-190B-4946-B156-0E0153641FF3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{3D0A8F53-8C36-47BA-973B-0339977546C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{B39E2603-FB1C-412B-88C8-8F781D1EB3BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{479C2E08-2041-4C7B-BE4D-F01EADC93083}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{6239B774-3CBD-4B46-947A-248A89AABDF5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [TCP Query User{8DA331C3-3442-49B4-8CEC-826E01DF9109}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{C0D79126-22E5-4FFD-84AE-DA766B994D91}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{49DF24D1-265E-4C10-83D2-C274FBD8E77F}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{BDDDE57C-8A38-44D3-BA18-608FD8E14608}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{541EF528-80BB-45A1-AF57-2AB3A1E3BDA4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{844BB65C-BA28-48FB-AC1F-B0E62DE03059}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{18AED9EB-2EDA-47BC-B35E-69440693073B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DCSWorld\Run.exe
FirewallRules: [{40BFDABC-A0F9-4175-98D1-9998E8FCDEEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DCSWorld\Run.exe
FirewallRules: [{FE880E33-BE72-441D-A405-DD9FE715F979}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{43769CDC-5A70-4995-9F19-0BE7FE56E1D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{1CF91E01-BD97-48FD-88F9-D10A35F7A63A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{741FFD6B-6188-498E-AF50-B0278864C59D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{79816BA7-954D-471B-90C5-3874DB278D77}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2\arma2.exe
FirewallRules: [{F23B4D43-83D1-4359-8C5F-8EA8E50F90D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2\arma2.exe
FirewallRules: [{B2D8D67E-F60B-4DE3-B1A6-18A5568D0533}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{67D1CFF6-1261-464A-B1F9-15A0AD8DCE96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{54B6EADE-E5DF-4AEE-83D5-3C1FF838DF66}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{4DF0CD93-AD0A-4010-919C-6428E66E1BA8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{C67BAB42-5438-476A-9B38-43029C7C92E8}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{29825E2B-AF08-42F8-80EE-E1811E6CB331}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{DAE55582-3927-41A3-AA16-1C41B03B4CF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{717A1D59-EF00-4C55-BF3D-160A8B37E9FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{F4FC3C2F-8B21-4693-BEF8-A5D5E53C5D13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{AFD19B1B-A6F7-4AAC-B702-C2B75646552D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{9CCAB1D6-94D7-4EA0-BF64-A5B651C52FE5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{22DD932D-25A5-40BF-8C10-CC027803229F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{37D69128-1934-47D3-88B2-D2643BD0CE0B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{26424433-4CCE-4345-8580-1DA2B271A01A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro 2033\metro2033.exe
FirewallRules: [{B4731514-4008-4274-9396-FA94851F0CB4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro 2033\metro2033.exe
FirewallRules: [{CA6B7064-567E-4E27-83E1-442D078FDC3F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{2B2E2649-8FAC-4F40-BC1E-A29E96E22A3B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{676A3583-4947-47D1-8E9A-DFE856E20D87}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{55DF46BA-AE7C-480D-BFA5-9C474F7331BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{EE66297E-2E37-4A82-A62F-759AE0C4D924}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{0384B602-A840-430B-8E1F-17B68D12DE43}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{9693413F-F99C-465A-9B13-B564DF31141F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{0C3510DB-1FB0-493D-8269-DAED4D7977B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{CF4B4106-4350-4752-9631-C3E175685FBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{3D32CB33-2B0B-42AD-A731-63EE797CD49D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{8B370CBA-E68A-472B-AFDE-49115A1BD2D7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{FCA973D7-02A0-4B88-8ED1-4834A6C8C1B1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{63FAD79F-E3EB-4A82-B400-0EC124537637}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{CF09FBCA-9DD0-478A-8512-D27ACDE21614}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{29142AA0-5E84-40A8-950F-08230CE68B33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{7750F6C8-E78C-4CF4-90F0-76C805E2123D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{1A52D44D-FC1B-47B9-BD6C-840E735B3EDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringManGame.exe
FirewallRules: [{690CEB47-1CE1-4BC1-BD0E-1A55798D7C51}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringManGame.exe
FirewallRules: [{EF46DD10-9CA3-4C9E-B156-88EBAB593609}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringEditor\BoringEditor.exe
FirewallRules: [{A2C5266D-78B5-4785-89B1-C23171F50231}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringEditor\BoringEditor.exe
FirewallRules: [{D2A44642-6506-438C-9D9D-9538583EA715}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{712A4FFB-140A-4C47-929D-3A18BB78A580}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{29562532-69EA-4D6E-A76E-6030AEFDFF61}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{270F8E87-1223-4322-B744-24D13E98AD0D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{38790A65-338C-419D-AF37-49B07E7EB6FE}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{034AEFB9-D804-4108-842F-9EC9B5F8510D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{8559318C-B6BE-4C29-BA39-8841FE21D1FE}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{00C75709-49F9-4880-88B2-CB07D3749D23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{F9775B3B-A409-4DE8-8246-4EDE98CB1ACB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{A3ADE46D-AF4A-42E0-8ADF-A30AC6DD8E96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{C17AA04B-1530-4CCA-9CFA-01FA5E949996}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{42D749E4-D009-4A62-9686-E4F31825F770}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{40B410E3-02AB-457A-BD52-D4215221A112}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{93A3A054-BB4A-475B-A5E0-207C14025186}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{8370DAF7-FF98-46BD-A0F0-95CDCA2AC67F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9C2A4CDE-2883-4E48-93FC-7E36D96630FF}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\prbf2.exe
FirewallRules: [{A2289978-7605-4921-BE21-D5117DD04FC0}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRLauncher.exe
FirewallRules: [{4477EF60-9F83-49BF-8DF4-195C82A1E488}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRUpdater.exe
FirewallRules: [{FEF80893-79BB-4A68-8B72-978E144A3502}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRMumble\PRMumble.exe
FirewallRules: [{EB6F4E06-FEE5-4632-BC95-E14283347EEF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DETOUR\Detour.exe
FirewallRules: [{BEC3ED47-AB41-4499-9BCB-D8E9E84EF9BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DETOUR\Detour.exe
FirewallRules: [{19C93A53-D14A-4ACA-BA0F-BEB1EE572B16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2 - Beta\RelicCoH2.exe
FirewallRules: [{747FE75C-17DC-4D27-96DC-4546CC854AF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2 - Beta\RelicCoH2.exe

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/04/2015 09:42:33 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 09:39:55 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (06/04/2015 09:39:55 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (06/04/2015 09:39:54 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (06/04/2015 09:38:50 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 09:10:58 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 09:09:22 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (06/04/2015 09:09:22 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (06/04/2015 09:09:22 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (06/04/2015 08:10:21 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.


System errors:
=============
Error: (06/04/2015 09:55:17 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:17 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:17 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) ME Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:17 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 09:55:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "PnkBstrA" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "McAfee SiteAdvisor Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 09:55:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ACP User Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 09:55:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "SAS Core Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (06/04/2015 09:42:33 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 09:39:55 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: WSearchIdxPiDer Vorgang wurde erfolgreich beendet.   0x0

Error: (06/04/2015 09:39:55 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Kontext:  Anwendung, SystemIndex Katalog

Error: (06/04/2015 09:39:54 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: 

Error: (06/04/2015 09:38:50 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 09:10:58 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/04/2015 09:09:22 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: WSearchIdxPiDer Vorgang wurde erfolgreich beendet.   0x0

Error: (06/04/2015 09:09:22 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Kontext:  Anwendung, SystemIndex Katalog

Error: (06/04/2015 09:09:22 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: 

Error: (06/04/2015 08:10:21 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.


CodeIntegrity Errors:
===================================
  Date: 2015-06-04 21:04:55.428
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Percentage of memory in use: 24%
Total physical RAM: 8146.03 MB
Available physical RAM: 6122.03 MB
Total Pagefile: 8546.03 MB
Available Pagefile: 6330.64 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1549.54 GB) (Free:1096.47 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Daten) (Fixed) (Total:300 GB) (Free:286.87 GB) NTFS
Drive e: (Recovery Image) (Fixed) (Total:11.21 GB) (Free:1.3 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: C3AE4E60)

Partition: GPT Partition Type.

==================== End of log ============================
         
--- --- ---


Wie gesagt ich bin ganz guter dinge das es jetzt besser ist und ein riesiges an dich. Ich finde es echt toll das es so ein Forum wie dieses gibt wo mir schnell, professionell und vor allem mit Geduld mit meinem Problem geholfen wird. Ich kenne viele Leute die da weniger freundlich und geduldig sind.

Alt 04.06.2015, 21:16   #8
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Servus,


ich sehe da noch etwas Adware, die wir morgen noch entfernen müssen.


Erst mal das hier:

  • Starte FRST erneut. Kopiere den Inhalt der folgenden Code-Box oben in die Zeile:
    Code:
    ATTFilter
    Softcomp Software;
             
  • Drücke auf Search Registry.
  • FRST beginnt mit dem Suchlauf. Dies kann einige Zeit dauern.
  • Am Ende erstellt FRST eine Textdatei Search.txt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.

Alt 05.06.2015, 05:58   #9
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Ok hier ist die Log:
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:03-06-2015
Ran by Julian at 2015-06-05 06:57:27
Running from C:\Users\Julian\Desktop
Boot Mode: Normal

================== Search Registry: "Softcomp Software" ===========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}\1.0\0\win32]
""="C:\Program Files (x86)\Softcomp Software\itie.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}\1.0\HELPDIR]
""="C:\Program Files (x86)\Softcomp Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}\1.0\0\win32]
""="C:\Program Files (x86)\Softcomp Software\itie.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}\1.0\HELPDIR]
""="C:\Program Files (x86)\Softcomp Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1C36ACBB-410B-42FF-9B7A-649221E514FF}]
"Path"="\Softcomp Software Job"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Softcomp Software Job]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}\1.0\0\win32]
""="C:\Program Files (x86)\Softcomp Software\itie.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}\1.0\HELPDIR]
""="C:\Program Files (x86)\Softcomp Software"
[HKEY_USERS\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files (x86)\Softcomp Software\swchromium.exe"="0x53414350010000000000000007000000280000000006020000000000010000000000000000000206712000002EF6C8A3A56ACD01000000000000000005000000100000000000000000000000000000000000000002000000280000000000000000000000000000000000000000000000000000007FB3FB01000000002700000027000000"

====== End of Search ======
         
War eigendlich irgend eine Art Programm dabei das Passwörter klaut? Muss ich meine ganzen Passwörter ändern nach dem ganzen hier?

Alt 05.06.2015, 10:27   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Servus,


ein Programm, das Passwörter abgreift, habe ich nicht entdeckt. Ich würde die Passwörter zur Sicherheit trotzdem ändern.



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
HKU\S-1-5-21-405010376-2912808974-240719208-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
C:\ProgramData\.rdata
Task: {1C36ACBB-410B-42FF-9B7A-649221E514FF} - System32\Tasks\Softcomp Software Job => C:\Program Files (x86)\Softcomp Software\swjob.exe [2015-05-23] (SecureSoft)
C:\Program Files (x86)\Softcomp Software
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}
RemoveProxy:
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck,
  • die beiden neuen Logdateien von FRST.

Alt 05.06.2015, 15:04   #11
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Soooo.... hat etwas gedauert mit den ganzen Scans aber wenns hilft ist das supi. Ich hoffe ich hab die ganzen Logs nicht durcheinandergebracht.

FRST Fix:

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:03-06-2015
Ran by Julian at 2015-06-05 13:37:40 Run:1
Running from C:\Users\Julian\Desktop
Loaded Profiles: Julian (Available Profiles: Julian)
Boot Mode: Normal
==============================================

fixlist content:
*****************
start
CloseProcesses:
HKU\S-1-5-21-405010376-2912808974-240719208-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
C:\ProgramData\.rdata
Task: {1C36ACBB-410B-42FF-9B7A-649221E514FF} - System32\Tasks\Softcomp Software Job => C:\Program Files (x86)\Softcomp Software\swjob.exe [2015-05-23] (SecureSoft)
C:\Program Files (x86)\Softcomp Software
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817}
RemoveProxy:
EmptyTemp:
end
*****************

Processes closed successfully.
"HKU\S-1-5-21-405010376-2912808974-240719208-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
C:\ProgramData\.rdata => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1C36ACBB-410B-42FF-9B7A-649221E514FF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1C36ACBB-410B-42FF-9B7A-649221E514FF}" => key removed successfully
C:\Windows\System32\Tasks\Softcomp Software Job => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Softcomp Software Job" => key removed successfully
C:\Program Files (x86)\Softcomp Software => moved successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817} => could not remove at first attempt (ErrorCode: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817} => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2F137995-4D26-44AD-9C4E-91055090A817} => key not found. 

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-405010376-2912808974-240719208-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-405010376-2912808974-240719208-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully


========= End of RemoveProxy: =========

EmptyTemp: => 441.9 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 13:38:03 ====
         
Eset:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2d16996722714b4b9e5f00206aee6b10
# end=init
# utc_time=2015-06-05 11:42:56
# local_time=2015-06-05 01:42:56 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 24188
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2d16996722714b4b9e5f00206aee6b10
# end=updated
# utc_time=2015-06-05 11:45:03
# local_time=2015-06-05 01:45:03 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=2d16996722714b4b9e5f00206aee6b10
# engine=24188
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-06-05 01:21:50
# local_time=2015-06-05 03:21:50 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='McAfee Anti-Virus and Anti-Spyware'
# compatibility_mode=5125 16777214 88 94 2168529 18461040 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 2844274 93016621 0 0
# scanned=301582
# found=0
# cleaned=0
# scan_time=5806
         
Security Check:

Code:
ATTFilter
 Results of screen317's Security Check version 1.002  
   x64 (UAC is enabled)  
 Internet Explorer 10 Out of date! 
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender                     
McAfee Anti-Virus und Anti-Spyware   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 45  
 Adobe Flash Player 	17.0.0.169  
 Mozilla Thunderbird (31.7.0) 
 Google Chrome (43.0.2357.65) 
 Google Chrome (43.0.2357.81) 
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
FRST:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2015
Ran by Julian (administrator) on DOPPELKRONE on 05-06-2015 15:59:48
Running from C:\Users\Julian\Desktop
Loaded Profiles: Julian (Available Profiles: Julian)
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
() C:\AMD\amdacpusrsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett-Packard ) C:\Program Files\IDT\WDM\Beats64.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\McAfee\MAT\McPvTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
() C:\Users\Julian\Desktop\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Don HO don.h@free.fr) C:\Program Files (x86)\Notepad++\notepad++.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [37888 2012-09-19] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-09-19] (IDT, Inc.)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => c:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-02] (CyberLink Corp.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767200 2014-04-17] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe [643064 2015-02-09] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [mapdisk] => C:\Users\Julian\Documents\ArmAWork\mapdisk.bat [49 2015-05-10] ()
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7799576 2015-05-15] (SUPERAntiSpyware)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPDSK13/4
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPDSK13/4
HKU\S-1-5-21-405010376-2912808974-240719208-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM-x32 -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-405010376-2912808974-240719208-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKU\S-1-5-21-405010376-2912808974-240719208-1001 -> {F60A5872-8C5B-4A34-AB92-2B79C529D769} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-14] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-14] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2012-07-09] (Hewlett-Packard)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-05-25] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2015-02-27] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-02-27] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-05-08] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-08] ()
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-07-18] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-07-18] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-14] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2015-05-11]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2015-05-11]

Chrome: 
=======
CHR Profile: C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-05-03]
CHR Extension: (YouTube) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-05-03]
CHR Extension: (Adblock Plus) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-05-03]
CHR Extension: (Google Search) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-05-03]
CHR Extension: (AdBlock) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-05-03]
CHR Extension: (Bookmark Manager) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-03]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-03]
CHR Extension: (Into The Mist) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgihmkgobaljfehcadcckdggpeojaadh [2015-05-03]
CHR Extension: (Google Wallet) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-03]
CHR Extension: (Gmail) - C:\Users\Julian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-03]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-02]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
R2 amdacpusrsvc; C:\AMD\amdacpusrsvc.exe [94208 2013-12-06] () [File not signed]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [441216 2015-05-06] ()
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [85504 2012-08-15] (Hewlett-Packard Company) [File not signed]
R2 HPConnectedRemote; c:\Program Files (x86)\Hewlett-Packard\HP Connected Remote\HPConnectedRemoteService.exe [35232 2012-08-29] (Hewlett-Packard)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-18] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-05-25] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2015-02-27] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [422632 2015-01-22] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [601864 2015-02-27] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1997168 2015-06-03] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-05-05] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76152 2015-06-01] ()
S2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [321536 2012-09-19] (IDT, Inc.) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [15440 2012-07-26] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 amdacpksd; C:\WINDOWS\system32\drivers\amdacpksd.sys [274656 2014-04-18] (Advanced Micro Devices)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [30208 2012-07-26] (Microsoft Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [215040 2013-12-19] (Advanced Micro Devices)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-04-14] (Malwarebytes Corporation)
R2 McPvDrv; C:\Windows\system32\drivers\McPvDrv.sys [76064 2014-09-11] (McAfee, Inc.)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70608 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 x323e501; C:\Windows\SysWOW64\drivers\x323e501.sys [44896 2014-06-12] (Your Corporation) [File not signed]
R3 x643e501; C:\Windows\System32\drivers\x643e501.sys [68832 2014-06-12] (Your Corporation) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-05 15:58 - 2015-06-05 15:58 - 00852639 _____ C:\Users\Julian\Desktop\SecurityCheck.exe
2015-06-05 13:41 - 2015-06-05 13:41 - 02870984 _____ (ESET) C:\Users\Julian\Desktop\esetsmartinstaller_deu.exe
2015-06-05 13:39 - 2015-06-05 13:39 - 00000117 _____ C:\WINDOWS\system32\netcfg-36968.txt
2015-06-05 13:38 - 2015-06-05 13:38 - 00000117 _____ C:\WINDOWS\system32\netcfg-57538859.txt
2015-06-05 06:57 - 2015-06-05 06:57 - 00001951 _____ C:\Users\Julian\Desktop\Search.txt
2015-06-05 06:50 - 2015-06-05 06:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-33048421.txt
2015-06-05 06:49 - 2015-06-05 06:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-33047125.txt
2015-06-04 21:58 - 2015-06-05 16:00 - 00020643 _____ C:\Users\Julian\Desktop\FRST.txt
2015-06-04 21:58 - 2015-06-04 21:58 - 00046661 _____ C:\Users\Julian\Desktop\Addition.txt
2015-06-04 21:57 - 2015-06-04 21:57 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Julian\Desktop\sc-cleaner.exe
2015-06-04 21:57 - 2015-06-04 21:57 - 00001826 _____ C:\Users\Julian\Desktop\sc-cleaner.txt
2015-06-04 21:56 - 2015-06-04 21:56 - 00001271 _____ C:\Users\Julian\Desktop\JRT.txt
2015-06-04 21:55 - 2015-06-04 21:55 - 00000207 _____ C:\WINDOWS\tweaking.com-regbackup-DOPPELKRONE-Windows-8-(64-bit).dat
2015-06-04 21:54 - 2015-06-04 21:54 - 00001197 _____ C:\Users\Julian\Desktop\mbam.txt
2015-06-04 21:54 - 2015-06-04 21:54 - 00000000 ____D C:\RegBackup
2015-06-04 21:47 - 2015-06-04 21:48 - 02942610 _____ (Thisisu) C:\Users\Julian\Desktop\JRT.exe
2015-06-04 21:40 - 2015-06-04 21:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-57593.txt
2015-06-04 21:38 - 2015-06-04 21:38 - 00000998 _____ C:\Users\Julian\Desktop\AdwCleaner[S3].txt
2015-06-04 21:38 - 2015-06-04 21:38 - 00000117 _____ C:\WINDOWS\system32\netcfg-1833968.txt
2015-06-04 21:08 - 2015-06-04 21:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-32656.txt
2015-06-04 21:07 - 2015-06-04 21:07 - 00000117 _____ C:\WINDOWS\system32\netcfg-3599562.txt
2015-06-04 21:06 - 2015-06-04 21:06 - 00022803 _____ C:\ComboFix.txt
2015-06-04 20:59 - 2015-06-04 21:06 - 00000000 ____D C:\Qoobox
2015-06-04 20:59 - 2015-06-04 21:05 - 00000000 ____D C:\WINDOWS\erdnt
2015-06-04 20:59 - 2011-06-26 08:45 - 00256000 _____ C:\WINDOWS\PEV.exe
2015-06-04 20:59 - 2010-11-07 19:20 - 00208896 _____ C:\WINDOWS\MBR.exe
2015-06-04 20:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\WINDOWS\NIRCMD.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\WINDOWS\SWREG.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\WINDOWS\SWSC.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00212480 _____ (SteelWerX) C:\WINDOWS\SWXCACLS.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00098816 _____ C:\WINDOWS\sed.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00080412 _____ C:\WINDOWS\grep.exe
2015-06-04 20:59 - 2000-08-31 02:00 - 00068096 _____ C:\WINDOWS\zip.exe
2015-06-04 20:58 - 2015-06-04 20:58 - 05628238 ____R (Swearware) C:\Users\Julian\Desktop\ComboFix.exe
2015-06-04 20:45 - 2015-06-04 20:45 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Julian\Downloads\tdsskiller.exe
2015-06-04 20:20 - 2015-06-04 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-754781.txt
2015-06-04 20:19 - 2015-06-04 20:19 - 00000000 ____D C:\Users\Julian\Downloads\Virusbehebung
2015-06-04 20:17 - 2015-06-04 20:17 - 00380416 _____ C:\Users\Julian\Downloads\Gmer-19357.exe
2015-06-04 20:17 - 2015-06-04 20:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-605750.txt
2015-06-04 20:15 - 2015-06-04 20:15 - 00046810 _____ C:\Users\Julian\Downloads\Addition.txt
2015-06-04 20:14 - 2015-06-05 15:59 - 00000000 ____D C:\FRST
2015-06-04 20:14 - 2015-06-04 20:15 - 00063899 _____ C:\Users\Julian\Downloads\FRST.txt
2015-06-04 20:14 - 2015-06-04 20:14 - 02108928 _____ (Farbar) C:\Users\Julian\Desktop\FRST64.exe
2015-06-04 20:13 - 2015-06-04 20:13 - 00000474 _____ C:\Users\Julian\Downloads\defogger_disable.log
2015-06-04 20:13 - 2015-06-04 20:13 - 00000000 _____ C:\Users\Julian\defogger_reenable
2015-06-04 20:12 - 2015-06-04 20:12 - 00050477 _____ C:\Users\Julian\Downloads\Defogger.exe
2015-06-04 20:08 - 2015-06-04 20:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-28468.txt
2015-06-04 20:06 - 2015-06-04 20:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-85062234.txt
2015-06-04 19:58 - 2015-06-04 21:40 - 00000000 ____D C:\AdwCleaner
2015-06-04 07:14 - 2015-06-04 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-38663796.txt
2015-06-04 07:14 - 2015-06-04 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-38663000.txt
2015-06-03 20:30 - 2015-06-03 20:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-26656.txt
2015-06-03 20:27 - 2015-06-03 20:27 - 00000117 _____ C:\WINDOWS\system32\netcfg-521687.txt
2015-06-03 20:19 - 2015-06-03 20:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-35453.txt
2015-06-03 20:18 - 2015-06-03 20:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-82453265.txt
2015-06-03 14:55 - 2015-06-03 14:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-63067125.txt
2015-06-03 14:55 - 2015-06-03 14:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-63065796.txt
2015-06-03 07:14 - 2015-06-03 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-35037453.txt
2015-06-03 07:14 - 2015-06-03 07:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-35036140.txt
2015-06-02 21:31 - 2015-06-02 21:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-34265.txt
2015-06-02 21:00 - 2015-06-02 21:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-50009765.txt
2015-06-02 20:44 - 2015-06-02 20:44 - 00000117 _____ C:\WINDOWS\system32\netcfg-49050203.txt
2015-06-02 20:44 - 2015-06-02 20:44 - 00000117 _____ C:\WINDOWS\system32\netcfg-49044109.txt
2015-06-02 20:40 - 2015-06-02 20:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-48765671.txt
2015-06-02 20:36 - 2015-06-02 20:36 - 00000117 _____ C:\WINDOWS\system32\netcfg-48579062.txt
2015-06-02 13:59 - 2015-06-02 13:59 - 00002426 _____ C:\Users\Julian\Documents\PRMumbleCertificateBackup.p12
2015-06-02 13:59 - 2015-06-02 13:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Project Reality
2015-06-02 13:48 - 2015-06-02 13:48 - 00007334 _____ C:\Users\Julian\Desktop\21 Guns.odt
2015-06-02 07:09 - 2015-06-04 21:30 - 02231296 _____ C:\Users\Julian\Desktop\AdwCleaner_4.206.exe
2015-06-02 07:08 - 2015-06-02 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-86015.txt
2015-06-01 22:04 - 2015-06-01 22:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-2408640.txt
2015-06-01 21:58 - 2015-06-01 21:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-2048750.txt
2015-06-01 21:58 - 2015-06-01 21:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-2039281.txt
2015-06-01 21:41 - 2015-06-01 21:41 - 00000000 ____D C:\Users\Julian\Documents\SavedGames
2015-06-01 21:41 - 2015-06-01 21:41 - 00000000 ____D C:\Program Files (x86)\Microsoft XNA
2015-06-01 21:24 - 2015-06-01 21:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-33562.txt
2015-06-01 21:24 - 2015-06-01 21:24 - 00000117 _____ C:\WINDOWS\system32\netcfg-1584250.txt
2015-06-01 21:17 - 2015-06-01 21:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-1197562.txt
2015-06-01 21:10 - 2015-06-01 21:10 - 00000156 _____ C:\WINDOWS\system32\netcfg-755218.txt
2015-06-01 21:10 - 2015-06-01 21:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-759546.txt
2015-06-01 21:09 - 2015-06-01 21:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-694921.txt
2015-06-01 21:09 - 2015-06-01 21:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-684078.txt
2015-06-01 21:08 - 2015-06-01 21:08 - 00000131 _____ C:\WINDOWS\system32\netcfg-652875.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-397203.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-394156.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-394109.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-392593.txt
2015-06-01 21:04 - 2015-06-01 21:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-387640.txt
2015-06-01 21:03 - 2015-06-01 21:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-345078.txt
2015-06-01 21:03 - 2015-06-01 21:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-320609.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-315765.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-315218.txt
2015-06-01 21:02 - 2015-06-01 21:02 - 00000117 _____ C:\WINDOWS\system32\netcfg-268531.txt
2015-06-01 20:59 - 2015-06-01 21:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-136437.txt
2015-06-01 20:57 - 2015-06-01 20:57 - 00000117 _____ C:\WINDOWS\system32\netcfg-2467406.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2442062.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2439187.txt
2015-06-01 20:56 - 2015-06-01 20:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-2383968.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2375484.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2359031.txt
2015-06-01 20:55 - 2015-06-01 20:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-2351750.txt
2015-06-01 20:17 - 2015-06-01 20:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-95859.txt
2015-06-01 20:15 - 2015-06-01 20:15 - 00000117 _____ C:\WINDOWS\system32\netcfg-16540656.txt
2015-06-01 20:15 - 2015-06-01 20:15 - 00000117 _____ C:\WINDOWS\system32\netcfg-16529484.txt
2015-06-01 20:10 - 2015-06-01 20:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-16248187.txt
2015-06-01 20:08 - 2015-06-02 13:57 - 00000000 ____D C:\Users\Julian\Documents\ProjectReality
2015-06-01 20:08 - 2015-06-01 20:08 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Project Reality
2015-06-01 20:07 - 2015-05-23 11:00 - 00912744 _____ C:\WINDOWS\SysWOW64\pbsvc.exe
2015-06-01 20:06 - 2015-06-01 20:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project Reality
2015-06-01 19:55 - 2015-06-01 19:55 - 00000000 ____D C:\Program Files (x86)\Project Reality
2015-06-01 19:54 - 2015-06-01 19:54 - 01640984 _____ C:\Users\Julian\Downloads\SetupVirtualCloneDrive5470.exe
2015-06-01 19:54 - 2015-06-01 19:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elaborate Bytes
2015-06-01 19:54 - 2015-06-01 19:54 - 00000000 ____D C:\Program Files (x86)\Elaborate Bytes
2015-06-01 19:52 - 2015-06-01 19:52 - 00000000 ____D C:\Users\Julian\AppData\Roaming\CyberLink
2015-06-01 15:47 - 2015-06-01 15:47 - 00000000 ____D C:\Users\Julian\Downloads\Project Reality
2015-06-01 15:46 - 2015-06-01 15:46 - 01998432 _____ (BitTorrent Inc.) C:\Users\Julian\Downloads\uTorrent.exe
2015-06-01 15:45 - 2015-06-01 15:45 - 00034899 _____ C:\Users\Julian\Downloads\prbf2_1.3.0.0_full.iso.torrent
2015-06-01 15:40 - 2015-06-01 15:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-35421.txt
2015-06-01 15:38 - 2015-06-01 15:38 - 00000117 _____ C:\WINDOWS\system32\netcfg-30150796.txt
2015-06-01 07:17 - 2015-06-01 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-39687.txt
2015-06-01 07:16 - 2015-06-01 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-79095828.txt
2015-06-01 07:04 - 2015-06-01 07:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-78385000.txt
2015-06-01 07:04 - 2015-06-01 07:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-78379859.txt
2015-05-31 16:39 - 2015-05-31 16:40 - 00000000 ____D C:\Users\Julian\AppData\Local\BoringManGame
2015-05-31 10:06 - 2015-05-31 10:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-2907500.txt
2015-05-31 10:06 - 2015-05-31 10:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-2906375.txt
2015-05-31 09:18 - 2015-05-31 09:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-44171.txt
2015-05-31 09:17 - 2015-05-31 09:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-93623562.txt
2015-05-30 14:21 - 2015-05-30 14:21 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2015-05-30 07:16 - 2015-05-30 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-32234.txt
2015-05-29 22:35 - 2015-05-29 22:36 - 00000117 _____ C:\WINDOWS\system32\netcfg-19701625.txt
2015-05-29 17:08 - 2015-05-29 17:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-31781.txt
2015-05-29 17:06 - 2015-05-29 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-239634734.txt
2015-05-29 16:34 - 2015-06-05 08:34 - 00000536 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job
2015-05-29 16:34 - 2015-05-31 02:00 - 00000536 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job
2015-05-29 16:34 - 2015-05-29 16:34 - 00003598 _____ C:\WINDOWS\System32\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4
2015-05-29 16:34 - 2015-05-29 16:34 - 00003516 _____ C:\WINDOWS\System32\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830
2015-05-29 16:33 - 2015-06-02 16:34 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2015-05-29 16:33 - 2015-06-01 07:11 - 00001963 _____ C:\Users\Julian\Desktop\SUPERAntiSpyware Free Edition.lnk
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SUPERAntiSpyware.com
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2015-05-29 16:33 - 2015-05-29 16:33 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2015-05-29 16:32 - 2015-05-29 16:33 - 22078544 _____ (SUPERAntiSpyware) C:\Users\Julian\Downloads\SUPERAntiSpyware.exe
2015-05-29 15:55 - 2015-06-04 21:41 - 00136408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-05-29 15:55 - 2015-05-29 15:55 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-05-29 15:55 - 2015-05-29 15:55 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 15:55 - 2015-04-14 09:38 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-05-29 15:55 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-05-29 15:55 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2015-05-29 15:52 - 2015-05-29 15:53 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Julian\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-29 14:10 - 2015-05-29 14:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-229078578.txt
2015-05-29 14:10 - 2015-05-29 14:10 - 00000117 _____ C:\WINDOWS\system32\netcfg-229066671.txt
2015-05-29 12:46 - 2015-05-29 12:46 - 00000117 _____ C:\WINDOWS\system32\netcfg-224032640.txt
2015-05-29 12:45 - 2015-05-29 12:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-223965593.txt
2015-05-29 10:04 - 2015-05-29 10:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-214284468.txt
2015-05-29 10:03 - 2015-05-29 10:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-214217593.txt
2015-05-29 09:20 - 2015-05-29 09:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-211671156.txt
2015-05-29 09:06 - 2015-05-29 09:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-210824609.txt
2015-05-29 09:00 - 2015-05-29 09:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-210481187.txt
2015-05-29 08:58 - 2015-05-29 08:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-210350593.txt
2015-05-29 08:54 - 2015-05-29 08:54 - 00000117 _____ C:\WINDOWS\system32\netcfg-210103328.txt
2015-05-29 08:53 - 2015-05-29 08:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-210032812.txt
2015-05-29 07:09 - 2015-05-29 07:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-203779562.txt
2015-05-29 07:09 - 2015-05-29 07:09 - 00000117 _____ C:\WINDOWS\system32\netcfg-203778812.txt
2015-05-28 14:18 - 2015-05-28 14:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-142699234.txt
2015-05-28 14:17 - 2015-05-28 14:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-142633921.txt
2015-05-28 13:27 - 2015-05-28 13:27 - 00000117 _____ C:\WINDOWS\system32\netcfg-139648750.txt
2015-05-27 22:14 - 2015-05-27 22:14 - 00000117 _____ C:\WINDOWS\system32\netcfg-84857203.txt
2015-05-27 19:55 - 2015-05-27 19:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-76500875.txt
2015-05-27 19:55 - 2015-05-27 19:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-76498046.txt
2015-05-27 16:53 - 2015-05-27 16:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-65593640.txt
2015-05-27 16:52 - 2015-05-27 16:52 - 00000117 _____ C:\WINDOWS\system32\netcfg-65527796.txt
2015-05-27 16:43 - 2015-05-27 16:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-64983843.txt
2015-05-27 16:43 - 2015-05-27 16:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-64981765.txt
2015-05-27 16:40 - 2015-05-27 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-64797812.txt
2015-05-27 16:40 - 2015-05-27 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-64795781.txt
2015-05-27 16:32 - 2015-05-27 16:32 - 00000117 _____ C:\WINDOWS\system32\netcfg-64341734.txt
2015-05-27 16:31 - 2015-05-27 16:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-64277140.txt
2015-05-27 15:49 - 2015-05-27 15:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-61751968.txt
2015-05-26 22:39 - 2015-05-26 22:39 - 00000117 _____ C:\WINDOWS\system32\netcfg-9656312.txt
2015-05-26 21:07 - 2015-05-26 21:07 - 00000000 ____D C:\Users\Julian\AppData\Local\Ubisoft
2015-05-26 19:59 - 2015-05-26 19:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-51937.txt
2015-05-26 19:58 - 2015-05-26 19:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-534750.txt
2015-05-26 19:56 - 2015-05-26 19:56 - 00070144 _____ C:\WINDOWS\SysWOW64\tasks.dll
2015-05-26 19:50 - 2015-05-26 19:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-58703.txt
2015-05-26 19:50 - 2015-05-26 19:50 - 00000117 _____ C:\WINDOWS\system32\netcfg-52187.txt
2015-05-24 18:05 - 2015-05-24 18:05 - 00000000 ____D C:\Users\Julian\Documents\Square Enix
2015-05-24 12:13 - 2015-05-24 12:13 - 00000117 _____ C:\WINDOWS\system32\netcfg-42374234.txt
2015-05-24 12:13 - 2015-05-24 12:13 - 00000117 _____ C:\WINDOWS\system32\netcfg-42372296.txt
2015-05-24 12:04 - 2015-05-24 12:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-41803468.txt
2015-05-24 12:04 - 2015-05-24 12:04 - 00000117 _____ C:\WINDOWS\system32\netcfg-41798140.txt
2015-05-24 10:14 - 2015-05-24 10:14 - 00000000 ____D C:\Users\Julian\AppData\Local\openvr
2015-05-24 00:36 - 2015-05-24 00:36 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Illusion
2015-05-24 00:36 - 2015-05-24 00:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Illusion
2015-05-24 00:28 - 2015-05-24 00:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-57437.txt
2015-05-24 00:26 - 2015-05-24 00:26 - 00000117 _____ C:\WINDOWS\system32\netcfg-460252890.txt
2015-05-24 00:19 - 2015-05-30 21:49 - 00000000 ____D C:\ProgramData\Recovery
2015-05-23 21:30 - 2015-05-23 21:30 - 00000000 ____D C:\ProgramData\Mozilla
2015-05-23 21:30 - 2015-05-23 21:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-23 17:55 - 2015-05-23 17:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-436794890.txt
2015-05-23 17:54 - 2015-05-23 17:54 - 00000117 _____ C:\WINDOWS\system32\netcfg-436783265.txt
2015-05-23 17:00 - 2015-05-23 17:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-433501187.txt
2015-05-23 17:00 - 2015-05-23 17:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-433495468.txt
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ___HD C:\WINDOWS\system32\CanonIJ Uninstaller Information
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ___HD C:\ProgramData\CanonBJ
2015-05-23 10:00 - 2015-05-23 10:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MP550 series
2015-05-23 09:59 - 2010-04-24 05:00 - 00336896 _____ (CANON INC.) C:\WINDOWS\system32\CNMLM9Z.DLL
2015-05-23 09:21 - 2015-05-23 09:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-405956218.txt
2015-05-23 09:21 - 2015-05-23 09:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-405955281.txt
2015-05-22 13:19 - 2015-05-22 13:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-333864453.txt
2015-05-22 13:19 - 2015-05-22 13:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-333853734.txt
2015-05-22 07:16 - 2015-05-22 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-312110312.txt
2015-05-22 07:16 - 2015-05-22 07:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-312109359.txt
2015-05-21 21:09 - 2015-06-01 21:05 - 00000258 _____ C:\Users\Julian\Desktop\ED.txt
2015-05-21 07:08 - 2015-05-21 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-224709906.txt
2015-05-21 07:08 - 2015-05-21 07:08 - 00000117 _____ C:\WINDOWS\system32\netcfg-224702796.txt
2015-05-20 21:55 - 2015-05-20 21:55 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2015-05-20 21:55 - 2009-04-03 16:01 - 01321984 _____ (CANON INC.) C:\WINDOWS\system32\SETBDBD.tmp
2015-05-20 21:55 - 2009-04-03 16:00 - 00092672 _____ (CANON INC.) C:\WINDOWS\system32\CNC550I.dll
2015-05-20 21:55 - 2009-04-03 15:57 - 00106496 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNC550U.dll
2015-05-20 21:55 - 2009-03-19 14:39 - 00328192 _____ (CANON INC.) C:\WINDOWS\system32\CNC550L.dll
2015-05-20 21:55 - 2009-03-19 14:38 - 00303104 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNC550L.dll
2015-05-20 21:55 - 2008-12-01 11:21 - 00012800 _____ C:\WINDOWS\SysWOW64\CNC173DD.TBL
2015-05-20 21:55 - 2008-08-25 18:02 - 00017920 _____ (CANON INC.) C:\WINDOWS\system32\CNHMCA6.dll
2015-05-20 21:55 - 2008-08-25 18:02 - 00015872 _____ (CANON INC.) C:\WINDOWS\SysWOW64\CNHMCA.dll
2015-05-20 21:48 - 2015-06-02 13:50 - 00000000 ____D C:\Users\Julian\Documents\Schule
2015-05-20 07:17 - 2015-05-20 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-138836234.txt
2015-05-20 07:17 - 2015-05-20 07:17 - 00000117 _____ C:\WINDOWS\system32\netcfg-138835437.txt
2015-05-19 22:28 - 2015-05-19 22:28 - 00000000 ____D C:\Users\Julian\Documents\Elite Dangerous
2015-05-19 20:03 - 2015-05-19 20:03 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Frontier Developments
2015-05-19 20:03 - 2015-05-19 20:03 - 00000000 ____D C:\Users\Julian\AppData\Local\Frontier Developments
2015-05-19 19:55 - 2015-05-19 19:55 - 00000000 ____D C:\Users\Julian\AppData\Local\Frontier_Developments
2015-05-19 19:30 - 2015-05-19 19:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-96423578.txt
2015-05-19 19:28 - 2015-05-19 19:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-96350062.txt
2015-05-19 19:25 - 2015-05-19 19:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-96146125.txt
2015-05-19 19:25 - 2015-05-19 19:25 - 00000117 _____ C:\WINDOWS\system32\netcfg-96140062.txt
2015-05-19 19:18 - 2015-05-19 19:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-95751468.txt
2015-05-19 19:18 - 2015-05-19 19:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-95750171.txt
2015-05-18 16:42 - 2015-05-18 16:42 - 00000117 _____ C:\WINDOWS\system32\netcfg-47562.txt
2015-05-18 16:40 - 2015-05-18 16:40 - 00000117 _____ C:\WINDOWS\system32\netcfg-572609.txt
2015-05-18 16:31 - 2015-05-18 16:31 - 00000117 _____ C:\WINDOWS\system32\netcfg-39406.txt
2015-05-18 16:30 - 2015-05-18 16:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-71468.txt
2015-05-18 16:29 - 2015-05-18 16:29 - 00000117 _____ C:\WINDOWS\system32\netcfg-49625.txt
2015-05-18 16:28 - 2015-05-18 16:28 - 00000117 _____ C:\WINDOWS\system32\netcfg-704749593.txt
2015-05-18 15:58 - 2015-05-18 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-702910546.txt
2015-05-18 15:58 - 2015-05-18 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-702910015.txt
2015-05-18 06:09 - 2015-05-18 06:09 - 00000000 ____D C:\Program Files (x86)\SystemRequirementsLab
2015-05-17 20:43 - 2015-05-17 20:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-633663687.txt
2015-05-17 20:43 - 2015-05-17 20:43 - 00000117 _____ C:\WINDOWS\system32\netcfg-633661921.txt
2015-05-17 20:22 - 2015-05-17 20:22 - 00000000 ____D C:\Users\Julian\AppData\Local\Targem
2015-05-17 16:33 - 2015-05-17 16:33 - 00000000 ____D C:\Users\Julian\Documents\4A Games
2015-05-17 16:31 - 2015-05-17 16:31 - 00000000 ____D C:\Users\Julian\AppData\Local\4A Games
2015-05-17 12:09 - 2015-05-17 18:53 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SpaceEngineers
2015-05-17 08:59 - 2015-05-17 08:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-591390593.txt
2015-05-17 08:59 - 2015-05-17 08:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-591389390.txt
2015-05-16 10:37 - 2015-05-16 10:37 - 00000117 _____ C:\WINDOWS\system32\netcfg-510882765.txt
2015-05-16 10:37 - 2015-05-16 10:37 - 00000117 _____ C:\WINDOWS\system32\netcfg-510875265.txt
2015-05-15 23:56 - 2015-05-15 23:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-472443296.txt
2015-05-15 23:56 - 2015-05-15 23:56 - 00000117 _____ C:\WINDOWS\system32\netcfg-472441843.txt
2015-05-15 12:16 - 2015-05-15 12:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-430429937.txt
2015-05-15 12:16 - 2015-05-15 12:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-430428343.txt
2015-05-15 10:34 - 2015-05-15 10:34 - 00000117 _____ C:\WINDOWS\system32\netcfg-424291953.txt
2015-05-15 10:34 - 2015-05-15 10:34 - 00000117 _____ C:\WINDOWS\system32\netcfg-424290703.txt
2015-05-15 08:55 - 2015-05-15 08:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-418378984.txt
2015-05-15 08:55 - 2015-05-15 08:55 - 00000117 _____ C:\WINDOWS\system32\netcfg-418377656.txt
2015-05-14 22:53 - 2015-05-14 22:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-382244828.txt
2015-05-14 22:53 - 2015-05-14 22:53 - 00000117 _____ C:\WINDOWS\system32\netcfg-382238093.txt
2015-05-14 19:27 - 2015-05-14 19:27 - 00001438 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\Program Files (x86)\Free Codec Pack
2015-05-14 19:27 - 2015-05-14 19:27 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2015-05-14 19:26 - 2015-05-14 19:27 - 00000000 ____D C:\Users\Julian\AppData\Roaming\DVDVideoSoft
2015-05-14 11:27 - 2015-05-14 11:27 - 00000000 ____D C:\ProgramData\Sun
2015-05-14 11:26 - 2015-05-14 11:26 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\ProgramData\Oracle
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-05-14 11:26 - 2015-05-14 11:26 - 00000000 ____D C:\Program Files (x86)\Java
2015-05-14 11:23 - 2015-05-14 11:34 - 00000000 ____D C:\Program Files (x86)\ArmA3Sync
2015-05-14 11:23 - 2015-05-14 11:23 - 00001021 _____ C:\Users\Public\Desktop\ArmA3Sync.lnk
2015-05-14 11:23 - 2015-05-14 11:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArmA3Sync
2015-05-14 08:30 - 2015-05-14 08:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-330497406.txt
2015-05-14 08:30 - 2015-05-14 08:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-330496796.txt
2015-05-14 08:05 - 2015-05-14 08:05 - 00000117 _____ C:\WINDOWS\system32\netcfg-242256609.txt
2015-05-14 08:05 - 2015-05-14 08:05 - 00000117 _____ C:\WINDOWS\system32\netcfg-242246187.txt
2015-05-13 22:48 - 2015-05-13 22:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-208832031.txt
2015-05-13 22:47 - 2015-05-13 22:47 - 00000117 _____ C:\WINDOWS\system32\netcfg-208776421.txt
2015-05-13 20:20 - 2015-05-13 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-199983109.txt
2015-05-13 20:20 - 2015-05-13 20:20 - 00000117 _____ C:\WINDOWS\system32\netcfg-199948812.txt
2015-05-13 17:06 - 2015-05-13 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-188302000.txt
2015-05-13 17:06 - 2015-05-13 17:06 - 00000117 _____ C:\WINDOWS\system32\netcfg-188291859.txt
2015-05-13 12:53 - 2015-05-13 12:54 - 00000156 _____ C:\WINDOWS\system32\netcfg-259820640.txt
2015-05-13 12:52 - 2015-05-13 12:52 - 00000131 _____ C:\WINDOWS\system32\netcfg-259813375.txt
2015-05-13 12:21 - 2015-05-13 12:21 - 00000156 _____ C:\WINDOWS\system32\netcfg-257928921.txt
2015-05-13 12:20 - 2015-05-13 12:20 - 00000131 _____ C:\WINDOWS\system32\netcfg-257855625.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000131 _____ C:\WINDOWS\system32\netcfg-257831828.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000131 _____ C:\WINDOWS\system32\netcfg-257800109.txt
2015-05-13 12:19 - 2015-05-13 12:19 - 00000117 _____ C:\WINDOWS\system32\netcfg-257815375.txt
2015-05-13 12:18 - 2015-05-13 12:18 - 00000131 _____ C:\WINDOWS\system32\netcfg-257772078.txt
2015-05-13 12:18 - 2015-05-13 12:18 - 00000117 _____ C:\WINDOWS\system32\netcfg-257761734.txt
2015-05-13 07:03 - 2015-05-13 07:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-152112093.txt
2015-05-13 07:03 - 2015-05-13 07:03 - 00000117 _____ C:\WINDOWS\system32\netcfg-152111640.txt
2015-05-12 21:16 - 2015-05-12 21:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-116903046.txt
2015-05-12 21:16 - 2015-05-12 21:16 - 00000117 _____ C:\WINDOWS\system32\netcfg-116902437.txt
2015-05-12 09:47 - 2015-05-12 09:47 - 00000117 _____ C:\WINDOWS\system32\netcfg-75647734.txt
2015-05-12 09:45 - 2015-05-12 09:45 - 00000117 _____ C:\WINDOWS\system32\netcfg-75519562.txt
2015-05-12 06:59 - 2015-05-12 06:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\LolClient
2015-05-11 20:53 - 2015-05-11 20:58 - 00000000 ____D C:\Users\Julian\Documents\DayZ
2015-05-11 20:53 - 2015-05-11 20:58 - 00000000 ____D C:\Users\Julian\AppData\Local\DayZ
2015-05-11 19:48 - 2015-05-11 19:48 - 00000000 ____D C:\ProgramData\Riot Games
2015-05-11 19:46 - 2015-05-11 19:46 - 00000000 ____D C:\Riot Games
2015-05-11 19:46 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2015-05-11 19:46 - 2008-07-12 08:18 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2015-05-11 19:46 - 2008-07-12 08:18 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2015-05-11 19:45 - 2015-05-23 10:35 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Riot Games
2015-05-11 19:44 - 2015-05-11 19:45 - 30668968 _____ (Riot Games) C:\Users\Julian\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe
2015-05-11 12:59 - 2015-06-05 13:41 - 00000000 __RSD C:\Users\Julian\Documents\McAfee-Tresore
2015-05-11 12:59 - 2015-05-26 19:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-05-11 12:59 - 2015-05-11 12:59 - 00001918 _____ C:\Users\Public\Desktop\McAfee Total Protection.lnk
2015-05-11 12:59 - 2015-05-11 12:59 - 00000000 ____D C:\Users\Julian\AppData\Local\McAfee File Lock
2015-05-11 12:59 - 2014-09-11 14:33 - 00076064 _____ (McAfee, Inc.) C:\WINDOWS\system32\Drivers\McPvDrv.sys
2015-05-11 12:59 - 2013-09-23 13:49 - 00197704 _____ (McAfee, Inc.) C:\WINDOWS\system32\Drivers\HipShieldK.sys
2015-05-11 12:58 - 2015-05-26 19:51 - 00000000 ____D C:\Program Files (x86)\McAfee
2015-05-11 12:58 - 2015-05-11 12:59 - 00000000 ____D C:\Program Files\McAfee
2015-05-11 12:58 - 2015-05-11 12:58 - 00000000 ____D C:\Program Files\McAfee.com
2015-05-11 12:58 - 2015-05-11 12:58 - 00000000 ____D C:\Program Files (x86)\McAfee.com
2015-05-11 12:48 - 2015-05-11 12:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-78656.txt
2015-05-11 12:46 - 2015-05-11 12:46 - 00000117 _____ C:\WINDOWS\system32\netcfg-334556500.txt
2015-05-11 12:37 - 2014-10-01 12:18 - 00189920 _____ (McAfee, Inc.) C:\WINDOWS\system32\mfevtps.exe
2015-05-11 08:58 - 2015-05-11 08:58 - 00000000 ____D C:\Users\Julian\Documents\Company of Heros 2 Replays
2015-05-10 19:00 - 2015-05-23 10:35 - 00000000 ____D C:\Users\Julian\Documents\ArmAWork
2015-05-10 18:56 - 2015-05-10 18:56 - 00000000 ____D C:\Program Files (x86)\Bohemia Interactive
2015-05-10 18:27 - 2015-05-10 18:28 - 00000000 ____D C:\Program Files (x86)\Dxtory Software
2015-05-10 18:27 - 2015-05-10 18:27 - 00001184 _____ C:\Users\Julian\Desktop\Dxtory.lnk
2015-05-10 18:27 - 2015-05-10 18:27 - 00000000 ____D C:\Users\Julian\AppData\Local\Dxtory Software
2015-05-10 18:27 - 2015-05-10 18:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2015-05-10 18:27 - 2013-02-15 22:44 - 08300544 _____ (Dxtory Software) C:\WINDOWS\SysWOW64\DxtoryCodec.dll
2015-05-10 18:27 - 2013-02-15 22:44 - 08043008 _____ (Dxtory Software) C:\WINDOWS\system32\DxtoryCodec.dll
2015-05-10 18:26 - 2015-05-10 18:26 - 00715038 _____ C:\WINDOWS\unins000.exe
2015-05-10 18:26 - 2015-05-10 18:26 - 00001994 _____ C:\WINDOWS\unins000.dat
2015-05-10 18:26 - 2011-12-07 19:37 - 00148992 _____ ( ) C:\WINDOWS\system32\lagarith.dll
2015-05-10 18:26 - 2011-12-07 19:32 - 00216064 _____ ( ) C:\WINDOWS\SysWOW64\lagarith.dll
2015-05-10 18:16 - 2015-05-10 18:16 - 00001170 _____ C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\TechSmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\regid.1995-08.com.techsmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2015-05-10 18:16 - 2015-05-10 18:16 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-05-10 18:15 - 2015-05-10 18:15 - 00001958 _____ C:\Users\Julian\Desktop\Arma3 Screenshots.lnk
2015-05-10 18:14 - 2015-05-10 18:14 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TechSmith
2015-05-10 18:13 - 2015-05-10 18:13 - 00000000 ____D C:\Users\Julian\Documents\Camtasia Studio
2015-05-10 17:49 - 2015-05-10 17:49 - 00000117 _____ C:\WINDOWS\system32\netcfg-266404750.txt
2015-05-10 17:48 - 2015-05-10 17:48 - 00000117 _____ C:\WINDOWS\system32\netcfg-266335640.txt
2015-05-10 12:35 - 2015-05-10 18:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-05-10 12:35 - 2015-05-10 12:36 - 00000000 ____D C:\Users\Julian\AppData\Local\ArmA 2
2015-05-10 08:46 - 2015-05-26 19:49 - 00000000 ____D C:\Users\Julian\Documents\ArmA 2
2015-05-10 08:46 - 2015-05-13 12:56 - 00000000 ____D C:\Users\Julian\AppData\Local\ArmA 2 OA
2015-05-10 08:46 - 2015-05-10 08:46 - 00000000 ____D C:\ProgramData\Bohemia Interactive Studio
2015-05-10 08:44 - 2015-05-10 18:56 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-05-10 08:42 - 2015-05-10 08:42 - 00001338 _____ C:\Users\Public\Desktop\DayZ Commander.lnk
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\Users\Julian\AppData\Local\DayZCommander
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dotjosh Studios
2015-05-10 08:42 - 2015-05-10 08:42 - 00000000 ____D C:\Program Files (x86)\Dotjosh Studios
2015-05-09 21:41 - 2015-05-09 21:41 - 00000000 ____D C:\Program Files (x86)\SPEEDLINK
2015-05-09 21:41 - 2014-06-12 08:26 - 00008074 _____ C:\WINDOWS\SysWOW64\Drivers\x323e501.cat
2015-05-09 21:41 - 2014-06-12 08:25 - 00068832 _____ (Your Corporation) C:\WINDOWS\system32\Drivers\x643e501.sys
2015-05-09 21:41 - 2014-06-12 08:25 - 00044896 _____ (Your Corporation) C:\WINDOWS\SysWOW64\Drivers\x323e501.sys
2015-05-09 13:27 - 2015-05-30 23:49 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashDumps
2015-05-09 06:16 - 2015-05-23 20:25 - 00000000 ____D C:\Users\Julian\Documents\Survarium-Steam
2015-05-08 21:37 - 2015-05-08 21:37 - 00000000 ____D C:\Users\Julian\AppData\Local\DCS
2015-05-08 19:34 - 2015-05-08 19:34 - 00000932 _____ C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2015-05-08 19:34 - 2015-05-08 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-05-08 19:34 - 2015-05-08 19:34 - 00000000 ____D C:\Program Files\CPUID
2015-05-08 19:12 - 2015-06-05 15:04 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-05-08 19:12 - 2015-05-09 13:27 - 00000000 ____D C:\Users\Julian\AppData\Local\SIX Networks
2015-05-08 19:12 - 2015-05-08 19:12 - 00003772 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2015-05-08 19:12 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SIX Networks
2015-05-08 19:12 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Local\IsolatedStorage
2015-05-08 17:30 - 2015-05-08 19:12 - 00000000 ____D C:\Users\Julian\AppData\Local\PlaywithSIXbeta
2015-05-08 17:30 - 2015-05-08 17:30 - 00002279 _____ C:\Users\Julian\Desktop\Play withSIX BETA.lnk
2015-05-08 17:30 - 2015-05-08 17:30 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SIX Networks
2015-05-08 15:06 - 2015-05-08 15:09 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00197632 _____ (PamConsult GmbH) C:\WINDOWS\SysWOW64\RemoteControl.dll
2015-05-08 15:06 - 2015-05-08 15:06 - 00000981 _____ C:\Users\Public\Desktop\Pamela for Skype.lnk
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\Users\Julian\Documents\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pamela
2015-05-08 15:06 - 2015-05-08 15:06 - 00000000 ____D C:\Program Files (x86)\Pamela
2015-05-08 05:47 - 2015-05-08 05:47 - 00000000 ____D C:\Users\Julian\AppData\Roaming\OpenOffice
2015-05-08 05:41 - 2015-05-08 05:41 - 00000117 _____ C:\WINDOWS\system32\netcfg-49404531.txt
2015-05-08 05:41 - 2015-05-08 05:41 - 00000117 _____ C:\WINDOWS\system32\netcfg-49403625.txt
2015-05-07 21:24 - 2015-05-07 21:24 - 00000117 _____ C:\WINDOWS\system32\netcfg-19574265.txt
2015-05-07 21:23 - 2015-05-07 21:23 - 00000117 _____ C:\WINDOWS\system32\netcfg-19568140.txt
2015-05-07 20:37 - 2015-05-07 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
2015-05-07 20:37 - 2015-05-07 20:37 - 00000000 ____D C:\Program Files\AutoHotkey
2015-05-07 19:46 - 2015-05-07 19:46 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Wargaming.net
2015-05-07 15:58 - 2015-05-07 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-29046.txt
2015-05-07 15:58 - 2015-05-07 15:58 - 00000117 _____ C:\WINDOWS\system32\netcfg-27937.txt
2015-05-07 07:33 - 2015-05-07 07:33 - 00000000 ____D C:\Program Files (x86)\TechSmith
2015-05-07 07:21 - 2015-05-07 07:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-48149531.txt
2015-05-07 07:21 - 2015-05-07 07:21 - 00000117 _____ C:\WINDOWS\system32\netcfg-48148812.txt
2015-05-06 18:00 - 2015-05-06 18:00 - 00000117 _____ C:\WINDOWS\system32\netcfg-63281.txt
2015-05-06 17:59 - 2015-05-06 17:59 - 00000117 _____ C:\WINDOWS\system32\netcfg-35890.txt
2015-05-06 17:59 - 2015-05-06 17:59 - 00000000 ____D C:\WINDOWS\Minidump
2015-05-06 07:30 - 2015-05-06 07:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-119794109.txt
2015-05-06 07:30 - 2015-05-06 07:30 - 00000117 _____ C:\WINDOWS\system32\netcfg-119786703.txt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-05 15:59 - 2015-05-03 15:05 - 00614242 _____ C:\WINDOWS\WindowsUpdate.log
2015-06-05 15:56 - 2015-05-03 15:19 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Skype
2015-06-05 15:17 - 2015-05-03 15:06 - 00001142 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-05 15:00 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\system32\sru
2015-06-05 14:58 - 2015-05-03 15:13 - 00000000 ____D C:\Program Files (x86)\Steam
2015-06-05 13:58 - 2015-05-03 15:01 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-405010376-2912808974-240719208-1001
2015-06-05 13:40 - 2015-05-03 15:06 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-05 13:39 - 2012-08-01 19:02 - 00692614 _____ C:\WINDOWS\PFRO.log
2015-06-05 13:39 - 2012-07-26 09:22 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-06-05 13:38 - 2015-05-03 18:01 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2015-06-04 21:08 - 2012-07-26 07:26 - 00262144 ___SH C:\WINDOWS\system32\config\ELAM
2015-06-04 21:05 - 2012-07-26 07:26 - 00000215 _____ C:\WINDOWS\system.ini
2015-06-04 20:13 - 2015-05-03 14:55 - 00000000 ____D C:\Users\Julian
2015-06-03 22:29 - 2015-05-03 15:18 - 00000000 ____D C:\ProgramData\Origin
2015-06-03 22:28 - 2015-05-03 15:25 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Origin
2015-06-03 22:27 - 2015-05-03 15:18 - 00000000 ____D C:\Program Files (x86)\Origin
2015-06-03 07:17 - 2012-07-26 09:21 - 00034878 _____ C:\WINDOWS\setupact.log
2015-06-03 07:16 - 2015-05-03 18:00 - 00000000 ____D C:\ProgramData\Package Cache
2015-06-03 07:15 - 2015-05-03 18:02 - 00000000 ____D C:\AMD
2015-06-02 21:47 - 2012-12-12 05:21 - 00745562 _____ C:\WINDOWS\system32\perfh007.dat
2015-06-02 21:47 - 2012-12-12 05:21 - 00169488 _____ C:\WINDOWS\system32\perfc007.dat
2015-06-02 21:47 - 2012-07-26 09:28 - 01752656 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-06-02 21:30 - 2012-07-26 07:26 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-06-02 13:53 - 2015-05-03 15:38 - 00000000 ____D C:\Users\Julian\Documents\My Games
2015-06-02 07:11 - 2015-05-03 15:19 - 00000000 ____D C:\ProgramData\Skype
2015-06-01 21:34 - 2015-05-03 15:32 - 00000000 ____D C:\Users\Julian\Desktop\PC Spiele
2015-06-01 21:18 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-06-01 20:07 - 2015-05-05 17:28 - 00291496 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2015-06-01 20:07 - 2015-05-05 17:28 - 00291496 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2015-06-01 20:07 - 2015-05-05 17:28 - 00076152 _____ C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-06-01 15:39 - 2012-07-26 11:45 - 00000000 ____D C:\WINDOWS\ShellNew
2015-05-31 17:29 - 2015-05-03 20:06 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TS3Client
2015-05-31 16:58 - 2015-05-04 10:37 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3
2015-05-31 14:10 - 2015-05-03 15:47 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-05-30 14:21 - 2012-12-11 20:24 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-05-28 16:35 - 2015-05-04 10:37 - 00000000 ____D C:\Users\Julian\Documents\Arma 3
2015-05-27 20:44 - 2015-05-03 15:38 - 00000000 ____D C:\WarThunder
2015-05-26 19:56 - 2015-05-03 14:56 - 00001371 _____ C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-26 19:48 - 2015-05-03 15:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-05-26 19:48 - 2012-07-26 10:12 - 00000000 ____D C:\WINDOWS\registration
2015-05-23 21:30 - 2015-05-03 15:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-05-20 21:55 - 2012-07-26 10:12 - 00000000 __RSD C:\WINDOWS\Media
2015-05-19 03:12 - 2015-05-03 15:06 - 00004114 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-19 03:12 - 2015-05-03 15:06 - 00003878 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-18 20:11 - 2012-12-11 20:41 - 00168193 _____ C:\WINDOWS\DirectX.log
2015-05-11 19:19 - 2015-05-04 17:02 - 00000000 ____D C:\ProgramData\McAfee
2015-05-11 12:59 - 2015-05-04 17:02 - 00000000 ____D C:\Program Files\Common Files\McAfee
2015-05-11 12:58 - 2012-07-26 10:12 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2015-05-11 12:47 - 2012-12-11 20:43 - 00000000 ____D C:\ProgramData\Norton
2015-05-10 18:44 - 2015-05-03 15:15 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Notepad++
2015-05-09 21:41 - 2012-12-11 20:30 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-05-08 20:56 - 2015-05-04 13:37 - 00008296 _____ C:\Users\Julian\Documents\TombRaider.log
2015-05-08 17:32 - 2015-05-04 08:50 - 00000000 ____D C:\Users\Julian\AppData\Local\SquirrelTemp
2015-05-07 20:59 - 2015-05-03 15:44 - 00000000 ____D C:\Users\Julian\Documents\Guild Wars 2
2015-05-07 18:21 - 2015-05-04 10:36 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3 Launcher
2015-05-06 17:59 - 2015-05-03 14:29 - 00139406 ____N C:\WINDOWS\Minidump\050615-22609-01.dmp

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-02 07:26

==================== End of log ============================
         

Alt 05.06.2015, 15:04   #12
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



FRST Addition: (War zu lang für einen Post)

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:03-06-2015
Ran by Julian at 2015-06-05 16:00:19
Running from C:\Users\Julian\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-405010376-2912808974-240719208-500 - Administrator - Disabled)
Gast (S-1-5-21-405010376-2912808974-240719208-501 - Limited - Disabled)
Julian (S-1-5-21-405010376-2912808974-240719208-1001 - Administrator - Enabled) => C:\Users\Julian

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee Anti-Virus und Anti-Spyware (Disabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Disabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Disabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ACP Application (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
ANNO 1404 - Königsedition (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 3.10.0000 - Ubisoft)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
ArmA3Sync 1.4.58 (HKLM-x32\...\{F097E7D7-D093-4394-9EED-43AFCCD12B7A}_is1) (Version: 1.4.58 - The [S.o.E] team)
AutoHotkey 1.1.20.03 (HKLM\...\AutoHotkey) (Version: 1.1.20.03 - Lexikos)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.30944 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
BinMake Uninstall (HKLM-x32\...\BinMake) (Version:  - )
BinPBO Personal Edition Uninstall (HKLM-x32\...\BinPBO Personal Edition) (Version:  - )
BI's Tools drive Uninstall (HKLM-x32\...\BI's Tools drive) (Version:  - )
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Boring Man - Online Tactical Stickman Combat (HKLM-x32\...\Steam App 346120) (Version:  - Spasman Games)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - Treyarch)
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Camtasia Studio 8 (HKLM-x32\...\{BFA04EE0-8240-4667-8D53-45496A901C33}) (Version: 8.1.2.1327 - TechSmith Corporation)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
Company of Heroes 2 - Beta (HKLM-x32\...\Steam App 317170) (Version:  - )
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Connected Music powered by Universal Music Group version 1.0 (HKLM-x32\...\{46037DC7-F927-46DF-935F-D6F122BDD34B}_is1) (Version: 1.0 - Snowite)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID HWMonitor 1.27 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1.5510 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.1.1916 - CyberLink Corp.)
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{4862344A-A39C-4897-ACD4-A1BED5163C5A}) (Version: 2.0.1.3109 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.1.1902 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.1.1925 - CyberLink Corp.)
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.1.4319 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
DayZ Commander (HKLM-x32\...\{668B7711-6DAF-465F-9BE2-F3C07C962131}) (Version: 0.92.117 - Dotjosh Studios)
DCS World (HKLM-x32\...\Steam App 223750) (Version:  - Eagle Dynamics)
DETOUR (HKLM-x32\...\Steam App 92100) (Version:  - Sandswept Studios)
Dxtory version 2.0.122 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.122 - Dxtory Software)
Elite: Dangerous (HKLM-x32\...\Steam App 359320) (Version:  - Frontier Developments)
FontToTga Uninstall (HKLM-x32\...\FontToTga) (Version:  - )
Free YouTube Download version 3.2.58.505 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.58.505 - DVDVideoSoft Ltd.)
FSM Editor Personal Edition Uninstall (HKLM-x32\...\FSM Editor Personal Edition) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.81 - Google Inc.)
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Hewlett-Packard ACLM.NET v1.2.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: v1.0 - Meridian Audio Ltd)
HP Connected Remote (HKLM-x32\...\{F243A34B-AB7F-4065-B770-B85B767C247C}) (Version: 1.0.1206 - Hewlett-Packard)
HP Registration Service (HKLM\...\{E4D6CCF2-0AAF-4B9C-9DE5-893EDC9B4BAA}) (Version: 1.0.5976.4186 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{FF27F674-821E-4BA2-985B-DDF539C2CD03}) (Version: 7.0.33.6 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 12.00.0000 - Hewlett-Packard)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6418.0 - IDT)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche Studios)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
McAfee Total Protection (HKLM-x32\...\MSC) (Version: 13.6.1599 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.314 - McAfee, Inc.)
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version:  - 4A Games)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.7.0 - Mozilla)
Mozilla Thunderbird 31.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.7.0 (x86 de)) (Version: 31.7.0 - Mozilla)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 150516.109666 - Square Enix Ltd)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.7 - Notepad++ Team)
NVIDIA Graphics Driver 305.29 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 305.29 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.12.2862 - Electronic Arts, Inc.)
Oxygen 2 Personal Edition Uninstall (HKLM-x32\...\Oxygen 2 Personal Edition) (Version:  - )
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
Pamela Basic 4.9 (HKLM-x32\...\Pamela) (Version: 4.9 - PamConsult GmbH)
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version:  - Daybreak Games)
PlanetSide 2 (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\SOE-PlanetSide 2) (Version:  - Sony Online Entertainment)
Play withSIX Windows client (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\PlaywithSIX) (Version: 1.66.1184.1 - SIX Networks GmbH)
Play withSIX Windows client (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\PlaywithSIXbeta) (Version: 1.67.1215.1-beta - SIX Networks GmbH)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Project Reality: BF2 (HKLM\...\Project Reality: BF2 (pr)_is1) (Version: v1.3 - Project Reality)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
Recovery Manager (x32 Version: 5.5.0.5530 - CyberLink Corp.) Hidden
Skype™ 7.5 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.5.101 - Skype Technologies S.A.)
Sound Tools Uninstall (HKLM-x32\...\Sound Tools) (Version:  - )
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
SPEEDLINK PHANTOM HAWK Flightstick (HKLM-x32\...\{762C7640-64D8-4A0F-9A53-29EA560914AB}) (Version: v3.61a - lsw)
Star Conflict (HKLM-x32\...\Steam App 212070) (Version:  - Star Gem Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1194 - SUPERAntiSpyware.com)
System Requirements Lab Detection (HKLM-x32\...\{6C62D0A2-04A9-4DB9-A7A3-C3B2E6D48040}) (Version: 6.1.4.0 - Husdawg, LLC)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
TexView 2 Uninstall (HKLM-x32\...\TexView 2) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
Visitor 3 Uninstall (HKLM-x32\...\Visitor 3) (Version:  - )
War Thunder Launcher 1.0.1.522 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - Gaijin Entertainment)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

18-05-2015 20:10:11 DirectX wurde installiert
23-05-2015 10:32:54 Installed League of Legends
24-05-2015 18:57:39 DirectX wurde installiert
26-05-2015 19:45:51 Wiederherstellungsvorgang
30-05-2015 21:50:34 Julians PC Backup (Adware Steam)
01-06-2015 20:06:27 DirectX wurde installiert
02-06-2015 21:32:08 JuliansPC nach Scans
04-06-2015 20:59:38 ComboFix created restore point

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2015-06-04 21:05 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0060CB52-DDFE-4DB1-B34A-C9F676E7AEA2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2012-08-07] (Hewlett-Packard Company)
Task: {0584A9D0-548B-4584-A1F5-AFC733BBB91E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-15] (Hewlett-Packard Company)
Task: {13D7DAD8-DD86-49ED-A898-5A471DCC0CBF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03] (Google Inc.)
Task: {14B897A1-9843-456F-A379-65EF33258F2D} - System32\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
Task: {6610576F-D0F7-48B9-B6DD-8D65F0772EAB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-03] (Google Inc.)
Task: {9C2C73EF-8F74-4D85-8595-CF3A203FB276} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Tuneup => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-15] (Hewlett-Packard Company)
Task: {CBB8E25F-DC11-4303-A171-84E906B24FB1} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-08] (Adobe Systems Incorporated)
Task: {DB0AEA9B-8DAA-41D3-B9C1-26A0AB405C60} - System32\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 67c2b035-fecc-4d2a-8ba8-00a8fe698830.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task aaa8925f-9669-4325-850f-97719cd41fc4.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

==================== Loaded Modules (Whitelisted) ==============

2013-12-06 16:24 - 2013-12-06 16:24 - 00094208 _____ () C:\AMD\amdacpusrsvc.exe
2015-05-05 17:28 - 2015-06-01 20:07 - 00076152 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-06-05 15:58 - 2015-06-05 15:58 - 00852639 _____ () C:\Users\Julian\Desktop\SecurityCheck.exe
2015-05-27 16:23 - 2015-05-22 22:22 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\libglesv2.dll
2015-05-27 16:23 - 2015-05-22 22:22 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\libegl.dll
2012-12-11 20:36 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 13:34 - 2012-06-08 13:34 - 00016400 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2012-12-11 20:30 - 2012-07-18 10:50 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2015-05-03 15:22 - 2015-04-16 19:40 - 00776192 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-05-03 15:22 - 2015-04-23 04:16 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-05-03 15:22 - 2015-06-04 20:56 - 02407104 _____ () C:\Program Files (x86)\Steam\video.dll
2015-05-03 15:22 - 2015-04-23 04:16 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-05-03 15:22 - 2015-04-23 04:16 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-05-03 15:21 - 2014-12-01 23:31 - 02396672 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-05-03 15:21 - 2014-12-01 23:31 - 00479744 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-05-03 15:21 - 2014-12-01 23:31 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-05-03 15:21 - 2014-12-01 23:31 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-05-03 15:21 - 2014-12-01 23:31 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-05-03 15:22 - 2015-06-04 20:56 - 00703168 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-05-03 15:22 - 2015-05-11 21:01 - 36302728 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-05-14 11:21 - 2015-05-11 21:01 - 08958344 _____ () C:\Program Files (x86)\Steam\bin\pdf.dll
2015-04-16 00:11 - 2015-04-16 00:11 - 00014336 _____ () C:\Program Files (x86)\Notepad++\plugins\NppExport.dll
2015-04-16 00:11 - 2015-04-16 00:11 - 02748416 _____ () C:\Program Files (x86)\Notepad++\plugins\NppFTP.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-405010376-2912808974-240719208-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "Raptr"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "mapdisk"
HKU\S-1-5-21-405010376-2912808974-240719208-1001\...\StartupApproved\Run: => "SUPERAntiSpyware"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{96470BAB-A0C7-479C-AF13-A7B57092F2DB}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{76712EC5-7F00-4B04-A334-20C7AF3F618F}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{C0D1A767-3145-40ED-9252-245AE3F328C0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{86654B28-7DE0-44F8-B077-D6596746B646}] => (Allow) LPort=2869
FirewallRules: [{8ECBEC1C-F024-493D-B45D-6333E7AF2287}] => (Allow) LPort=1900
FirewallRules: [{E328AF95-B81C-4206-A46A-661F9E90178F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{407FF396-987E-4DFE-9149-74BC8961BBAD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5F28A5FD-D634-4B99-A619-2123F43F8D3E}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{61EE9070-F423-45F3-AA69-55032B6B61AE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7217D4E1-D5A0-425D-BA7B-0F774F3ED241}] => (Allow) C:\WarThunder\launcher.exe
FirewallRules: [{9C8D01C2-57F6-4894-98A9-955EBBD9094A}] => (Allow) C:\WarThunder\launcher.exe
FirewallRules: [{DA881993-3C3C-493B-A4E6-59B5FA6C456E}] => (Allow) C:\WarThunder\bpreport.exe
FirewallRules: [{D7BBF19A-729F-44EB-BD2E-6D34D1BE2147}] => (Allow) C:\WarThunder\bpreport.exe
FirewallRules: [{8D60AB5A-3B9B-4B52-8E05-53E272A46C89}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{0A3A44D1-A7F6-4636-A33A-1A9A208C1DA4}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Anno4.exe
FirewallRules: [{87DD5890-E1BE-43E2-B7B7-A51DE5DFC467}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{212C7AF7-51EC-4983-A291-D3490CA7810D}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\Addon.exe
FirewallRules: [{8B5ABAA9-36ED-4CB7-8699-8B7FCC1D8159}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{F69FC9FC-FF1F-4A5C-876C-2112D5945838}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Anno4Web.exe
FirewallRules: [{EC060B8E-4FB2-43FC-8754-F1CCD4C0B761}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{11D07F40-633A-4802-98F7-169BE14DF6A6}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\AddonWeb.exe
FirewallRules: [{C957C1E1-5E4B-4A39-8536-9FE1DD4243D1}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{2E46ED77-07F1-41E3-94D8-7606D7E30096}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404 - Königsedition\tools\Benchmark.exe
FirewallRules: [{D8C1982C-982C-4829-8706-96B3A333B7FD}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{7A3DA085-6AED-4331-8466-297A0294B0BE}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{5668D222-8677-4A4B-B297-EB3AB904897F}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{08A60A81-1329-44F8-B46E-70E9D7B68906}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{39BA1D78-0B67-44AD-9B8A-3477001ED055}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{8636B8DF-FB20-49AA-9E82-7EBE11AFD520}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{6A8442E5-8A6E-492E-8DDC-CA2C4D9D8175}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{F3C34583-62B6-4F57-802F-564EEF47EC4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{4A3706BD-DF14-4A8A-9013-C0CA32EB84C2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{84C8F2E9-190B-4946-B156-0E0153641FF3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{3D0A8F53-8C36-47BA-973B-0339977546C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{B39E2603-FB1C-412B-88C8-8F781D1EB3BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{479C2E08-2041-4C7B-BE4D-F01EADC93083}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{6239B774-3CBD-4B46-947A-248A89AABDF5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [TCP Query User{8DA331C3-3442-49B4-8CEC-826E01DF9109}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{C0D79126-22E5-4FFD-84AE-DA766B994D91}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{49DF24D1-265E-4C10-83D2-C274FBD8E77F}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{BDDDE57C-8A38-44D3-BA18-608FD8E14608}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{541EF528-80BB-45A1-AF57-2AB3A1E3BDA4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{844BB65C-BA28-48FB-AC1F-B0E62DE03059}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{18AED9EB-2EDA-47BC-B35E-69440693073B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DCSWorld\Run.exe
FirewallRules: [{40BFDABC-A0F9-4175-98D1-9998E8FCDEEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DCSWorld\Run.exe
FirewallRules: [{FE880E33-BE72-441D-A405-DD9FE715F979}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{43769CDC-5A70-4995-9F19-0BE7FE56E1D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{1CF91E01-BD97-48FD-88F9-D10A35F7A63A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{741FFD6B-6188-498E-AF50-B0278864C59D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{79816BA7-954D-471B-90C5-3874DB278D77}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2\arma2.exe
FirewallRules: [{F23B4D43-83D1-4359-8C5F-8EA8E50F90D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 2\arma2.exe
FirewallRules: [{B2D8D67E-F60B-4DE3-B1A6-18A5568D0533}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{67D1CFF6-1261-464A-B1F9-15A0AD8DCE96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{54B6EADE-E5DF-4AEE-83D5-3C1FF838DF66}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{4DF0CD93-AD0A-4010-919C-6428E66E1BA8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{C67BAB42-5438-476A-9B38-43029C7C92E8}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{29825E2B-AF08-42F8-80EE-E1811E6CB331}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{DAE55582-3927-41A3-AA16-1C41B03B4CF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{717A1D59-EF00-4C55-BF3D-160A8B37E9FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{F4FC3C2F-8B21-4693-BEF8-A5D5E53C5D13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{AFD19B1B-A6F7-4AAC-B702-C2B75646552D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{9CCAB1D6-94D7-4EA0-BF64-A5B651C52FE5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{22DD932D-25A5-40BF-8C10-CC027803229F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{37D69128-1934-47D3-88B2-D2643BD0CE0B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{26424433-4CCE-4345-8580-1DA2B271A01A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro 2033\metro2033.exe
FirewallRules: [{B4731514-4008-4274-9396-FA94851F0CB4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro 2033\metro2033.exe
FirewallRules: [{CA6B7064-567E-4E27-83E1-442D078FDC3F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{2B2E2649-8FAC-4F40-BC1E-A29E96E22A3B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{676A3583-4947-47D1-8E9A-DFE856E20D87}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{55DF46BA-AE7C-480D-BFA5-9C474F7331BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{EE66297E-2E37-4A82-A62F-759AE0C4D924}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{0384B602-A840-430B-8E1F-17B68D12DE43}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{9693413F-F99C-465A-9B13-B564DF31141F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{0C3510DB-1FB0-493D-8269-DAED4D7977B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{CF4B4106-4350-4752-9631-C3E175685FBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{3D32CB33-2B0B-42AD-A731-63EE797CD49D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{8B370CBA-E68A-472B-AFDE-49115A1BD2D7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{FCA973D7-02A0-4B88-8ED1-4834A6C8C1B1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{63FAD79F-E3EB-4A82-B400-0EC124537637}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{CF09FBCA-9DD0-478A-8512-D27ACDE21614}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{29142AA0-5E84-40A8-950F-08230CE68B33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{7750F6C8-E78C-4CF4-90F0-76C805E2123D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Ghost Recon Phantoms - EU\Launcher.exe
FirewallRules: [{1A52D44D-FC1B-47B9-BD6C-840E735B3EDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringManGame.exe
FirewallRules: [{690CEB47-1CE1-4BC1-BD0E-1A55798D7C51}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringManGame.exe
FirewallRules: [{EF46DD10-9CA3-4C9E-B156-88EBAB593609}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringEditor\BoringEditor.exe
FirewallRules: [{A2C5266D-78B5-4785-89B1-C23171F50231}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Boring Man - Online Tactical Stickman Combat\BoringEditor\BoringEditor.exe
FirewallRules: [{D2A44642-6506-438C-9D9D-9538583EA715}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{712A4FFB-140A-4C47-929D-3A18BB78A580}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{29562532-69EA-4D6E-A76E-6030AEFDFF61}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{270F8E87-1223-4322-B744-24D13E98AD0D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{38790A65-338C-419D-AF37-49B07E7EB6FE}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{034AEFB9-D804-4108-842F-9EC9B5F8510D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{8559318C-B6BE-4C29-BA39-8841FE21D1FE}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{00C75709-49F9-4880-88B2-CB07D3749D23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{F9775B3B-A409-4DE8-8246-4EDE98CB1ACB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{A3ADE46D-AF4A-42E0-8ADF-A30AC6DD8E96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{C17AA04B-1530-4CCA-9CFA-01FA5E949996}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{42D749E4-D009-4A62-9686-E4F31825F770}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{40B410E3-02AB-457A-BD52-D4215221A112}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{93A3A054-BB4A-475B-A5E0-207C14025186}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{8370DAF7-FF98-46BD-A0F0-95CDCA2AC67F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9C2A4CDE-2883-4E48-93FC-7E36D96630FF}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\prbf2.exe
FirewallRules: [{A2289978-7605-4921-BE21-D5117DD04FC0}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRLauncher.exe
FirewallRules: [{4477EF60-9F83-49BF-8DF4-195C82A1E488}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRUpdater.exe
FirewallRules: [{FEF80893-79BB-4A68-8B72-978E144A3502}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRMumble\PRMumble.exe
FirewallRules: [{EB6F4E06-FEE5-4632-BC95-E14283347EEF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DETOUR\Detour.exe
FirewallRules: [{BEC3ED47-AB41-4499-9BCB-D8E9E84EF9BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DETOUR\Detour.exe
FirewallRules: [{19C93A53-D14A-4ACA-BA0F-BEB1EE572B16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2 - Beta\RelicCoH2.exe
FirewallRules: [{747FE75C-17DC-4D27-96DC-4546CC854AF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Company of Heroes 2 - Beta\RelicCoH2.exe

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/05/2015 03:57:19 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifest.

Error: (06/05/2015 01:42:49 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifest.

Error: (06/05/2015 01:42:48 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifest.

Error: (06/05/2015 01:42:45 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifest.

Error: (06/05/2015 01:41:34 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/05/2015 01:41:32 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifest.

Error: (06/05/2015 01:39:35 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (06/05/2015 01:39:35 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (06/05/2015 01:39:35 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (06/05/2015 01:39:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: STacSV64.exe, Version: 1.0.6418.0, Zeitstempel: 0x500e5a2c
Name des fehlerhaften Moduls: STacSV64.exe, Version: 1.0.6418.0, Zeitstempel: 0x500e5a2c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000233c8
ID des fehlerhaften Prozesses: 0x430
Startzeit der fehlerhaften Anwendung: 0xSTacSV64.exe0
Pfad der fehlerhaften Anwendung: STacSV64.exe1
Pfad des fehlerhaften Moduls: STacSV64.exe2
Berichtskennung: STacSV64.exe3
Vollständiger Name des fehlerhaften Pakets: STacSV64.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: STacSV64.exe5


System errors:
=============
Error: (06/05/2015 02:56:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/05/2015 02:56:36 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (06/05/2015 01:43:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (06/05/2015 01:43:35 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Julian\AppData\Local\Temp\ehdrv.sys

Error: (06/05/2015 01:43:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (06/05/2015 01:43:34 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Julian\AppData\Local\Temp\ehdrv.sys

Error: (06/05/2015 01:43:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (06/05/2015 01:43:34 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Julian\AppData\Local\Temp\ehdrv.sys

Error: (06/05/2015 01:38:10 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (06/05/2015 01:37:40 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (06/05/2015 03:57:19 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (06/05/2015 01:42:49 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifestC:\Users\Julian\Desktop\esetsmartinstaller_deu.exe

Error: (06/05/2015 01:42:48 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifestC:\Users\Julian\Desktop\esetsmartinstaller_deu.exe

Error: (06/05/2015 01:42:45 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifestC:\Users\Julian\Desktop\esetsmartinstaller_deu.exe

Error: (06/05/2015 01:41:34 PM) (Source: HPConnectedRemote) (EventID: 0) (User: )
Description: HPConnectedRemote can only run on HP computers.

Error: (06/05/2015 01:41:32 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_418c2a697189c07f.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16384_none_893961408605e985.manifestC:\Users\Julian\Desktop\esetsmartinstaller_deu.exe

Error: (06/05/2015 01:39:35 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: WSearchIdxPiDer Vorgang wurde erfolgreich beendet.   0x0

Error: (06/05/2015 01:39:35 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Kontext:  Anwendung, SystemIndex Katalog

Error: (06/05/2015 01:39:35 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: 

Error: (06/05/2015 01:39:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: STacSV64.exe1.0.6418.0500e5a2cSTacSV64.exe1.0.6418.0500e5a2cc000000500000000000233c843001d09f843d3b8e83C:\Program Files\IDT\WDM\STacSV64.exeC:\Program Files\IDT\WDM\STacSV64.exe84e1b537-0b77-11e5-be90-bc5ff4f88168


CodeIntegrity Errors:
===================================
  Date: 2015-06-04 21:04:55.428
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Percentage of memory in use: 36%
Total physical RAM: 8146.03 MB
Available physical RAM: 5132.48 MB
Total Pagefile: 9032.11 MB
Available Pagefile: 5231.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1549.54 GB) (Free:1095.69 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Daten) (Fixed) (Total:300 GB) (Free:286.87 GB) NTFS
Drive e: (Recovery Image) (Fixed) (Total:11.21 GB) (Free:1.3 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: C3AE4E60)

Partition: GPT Partition Type.

==================== End of log ============================
         
--- --- ---

Alt 05.06.2015, 18:18   #13
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 
 


Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
Adblock Plus Kann Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren.
NoScript Verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Ghostery Erkennt und blockiert Tracker, Web Bugs, Pixel und Beacons und weitere Scripte, die das Surfverhalten ausspähen/beobachten.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 05.06.2015, 18:38   #14
Doppelkrone
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Hey, hat alles soweit geklappt, bis jetzt funktioniert es auch prima. Nochmal VIELEN Dank
Ich werde dieses Forum auf jedenfall weiterempfehlen.

Alt 05.06.2015, 19:55   #15
M-K-D-B
/// TB-Ausbilder
 
Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Standard

Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt
adware, browser, defender, entfernen, explorer, flash player, google, helper, home, installation, internet down, malware, neustart, problem, programm, pum.bad.proxy, registry, rundll, security, services.exe, siteadvisor, software, starten, svchost.exe, system, udp, webadvisor, windows, windows 8, winlogon.exe



Ähnliche Themen: Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt


  1. in HKEY_USERS\.DEFAULT\...\Internet Settings sind gelöschte ProxyServer Daten nach reboot wieder da
    Log-Analyse und Auswertung - 17.04.2015 (11)
  2. Windows 8.1: Proxyserver eingetragen - keine Internetverbindung möglich
    Plagegeister aller Art und deren Bekämpfung - 02.03.2015 (11)
  3. Windows 8.1: Plus-HD-V1.6, Webseiten werden automatisch geöffnet
    Log-Analyse und Auswertung - 24.02.2015 (9)
  4. Windows 8 - Proxy wird automtisch gesetzt -> keine Verbinung ins Internet
    Log-Analyse und Auswertung - 08.12.2014 (13)
  5. Windows 8 internet explorer.ständig werbefenster, Tabs,downloads,browsergames die sich automatisch öffnen oder angezeigt werden
    Plagegeister aller Art und deren Bekämpfung - 01.08.2014 (4)
  6. proxyserver reagiert nicht nach trojaner-befall
    Log-Analyse und Auswertung - 07.06.2014 (5)
  7. PC friert nach ca. 1,5 Stunden ein
    Alles rund um Windows - 02.01.2014 (1)
  8. S.m.a.r.t. Repair und Alureon - Malewarebits bricht nach 2 Stunden ab
    Plagegeister aller Art und deren Bekämpfung - 09.07.2012 (34)
  9. PC nach ca. 1,5 Stunden zu langsam und Maus hängt auch ab und zu
    Alles rund um Windows - 03.06.2012 (5)
  10. Nach 5 Stunden immernoch nicht clean...
    Log-Analyse und Auswertung - 21.05.2011 (1)
  11. Windows hängt nach mehreren "Stunden" beim öffnen/schließen von......
    Alles rund um Windows - 22.04.2011 (6)
  12. Nach 2-3 Stunden Stunden reagieren keine Programme mehr und Windows Explorer zeigt Dateien nicht an
    Alles rund um Windows - 21.11.2010 (3)
  13. Windows fährt nach erstem Hochfahren automatisch runter
    Plagegeister aller Art und deren Bekämpfung - 14.07.2010 (16)
  14. Windows XP Meldet sich nach Anmeldung automatisch ab
    Plagegeister aller Art und deren Bekämpfung - 23.03.2009 (12)
  15. Windows XP Meldet sich nach Anmeldung automatisch ab
    Plagegeister aller Art und deren Bekämpfung - 13.03.2009 (0)
  16. Frozen Screen (PC hängt sich immer ca nach 3 stunden auf)
    Alles rund um Windows - 29.02.2008 (5)
  17. Verbindung bricht immer nach ca. 2 Stunden ab!
    Plagegeister aller Art und deren Bekämpfung - 24.05.2006 (8)

Zum Thema Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt - Hallo liebe Trojanerboardcommunity, ich habe seit einigen Tagen das nervige Problem das nach 4-5 Stunden meine Internetverbindung tot zu seien scheint. Ich habe etwas nachgeforscht und bin auf einen Virus/Malware - Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt...
Archiv
Du betrachtest: Windows 8 Proxyserver werden nach 4-5 Stunden automatisch auf LAN gesetzt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.