Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.08.2015, 16:11   #1
cemiboy
 
Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser - Unglücklich

Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser



Guten Tag

Ich wollte mir etwas herunterladen und habe wahrscheinlich auf den falschen Link geklickt.
Nach Download und Installation der Datei hatte ich Massenhaft leuchtende Werbung im Browser und wen ich gezockt hab fing es immer an zu ruckeln.

Ich habe mir Antimaleware heruntergeladen und ein Scann durchgeführt :
Es wurden 205 verdächtige Dateien gefunden darunter massenhaft Malewares, die "entfernt" wurden.

Die Werbung im Browser ist weg jedoch ruckelt es nur noch bein zocken.
Was mir noch aufgefallen ist: Wenn ich den PC starte öffnet sich immer cmd und kann den nor über den Prozess im Task Manager beenden.

Ich hoffe ihr könnt mir helfen

freundliche grüsse

Cem

FRST :

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-08-2015 02
durchgeführt von Cem (Administrator) auf CEM-PC (26-08-2015 16:27:08)
Gestartet von C:\Users\Cem\Desktop
Geladene Profile: Cem (Verfügbare Profile: Cem)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.05\AsusFanControlService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
() C:\Program Files\NixSrv\NixSrv.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzUpdt.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleCrashHandler64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(Dxtory Software) C:\Program Files (x86)\Dxtory Software\Dxtory2.0\UpdateChecker.exe
(Microsoft Corporation) C:\Users\Cem\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8492800 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634896 2015-07-24] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated)
HKLM\...\Run: [gpuminer] => C:\Users\Cem\AppData\Roaming\cpuminer\sgminer\sgminer.cmd [218 2015-08-17] ()
HKLM-x32\...\Run: [NUMPADL] => USBNUMP.exe
HKLM-x32\...\Run: [NUMCHK] => NumpChk.exe
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5579624 2015-08-03] (LogMeIn Inc.)
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\Run: [Sidebar] => C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\Run: [Dxtory Update Checker 2.0] => C:\Program Files (x86)\Dxtory Software\Dxtory2.0\UpdateChecker.exe [93696 2010-10-17] (Dxtory Software)
HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\Run: [OneDrive] => C:\Users\Cem\AppData\Local\Microsoft\OneDrive\OneDrive.exe [404064 2015-08-20] (Microsoft Corporation)
HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53736048 2015-08-07] (Skype Technologies S.A.)
Startup: C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP ENVY 110 series.lnk [2014-12-16]
ShortcutTarget: Tintenwarnungen überwachen - HP ENVY 110 series.lnk -> C:\Program Files\HP\HP ENVY 110 series\Bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy ist aktiviert.
ProxyServer: [.DEFAULT] => http=127.0.0.1:60047;https=127.0.0.1:60047
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.ch/
HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-ch/?ocid=iehp
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2015-01-04] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2015-01-04] (Oracle Corporation)
Tcpip\..\Interfaces\{11e15437-7f4c-41c9-9815-c3293999551c}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{53831ae9-7a23-4538-bf0b-d9886f5d63ad}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{dcabdfe7-280f-402f-9fcf-cc482720bab2}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{ebc355e5-5f0a-466d-b5f3-9a857519d7a9}: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2014-04-28] (Adobe Systems)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2015-01-04] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2015-01-04] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-25] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-25] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2014-04-28] (Adobe Systems)

Chrome: 
=======
CHR Profile: C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-12-13]
CHR Extension: (Google Docs) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-12-13]
CHR Extension: (Google Drive) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-12-13]
CHR Extension: (YouTube) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-12-13]
CHR Extension: (Adblock Plus) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-12-13]
CHR Extension: (Google Search) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-12-13]
CHR Extension: (Google Sheets) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-12-13]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-12]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-12-13]
CHR Extension: (Gmail) - C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-12-13]
CHR HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [dnligehkhogpcngalffdoomehjcbecna] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gehmndecgbcffhmfjkenpamdgechcgpe] - https://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2015-03-31] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2015-03-31] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2015-03-31] (ASUSTeK Computer Inc.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.05\AsusFanControlService.exe [2005504 2015-03-31] (ASUSTeK Computer Inc.) [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [967040 2015-04-01] ()
S3 BthHFSrv; C:\Windows\System32\BthHFSrv.dll [326144 2015-07-10] (Microsoft Corporation)
S3 CDPSvc; C:\Windows\System32\CDPSvc.dll [134144 2015-07-10] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\system32\coremessaging.dll [808856 2015-08-04] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\SysWOW64\coremessaging.dll [510976 2015-08-04] (Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [27136 2015-07-10] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\system32\Windows.Internal.Management.dll [267776 2015-07-10] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\SysWOW64\Windows.Internal.Management.dll [193024 2015-07-10] (Microsoft Corporation)
S3 embeddedmode; C:\Windows\System32\embeddedmodesvc.dll [87040 2015-07-10] (Microsoft Corporation)
S3 EntAppSvc; C:\Windows\system32\EnterpriseAppMgmtSvc.dll [275456 2015-07-10] (Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [614624 2014-12-10] (Futuremark)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155216 2015-07-24] (NVIDIA Corporation)
R3 ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [160768 2011-05-27] (Intel Corporation) [Datei ist nicht signiert]
S3 icssvc; C:\Windows\System32\tetheringservice.dll [148992 2015-08-11] (Microsoft Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
S3 lfsvc; C:\Windows\SysWOW64\lfsvc.dll [22528 2015-07-10] (Microsoft Corporation)
R3 LicenseManager; C:\Windows\system32\LicenseManagerSvc.dll [21504 2015-07-10] (Microsoft Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-08-03] (LogMeIn, Inc.)
S2 MapsBroker; C:\Windows\System32\moshost.dll [62464 2015-07-10] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2015-08-04] (Microsoft Corporation)
R2 NixSrv; C:\Program Files\NixSrv\NixSrv.exe [379392 2015-08-25] () [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1871504 2015-07-24] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544592 2015-07-24] (NVIDIA Corporation)
S2 OneSyncSvc; C:\Windows\System32\APHostService.dll [296960 2015-07-10] (Microsoft Corporation)
R2 OneSyncSvc_Session1; C:\WINDOWS\system32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
R2 OneSyncSvc_Session1; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
U2 OneSyncSvc_Session2; C:\WINDOWS\system32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
U2 OneSyncSvc_Session2; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1910640 2015-03-16] (Electronic Arts)
S3 PimIndexMaintenanceSvc; C:\Windows\System32\PimIndexMaintenance.dll [289280 2015-07-10] (Microsoft Corporation)
S3 PimIndexMaintenanceSvc_Session1; C:\WINDOWS\system32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
S3 PimIndexMaintenanceSvc_Session1; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
U3 PimIndexMaintenanceSvc_Session2; C:\WINDOWS\system32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
U3 PimIndexMaintenanceSvc_Session2; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 RetailDemo; C:\Windows\system32\RDXService.dll [996352 2015-08-11] (Microsoft Corporation)
S3 SensorDataService; C:\Windows\System32\SensorDataService.exe [1031680 2015-08-04] (Microsoft Corporation)
R3 StateRepository; C:\Windows\system32\windows.staterepository.dll [2674176 2015-07-10] (Microsoft Corporation)
R3 StateRepository; C:\Windows\SysWOW64\windows.staterepository.dll [2049024 2015-07-10] (Microsoft Corporation)
S3 UnistoreSvc; C:\Windows\System32\unistore.dll [1203200 2015-08-04] (Microsoft Corporation)
S3 UnistoreSvc; C:\Windows\SysWOW64\unistore.dll [925696 2015-08-04] (Microsoft Corporation)
S3 UnistoreSvc_Session1; C:\WINDOWS\System32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
S3 UnistoreSvc_Session1; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
U3 UnistoreSvc_Session2; C:\WINDOWS\System32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
U3 UnistoreSvc_Session2; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 UserDataSvc; C:\Windows\System32\userdataservice.dll [1420288 2015-07-30] (Microsoft Corporation)
S3 UserDataSvc_Session1; C:\WINDOWS\system32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
S3 UserDataSvc_Session1; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
U3 UserDataSvc_Session2; C:\WINDOWS\system32\svchost.exe [39856 2015-07-10] (Microsoft Corporation)
U3 UserDataSvc_Session2; C:\WINDOWS\SysWOW64\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 vmicvmsession; C:\Windows\System32\ICSvc.dll [506880 2015-07-10] (Microsoft Corporation)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [84480 2015-08-04] (Microsoft Corporation)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [578560 2015-08-04] (Microsoft Corporation)
S3 WalletService; C:\Windows\system32\WalletService.dll [504320 2015-07-10] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
S3 XblAuthManager; C:\Windows\System32\XblAuthManager.dll [918016 2015-07-10] (Microsoft Corporation)
S3 XblGameSave; C:\Windows\System32\XblGameSave.dll [1149440 2015-07-10] (Microsoft Corporation)
S3 XboxNetApiSvc; C:\Windows\system32\XboxNetApiSvc.dll [1019392 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-22] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2012-09-14] ()
S3 ASUSFILTER; C:\Windows\SysWow64\drivers\ASUSFILTER.sys [46152 2011-09-20] (MCCI Corporation)
R3 CompositeBus; C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys [39936 2015-07-10] (Microsoft Corporation)
R2 DRHARD64; C:\Windows\system32\drivers\DRHARD64.sys [21984 2011-11-03] (Licensed for Gebhard Software)
R2 DRHARD64; C:\Windows\SysWOW64\drivers\DRHARD64.sys [21984 2011-11-03] (Licensed for Gebhard Software)
R2 DRHMSR64; C:\Windows\system32\drivers\DRHMSR64.sys [13760 2013-07-21] ()
R2 DRHMSR64; C:\Windows\SysWOW64\drivers\DRHMSR64.sys [13760 2013-07-21] ()
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3436896 2015-07-10] (QLogic Corporation)
R1 FileCrypt; C:\Windows\System32\drivers\filecrypt.sys [83968 2015-07-10] (Microsoft Corporation)
S3 genericusbfn; C:\Windows\System32\drivers\genericusbfn.sys [20992 2015-07-10] (Microsoft Corporation)
R1 GpuEnergyDrv; C:\Windows\System32\drivers\gpuenergydrv.sys [8192 2015-07-10] (Microsoft Corporation)
R3 hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [45680 2015-08-03] (LogMeIn Inc.)
S3 ibbus; C:\Windows\System32\drivers\ibbus.sys [424800 2015-07-10] (Mellanox)
S3 IoQos; C:\Windows\System32\drivers\ioqos.sys [26624 2015-07-10] (Microsoft Corporation)
S0 LSI_SAS3i; C:\Windows\System32\drivers\lsi_sas3i.sys [99168 2015-07-10] (Avago Technologies)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [113880 2015-08-26] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-06-18] (Malwarebytes Corporation)
S3 mlx4_bus; C:\Windows\System32\drivers\mlx4_bus.sys [705376 2015-07-10] (Mellanox)
R3 MQAC; C:\Windows\System32\drivers\mqac.sys [175104 2015-08-04] (Microsoft Corporation)
S3 ndfltr; C:\Windows\System32\drivers\ndfltr.sys [76128 2015-07-10] (Mellanox)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-07-24] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47976 2015-07-03] (NVIDIA Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
R3 ScpVBus; C:\Windows\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Scarlet.Crush Productions)
R2 storqosflt; C:\Windows\System32\drivers\storqosflt.sys [61952 2015-07-10] (Microsoft Corporation)
R3 swenum; C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys [17760 2015-07-10] (Microsoft Corporation)
S3 UcmCx0101; C:\Windows\System32\Drivers\UcmCx.sys [61952 2015-07-10] (Microsoft Corporation)
S3 UcmUcsi; C:\Windows\System32\drivers\UcmUcsi.sys [46080 2015-08-04] (Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R3 USBNUMP; C:\Windows\system32\DRIVERS\USBNUMP.sys [13872 2009-08-14] (Windows (R) Codename Longhorn DDK provider)
R0 WindowsTrustedRT; C:\Windows\System32\drivers\WindowsTrustedRT.sys [106520 2015-07-10] (Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\Windows\System32\drivers\WindowsTrustedRTProxy.sys [17944 2015-07-10] (Microsoft Corporation)
S3 WinMad; C:\Windows\System32\drivers\winmad.sys [26976 2015-07-10] (Mellanox)
S3 WinVerbs; C:\Windows\System32\drivers\winverbs.sys [59232 2015-07-10] (Mellanox)
S3 xboxgip; C:\Windows\System32\drivers\xboxgip.sys [222720 2015-07-10] (Microsoft Corporation)
S3 xinputhid; C:\Windows\System32\drivers\xinputhid.sys [25600 2015-07-10] (Microsoft Corporation)
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-26 16:27 - 2015-08-26 16:27 - 00025818 _____ C:\Users\Cem\Desktop\FRST.txt
2015-08-26 16:26 - 2015-08-26 16:26 - 00000468 _____ C:\Users\Cem\Desktop\defogger_disable.log
2015-08-26 16:26 - 2015-08-26 16:26 - 00000000 _____ C:\Users\Cem\defogger_reenable
2015-08-26 16:24 - 2015-08-26 16:24 - 00004078 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C83E2381-D014-4D3F-A1E6-2508017635BB}
2015-08-26 16:23 - 2015-08-26 16:23 - 00380416 _____ C:\Users\Cem\Downloads\Gmer-19357.exe
2015-08-26 16:23 - 2015-08-26 16:23 - 00380416 _____ C:\Users\Cem\Desktop\Gmer-19357.exe
2015-08-26 16:22 - 2015-08-26 16:27 - 00000000 ____D C:\FRST
2015-08-26 16:22 - 2015-08-26 16:22 - 02186752 _____ (Farbar) C:\Users\Cem\Desktop\FRST64.exe
2015-08-26 16:21 - 2015-08-26 16:25 - 00050477 _____ C:\Users\Cem\Desktop\Defogger.exe
2015-08-26 16:21 - 2015-08-26 16:21 - 00050477 _____ C:\Users\Cem\Downloads\Defogger.exe
2015-08-26 16:14 - 2015-08-26 16:14 - 00016148 _____ C:\WINDOWS\system32\CEM-PC_Cem_HistoryPrediction.bin
2015-08-26 13:50 - 2015-08-26 16:13 - 00004391 _____ C:\Users\Cem\Desktop\protection-log-2015-08-26.xml
2015-08-26 10:40 - 2015-08-26 10:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-26 10:39 - 2015-08-26 10:39 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-26 10:39 - 2015-08-26 10:39 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-25 20:51 - 2015-08-25 20:51 - 00002458 _____ C:\Users\Cem\Desktop\mbam-log-2015-08-25 (20-45-53).xml
2015-08-25 20:41 - 2015-08-25 20:41 - 00294922 _____ C:\Users\Cem\Desktop\mbam-log-2015-08-25 (20-35-41).xml
2015-08-25 20:35 - 2015-08-26 16:14 - 00113880 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-08-25 20:35 - 2015-08-25 22:04 - 00038453 _____ C:\Users\Cem\Desktop\protection-log-2015-08-25.xml
2015-08-25 20:35 - 2015-08-25 20:35 - 00001175 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-25 20:35 - 2015-08-25 20:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-25 20:35 - 2015-08-25 20:35 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-25 20:35 - 2015-08-25 20:35 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-25 20:35 - 2015-06-18 08:42 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-08-25 20:35 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-08-25 20:35 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2015-08-25 20:32 - 2015-08-25 20:34 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Cem\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-25 20:17 - 2015-08-26 16:14 - 00001026 _____ C:\WINDOWS\Tasks\aSJWuKVR6JqTb200EwPH4gU4.job
2015-08-25 20:17 - 2015-08-25 20:41 - 00001196 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2015-08-25 20:17 - 2015-08-25 20:17 - 00004182 _____ C:\WINDOWS\System32\Tasks\aSJWuKVR6JqTb200EwPH4gU4
2015-08-25 20:17 - 2015-08-25 20:17 - 00003944 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1440526628
2015-08-25 20:17 - 2015-08-25 20:17 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Opera Software
2015-08-25 20:17 - 2015-08-25 20:17 - 00000000 ____D C:\Users\Cem\AppData\Local\Opera Software
2015-08-25 20:16 - 2015-08-25 20:41 - 00000000 ____D C:\Program Files (x86)\globalUpdate
2015-08-25 20:16 - 2015-08-25 20:41 - 00000000 ____D C:\Program Files (x86)\4fca7bca-807a-4893-9aa5-7163046de5ce
2015-08-25 20:16 - 2015-08-25 20:41 - 00000000 ____D C:\Program Files (x86)\26ae5aa0-8ee2-4d70-acfb-df853e6913f4
2015-08-25 20:16 - 2015-08-25 20:21 - 00000004 _____ C:\WINDOWS\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-08-25 20:16 - 2015-08-25 20:16 - 00000000 ____D C:\Users\Cem\AppData\Local\globalUpdate
2015-08-25 20:15 - 2015-08-26 16:18 - 00000000 ____D C:\Program Files (x86)\Opera
2015-08-25 20:15 - 2015-08-25 20:15 - 00000000 ____D C:\Users\Cem\AppData\Roaming\cpuminer
2015-08-25 20:15 - 2015-08-25 20:15 - 00000000 ____D C:\Program Files\NixSrv
2015-08-25 20:14 - 2015-08-25 20:14 - 00743213 _____ C:\Users\Cem\Downloads\TeamSpeak 3 Hack.rar
2015-08-21 13:03 - 2015-08-21 13:03 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-08-21 13:03 - 2015-08-21 13:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-19 18:47 - 2015-08-13 06:33 - 24593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-08-19 18:47 - 2015-08-13 06:23 - 02178560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-08-19 18:47 - 2015-08-13 06:22 - 02093056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-19 18:47 - 2015-08-13 06:20 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-19 18:47 - 2015-08-13 06:17 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-08-19 18:47 - 2015-08-13 06:07 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-08-19 18:47 - 2015-08-13 05:53 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2015-08-19 18:47 - 2015-08-11 12:04 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-19 18:47 - 2015-08-11 12:04 - 02462648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-19 18:47 - 2015-08-11 12:04 - 01087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-19 18:47 - 2015-08-11 12:03 - 08021840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-08-19 18:47 - 2015-08-11 12:03 - 00442208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-19 18:47 - 2015-08-11 12:02 - 00554744 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-19 18:47 - 2015-08-11 12:02 - 00292856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-19 18:47 - 2015-08-11 12:02 - 00080720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-19 18:47 - 2015-08-11 11:57 - 03622256 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-08-19 18:47 - 2015-08-11 11:52 - 00993104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-19 18:47 - 2015-08-11 11:50 - 01643872 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-19 18:47 - 2015-08-11 11:40 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-08-19 18:47 - 2015-08-11 11:40 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2015-08-19 18:47 - 2015-08-11 11:40 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2015-08-19 18:47 - 2015-08-11 11:38 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2015-08-19 18:47 - 2015-08-11 11:37 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2015-08-19 18:47 - 2015-08-11 11:31 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-08-19 18:47 - 2015-08-11 11:26 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2015-08-19 18:47 - 2015-08-11 11:23 - 16706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-19 18:47 - 2015-08-11 11:22 - 21875200 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-08-19 18:47 - 2015-08-11 11:21 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-19 18:47 - 2015-08-11 11:21 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-19 18:47 - 2015-08-11 11:20 - 02224640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-08-19 18:47 - 2015-08-11 11:20 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-19 18:47 - 2015-08-11 11:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-19 18:47 - 2015-08-11 11:18 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-19 18:47 - 2015-08-11 11:16 - 02416640 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-19 18:47 - 2015-08-11 11:14 - 00404480 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-19 18:47 - 2015-08-11 11:13 - 00413184 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-19 18:47 - 2015-08-11 11:11 - 02446336 _____ C:\WINDOWS\system32\InputService.dll
2015-08-19 18:47 - 2015-08-11 11:11 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-19 18:47 - 2015-08-11 11:10 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-19 18:47 - 2015-08-11 11:10 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-19 18:47 - 2015-08-11 11:10 - 00293376 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-19 18:47 - 2015-08-11 11:09 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-19 18:47 - 2015-08-11 11:08 - 00893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-19 18:47 - 2015-08-11 11:08 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-19 18:47 - 2015-08-11 11:07 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-19 18:47 - 2015-08-11 11:07 - 00593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-19 18:47 - 2015-08-11 11:07 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-19 18:47 - 2015-08-11 11:06 - 07523328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-19 18:47 - 2015-08-11 11:06 - 02662400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-19 18:47 - 2015-08-11 11:05 - 03527168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-19 18:47 - 2015-08-11 11:05 - 00996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-19 18:47 - 2015-08-11 11:05 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationGeofences.dll
2015-08-19 18:47 - 2015-08-11 11:05 - 00269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2015-08-19 18:47 - 2015-08-11 11:05 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-19 18:47 - 2015-08-11 11:05 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2015-08-19 18:47 - 2015-08-11 11:03 - 02558976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-19 18:47 - 2015-08-11 11:02 - 03588096 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-08-19 18:47 - 2015-08-11 11:02 - 01890304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-08-19 18:47 - 2015-08-11 11:02 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-19 18:47 - 2015-08-11 11:02 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-19 18:47 - 2015-08-11 11:01 - 01334784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-19 18:47 - 2015-08-11 11:00 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-19 18:47 - 2015-08-11 11:00 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-19 18:47 - 2015-08-11 10:59 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-19 18:47 - 2015-08-11 10:59 - 00642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-19 18:47 - 2015-08-11 10:59 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2015-08-19 18:47 - 2015-08-11 10:59 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tetheringclient.dll
2015-08-19 18:47 - 2015-08-11 10:58 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2015-08-19 18:47 - 2015-08-11 10:57 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-08-19 18:47 - 2015-08-11 10:57 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2015-08-19 18:47 - 2015-08-11 10:51 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-08-19 18:47 - 2015-08-11 10:51 - 01823232 _____ C:\WINDOWS\SysWOW64\InputService.dll
2015-08-19 18:47 - 2015-08-11 10:50 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2015-08-19 18:47 - 2015-08-11 10:50 - 00200704 _____ C:\WINDOWS\SysWOW64\TextInputFramework.dll
2015-08-19 18:47 - 2015-08-11 10:50 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2015-08-19 18:47 - 2015-08-11 10:49 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2015-08-19 18:47 - 2015-08-11 10:49 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-19 18:47 - 2015-08-11 10:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2015-08-19 18:47 - 2015-08-11 10:47 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2015-08-19 18:47 - 2015-08-11 10:45 - 18805760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-08-19 18:47 - 2015-08-11 10:45 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2015-08-19 18:47 - 2015-08-11 10:43 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2015-08-19 18:47 - 2015-08-11 10:42 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-08-19 18:47 - 2015-08-11 10:40 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2015-08-19 18:47 - 2015-08-11 10:40 - 01593856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2015-08-19 18:47 - 2015-08-11 10:40 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-08-19 18:47 - 2015-08-11 10:39 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2015-08-19 18:47 - 2015-08-11 10:38 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2015-08-18 18:34 - 2015-08-18 18:34 - 00000968 _____ C:\Users\Public\Desktop\DS3 Tool.lnk
2015-08-18 18:34 - 2015-08-18 18:34 - 00000000 ____D C:\Users\Cem\Desktop\motioninjoy-0-7-1001-en-win
2015-08-18 18:33 - 2015-08-18 18:33 - 04117346 _____ C:\Users\Cem\Downloads\motioninjoy-0-7-1001-en-win.zip
2015-08-18 17:48 - 2015-08-18 17:48 - 10018142 _____ C:\Users\Cem\Downloads\SCP-DS3-Driver-Package-1.1.0.136.7z
2015-08-18 17:48 - 2015-08-18 17:48 - 00876254 _____ C:\Users\Cem\Downloads\SCP-DS-Driver-Package-1.2.2.175-Source.7z
2015-08-18 17:48 - 2015-08-18 17:48 - 00000000 ____D C:\Users\Cem\Desktop\SCP-DS-Driver-Package-1.2.2.175-Source
2015-08-18 17:41 - 2015-08-18 17:41 - 00000000 ____D C:\Users\Cem\Desktop\SCP-DS-Driver-Package-1.2.0.160
2015-08-18 17:41 - 2013-05-19 09:02 - 00039168 _____ (Scarlet.Crush Productions) C:\WINDOWS\system32\Drivers\ScpVBus.sys
2015-08-18 17:41 - 2013-01-07 16:56 - 01002728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinUSBCoInstaller2.dll
2015-08-18 17:40 - 2015-08-18 17:41 - 10571443 _____ C:\Users\Cem\Downloads\SCP-DS-Driver-Package-1.2.0.160.7z
2015-08-18 17:37 - 2015-08-18 17:37 - 00347048 _____ C:\WINDOWS\Minidump\081815-9312-01.dmp
2015-08-18 17:37 - 2015-08-18 17:37 - 00000000 ____D C:\WINDOWS\Minidump
2015-08-17 13:25 - 2015-08-17 13:25 - 00000226 _____ C:\WINDOWS\system32\cpuminer-conf.json
2015-08-14 20:17 - 2015-08-14 20:20 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-08-14 20:17 - 2015-07-28 10:59 - 132483416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-12 21:54 - 2015-08-03 04:18 - 08613200 _____ (Microsoft Corp.) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2015-08-12 21:54 - 2015-08-03 04:13 - 22322624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-08-12 21:54 - 2015-08-03 03:56 - 06878256 _____ (Microsoft Corp.) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2015-08-12 21:54 - 2015-08-03 03:50 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2015-08-12 21:54 - 2015-08-03 03:18 - 12503552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-08-12 21:54 - 2015-08-03 03:01 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-08-12 21:53 - 2015-08-08 09:29 - 01822280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-08-12 21:53 - 2015-08-08 09:19 - 00608936 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-08-12 21:53 - 2015-08-08 09:01 - 01533496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2015-08-12 21:53 - 2015-08-08 08:48 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-08-12 21:53 - 2015-08-08 08:40 - 00365056 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-08-12 21:53 - 2015-08-08 08:24 - 02415104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2015-08-12 21:53 - 2015-08-08 08:24 - 01679360 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2015-08-12 21:53 - 2015-08-08 08:15 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2015-08-12 21:53 - 2015-08-08 08:00 - 01985024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2015-08-12 21:53 - 2015-08-06 05:17 - 00237392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2015-08-12 21:53 - 2015-08-06 05:17 - 00200528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2015-08-12 21:53 - 2015-08-06 04:22 - 00685568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2015-08-12 21:53 - 2015-08-05 06:49 - 00783112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2015-08-12 21:53 - 2015-08-05 06:29 - 00644128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2015-08-12 21:53 - 2015-08-05 06:00 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenter.dll
2015-08-12 21:53 - 2015-08-05 05:54 - 01274880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2015-08-12 21:53 - 2015-08-05 05:47 - 01383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-08-12 21:53 - 2015-08-05 05:39 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActionCenter.dll
2015-08-12 21:53 - 2015-08-04 06:07 - 00102752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2015-08-12 21:53 - 2015-08-04 06:06 - 00583128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2015-08-12 21:53 - 2015-08-04 06:06 - 00243248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2015-08-12 21:53 - 2015-08-04 05:23 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2015-08-12 21:53 - 2015-08-04 04:59 - 01212416 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2015-08-12 21:53 - 2015-08-04 04:47 - 00898560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RemoteNaturalLanguage.dll
2015-08-12 21:53 - 2015-08-03 04:32 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2015-08-12 21:53 - 2015-08-03 04:28 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NotificationObjFactory.dll
2015-08-12 21:53 - 2015-08-03 04:19 - 00505696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2015-08-12 21:53 - 2015-08-03 04:19 - 00393568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2015-08-12 21:53 - 2015-08-03 04:18 - 01983840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2015-08-12 21:53 - 2015-08-03 04:18 - 00594472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2015-08-12 21:53 - 2015-08-03 04:18 - 00046432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpiowin32.sys
2015-08-12 21:53 - 2015-08-03 04:17 - 00516960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-08-12 21:53 - 2015-08-03 04:17 - 00052264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wpcfltr.sys
2015-08-12 21:53 - 2015-08-03 04:12 - 00801632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2015-08-12 21:53 - 2015-08-03 03:49 - 00700256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2015-08-12 21:53 - 2015-08-03 03:31 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2015-08-12 21:53 - 2015-08-03 03:30 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll
2015-08-12 21:53 - 2015-08-03 03:24 - 00503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2015-08-12 21:53 - 2015-08-03 03:24 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2015-08-12 21:53 - 2015-08-03 03:24 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModelShim.dll
2015-08-12 21:53 - 2015-08-03 03:23 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2015-08-12 21:53 - 2015-08-03 03:22 - 01601536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2015-08-12 21:53 - 2015-08-03 03:22 - 01008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-08-12 21:53 - 2015-08-03 03:22 - 00317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2015-08-12 21:53 - 2015-08-03 03:21 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2015-08-12 21:53 - 2015-08-03 03:19 - 00215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2015-08-12 21:53 - 2015-08-03 03:19 - 00215040 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2015-08-12 21:53 - 2015-08-03 03:18 - 03780096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2015-08-12 21:53 - 2015-08-03 03:18 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2015-08-12 21:53 - 2015-08-03 03:18 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2015-08-12 21:53 - 2015-08-03 03:15 - 01290752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2015-08-12 21:53 - 2015-08-03 03:15 - 00595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2015-08-12 21:53 - 2015-08-03 03:15 - 00573440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2015-08-12 21:53 - 2015-08-03 03:15 - 00384000 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2015-08-12 21:53 - 2015-08-03 03:15 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2015-08-12 21:53 - 2015-08-03 03:14 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2015-08-12 21:53 - 2015-08-03 03:14 - 00247808 _____ C:\WINDOWS\system32\facecredentialprovider.dll
2015-08-12 21:53 - 2015-08-03 03:12 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2015-08-12 21:53 - 2015-08-03 03:12 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEDataLayerHelpers.dll
2015-08-12 21:53 - 2015-08-03 03:11 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfuimanager.dll
2015-08-12 21:53 - 2015-08-03 03:10 - 01162240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2015-08-12 21:53 - 2015-08-03 03:06 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2015-08-12 21:53 - 2015-08-03 03:03 - 00494592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2015-08-12 21:53 - 2015-08-03 03:02 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2015-08-12 21:53 - 2015-08-03 03:02 - 00195072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2015-08-12 21:53 - 2015-08-03 02:59 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfuimanager.dll
2015-08-08 17:02 - 2015-08-08 17:02 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2015-08-08 16:52 - 2015-08-08 16:52 - 00000000 ____D C:\Users\Cem\AppData\Local\PeerDistRepub
2015-08-05 20:34 - 2015-07-30 08:24 - 01561872 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2015-08-05 20:34 - 2015-07-30 08:23 - 00527952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2015-08-05 20:34 - 2015-07-30 08:21 - 00816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2015-08-05 20:34 - 2015-07-30 08:17 - 01200400 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2015-08-05 20:34 - 2015-07-30 08:17 - 01025840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2015-08-05 20:34 - 2015-07-30 08:16 - 02147080 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2015-08-05 20:34 - 2015-07-30 08:15 - 00632168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2015-08-05 20:34 - 2015-07-30 08:14 - 00333168 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2015-08-05 20:34 - 2015-07-30 08:09 - 01562968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2015-08-05 20:34 - 2015-07-30 08:06 - 01043872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2015-08-05 20:34 - 2015-07-30 08:05 - 02498808 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-08-05 20:34 - 2015-07-30 08:05 - 00501008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-08-05 20:34 - 2015-07-30 08:04 - 01396064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-08-05 20:34 - 2015-07-30 08:03 - 02116448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-08-05 20:34 - 2015-07-30 07:24 - 00252768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2015-08-05 20:34 - 2015-07-30 06:29 - 00705520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2015-08-05 20:34 - 2015-07-30 06:26 - 01867160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2015-08-05 20:34 - 2015-07-30 06:26 - 00877016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2015-08-05 20:34 - 2015-07-30 06:25 - 01356368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2015-08-05 20:34 - 2015-07-30 06:25 - 00713312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2015-08-05 20:34 - 2015-07-30 06:24 - 01769056 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2015-08-05 20:34 - 2015-07-30 06:24 - 00445240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2015-08-05 20:34 - 2015-07-30 06:24 - 00407616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2015-08-05 20:34 - 2015-07-30 06:24 - 00285632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2015-08-05 20:34 - 2015-07-30 06:22 - 00896144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2015-08-05 20:34 - 2015-07-30 06:22 - 00507696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2015-08-05 20:34 - 2015-07-30 06:21 - 00962400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-08-05 20:34 - 2015-07-30 06:12 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2015-08-05 20:34 - 2015-07-30 06:12 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2015-08-05 20:34 - 2015-07-30 06:09 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2015-08-05 20:34 - 2015-07-30 06:08 - 00494592 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2015-08-05 20:34 - 2015-07-30 06:08 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-08-05 20:34 - 2015-07-30 06:08 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2015-08-05 20:34 - 2015-07-30 05:59 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2015-08-05 20:34 - 2015-07-30 05:52 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-08-05 20:34 - 2015-07-30 05:52 - 00521216 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2015-08-05 20:34 - 2015-07-30 05:52 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2015-08-05 20:34 - 2015-07-30 05:49 - 11557888 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2015-08-05 20:34 - 2015-07-30 05:46 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2015-08-05 20:34 - 2015-07-30 05:46 - 00487424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2015-08-05 20:34 - 2015-07-30 05:46 - 00204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2015-08-05 20:34 - 2015-07-30 05:45 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2015-08-05 20:34 - 2015-07-30 05:45 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2015-08-05 20:34 - 2015-07-30 05:44 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2015-08-05 20:34 - 2015-07-30 05:44 - 00229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2015-08-05 20:34 - 2015-07-30 05:44 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2015-08-05 20:34 - 2015-07-30 05:44 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2015-08-05 20:34 - 2015-07-30 05:44 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoiceActivationManager.dll
2015-08-05 20:34 - 2015-07-30 05:42 - 00518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2015-08-05 20:34 - 2015-07-30 05:41 - 00407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2015-08-05 20:34 - 2015-07-30 05:41 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2015-08-05 20:34 - 2015-07-30 05:40 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2015-08-05 20:34 - 2015-07-30 05:38 - 01420288 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2015-08-05 20:34 - 2015-07-30 05:38 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2015-08-05 20:34 - 2015-07-30 05:34 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2015-08-05 20:34 - 2015-07-30 05:29 - 00654848 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2015-08-05 20:34 - 2015-07-30 05:15 - 09889792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2015-08-05 20:34 - 2015-07-30 05:07 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2015-08-05 20:34 - 2015-07-30 05:06 - 00373248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2015-08-05 20:34 - 2015-07-30 05:06 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.V2.dll
2015-08-05 20:34 - 2015-07-30 05:06 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VoiceActivationManager.dll
2015-08-05 20:34 - 2015-07-30 05:04 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2015-08-05 20:34 - 2015-07-30 05:04 - 00335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2015-08-05 20:34 - 2015-07-30 04:59 - 00473088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2015-08-05 20:34 - 2015-07-30 04:58 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2015-08-05 18:39 - 2015-08-05 18:39 - 00002210 _____ C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2015-08-05 18:39 - 2015-07-23 02:44 - 00572048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2015-08-05 18:38 - 2015-07-25 02:14 - 00040280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2015-08-05 18:38 - 2015-07-03 06:28 - 00065896 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2015-08-05 18:31 - 2015-08-05 18:37 - 294933088 _____ (NVIDIA Corporation) C:\Users\Cem\Downloads\353.62-desktop-win10-64bit-international-whql.exe
2015-08-05 18:29 - 2015-08-05 18:29 - 00000000 ____D C:\Users\Cem\AppData\Local\NetworkTiles
2015-08-04 23:21 - 2015-08-04 22:35 - 00000000 ___DC C:\WINDOWS\Panther
2015-08-04 23:19 - 2015-08-04 23:19 - 00000000 ____D C:\Windows.old
2015-08-04 23:18 - 2015-08-04 23:18 - 14241792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 12589056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 07569408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 07051264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 06488312 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 06305792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 06101504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 05118024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 05076480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 04791296 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 04760576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 04611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 04398080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 04350464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 04169728 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 03687936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 03579904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 03443200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 03362816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 03248640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 02741760 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 02606080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 02235904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 02207744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 02112512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01773056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01611264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01591856 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01521664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01418240 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 01417216 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01411072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01365072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01294352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2015-08-04 23:18 - 2015-08-04 23:18 - 01203200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01203200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01201664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01169408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01168736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 01135312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 01123400 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 01101792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01067520 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01061888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01043968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 01018568 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2015-08-04 23:18 - 2015-08-04 23:18 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2015-08-04 23:18 - 2015-08-04 23:18 - 00966424 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00934752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00902656 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00872448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00869376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00858408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00856064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00855552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00850432 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00832512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00823336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00808856 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpccpl.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00783872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00762896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00754688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00750592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00695136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00677888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00658568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00630160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00607008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00601344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efscore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00578048 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00542720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00521568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00505344 _____ C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00498016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00485888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00452608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00425824 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00421888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00335248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00325984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00303616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00294912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemcpl.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00290312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\systemcpl.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00265480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00251392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00242176 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00208736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\OmaDmAgent.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00191488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReInfo.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00181088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SignInOptions.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00179200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00082616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcd.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\setbcdlocale.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00069120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spbcd.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.ProxyStub.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msiexec.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\unenrollhook.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00061280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msiexec.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.PAL.Desktop.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmprc.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2015-08-04 23:18 - 2015-08-04 23:18 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hmkd.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00032768 _____ C:\WINDOWS\system32\LicenseManagerApi.dll
2015-08-04 23:18 - 2015-08-04 23:18 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2015-08-04 23:18 - 2015-08-04 23:18 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\calc.exe
2015-08-04 23:17 - 2015-08-04 23:17 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\WINDOWS\system32\msmq
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\Program Files\Reference Assemblies
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\Program Files\MSBuild
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\Program Files (x86)\MSBuild
2015-08-04 23:16 - 2015-08-04 23:16 - 00000000 ____D C:\inetpub
2015-08-04 23:16 - 2015-06-17 19:10 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2015-08-04 23:16 - 2015-06-17 19:10 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-04 23:16 - 2015-06-17 19:10 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2015-08-04 23:16 - 2015-05-29 22:07 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2015-08-04 23:16 - 2015-05-29 22:07 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-04 23:16 - 2015-05-29 22:07 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2015-08-04 23:16 - 2009-08-14 21:58 - 00013872 _____ (Windows (R) Codename Longhorn DDK provider) C:\WINDOWS\system32\Drivers\USBNUMP.sys
2015-08-04 22:39 - 2015-08-25 20:24 - 00000000 ____D C:\Users\Cem\AppData\Local\MicrosoftEdge
2015-08-04 22:37 - 2015-08-20 19:29 - 00002388 _____ C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-08-04 22:37 - 2015-08-20 19:29 - 00000000 ___RD C:\Users\Cem\OneDrive
2015-08-04 22:37 - 2015-08-04 22:37 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2015-08-04 22:36 - 2015-08-04 22:36 - 00000000 ____D C:\Users\Cem\AppData\Local\Publishers
2015-08-04 22:35 - 2015-08-05 20:35 - 00000000 ____D C:\Users\Cem\AppData\Local\Packages
2015-08-04 22:35 - 2015-08-04 22:35 - 00000020 ___SH C:\Users\Cem\ntuser.ini
2015-08-04 22:35 - 2015-08-04 22:35 - 00000000 ____D C:\Users\Cem\AppData\Local\TileDataLayer
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Vorlagen
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Startmenü
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-08-04 22:31 - 2015-08-04 22:31 - 00000000 __SHD C:\Recovery
2015-08-04 22:30 - 2015-08-04 22:30 - 00022960 _____ C:\WINDOWS\system32\emptyregdb.dat
2015-08-04 22:30 - 2015-07-10 12:59 - 02718208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2015-08-04 22:29 - 2015-08-04 22:29 - 00000995 _____ C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-08-04 22:29 - 2015-08-04 22:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-08-04 22:29 - 2015-08-04 22:29 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2015-08-04 22:28 - 2015-08-04 22:28 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-08-04 22:27 - 2015-08-26 16:26 - 00000000 ____D C:\Users\Cem
2015-08-04 22:27 - 2015-08-04 22:35 - 00000000 ___RD C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Vorlagen
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Startmenü
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Netzwerkumgebung
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Lokale Einstellungen
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Eigene Dateien
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Druckumgebung
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Documents\Eigene Musik
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Documents\Eigene Bilder
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\AppData\Local\Verlauf
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\AppData\Local\Anwendungsdaten
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 _SHDL C:\Users\Cem\Anwendungsdaten
2015-08-04 22:27 - 2015-08-04 22:27 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 __RSD C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-08-04 22:26 - 2015-08-26 16:19 - 02077190 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-08-04 22:26 - 2015-08-04 22:26 - 01980268 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2015-08-04 22:26 - 2015-08-04 22:26 - 00021209 _____ C:\WINDOWS\iis.log
2015-08-04 22:23 - 2015-08-05 18:41 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-04 22:23 - 2015-08-05 18:39 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-08-04 22:23 - 2015-08-04 22:27 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-08-04 22:23 - 2015-08-04 22:23 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2015-08-04 22:23 - 2015-08-04 22:23 - 00000000 ____D C:\WINDOWS\system32\DAX2
2015-08-04 22:22 - 2015-08-04 22:22 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2015-08-04 22:22 - 2015-08-04 22:22 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2015-08-04 22:22 - 2015-08-04 22:22 - 00000000 ____D C:\Program Files\Realtek
2015-08-04 22:21 - 2015-08-25 20:44 - 00109430 _____ C:\WINDOWS\PFRO.log
2015-08-04 22:21 - 2015-08-04 22:22 - 00028960 _____ C:\WINDOWS\system32\NetSetupMig.log
2015-08-04 22:08 - 2015-08-04 22:30 - 00010449 _____ C:\WINDOWS\diagerr.xml
2015-08-04 22:08 - 2015-08-04 22:30 - 00009528 _____ C:\WINDOWS\diagwrn.xml
2015-08-04 22:08 - 2015-08-04 22:30 - 00006687 _____ C:\WINDOWS\comsetup.log
2015-08-03 12:12 - 2015-08-03 12:12 - 00045680 _____ (LogMeIn Inc.) C:\WINDOWS\system32\Drivers\Hamdrv.sys
2015-08-02 22:03 - 2015-08-02 22:03 - 00000000 ____D C:\Users\Cem\Desktop\Trap
2015-08-02 10:02 - 2015-08-02 10:03 - 00000025 _____ C:\Users\Cem\Desktop\Neues Textdokument.txt
2015-07-30 17:47 - 2015-07-30 19:10 - 00007080 _____ C:\Users\Cem\Desktop\Neues Journal-Dokument.jnt
2015-07-30 17:47 - 2015-07-30 17:47 - 00000000 ___RD C:\Users\Cem\Documents\Notes

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-26 16:26 - 2015-02-23 22:38 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Skype
2015-08-26 16:20 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-08-26 16:19 - 2015-07-10 18:34 - 00883584 _____ C:\WINDOWS\system32\perfh007.dat
2015-08-26 16:19 - 2015-07-10 18:34 - 00195718 _____ C:\WINDOWS\system32\perfc007.dat
2015-08-26 16:16 - 2015-01-18 00:59 - 00003168 _____ C:\WINDOWS\System32\Tasks\RDReminder
2015-08-26 16:15 - 2014-12-25 00:56 - 00000000 ____D C:\Users\Cem\AppData\Local\LogMeIn Hamachi
2015-08-26 16:14 - 2015-07-10 14:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-08-26 16:14 - 2014-12-13 17:32 - 00001106 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-26 16:12 - 2015-07-10 14:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-08-26 16:12 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\sru
2015-08-26 16:12 - 2014-12-13 17:25 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-26 13:44 - 2014-12-13 17:32 - 00001110 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-26 10:41 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\rescache
2015-08-25 22:52 - 2014-12-13 17:52 - 00000000 ____D C:\Users\Cem\AppData\Roaming\TS3Client
2015-08-25 20:46 - 2015-01-05 18:11 - 00000000 ____D C:\ProgramData\Electronic Arts
2015-08-25 20:46 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-08-25 20:44 - 2015-07-10 11:05 - 00131072 ___SH C:\WINDOWS\system32\config\BBI
2015-08-25 20:41 - 2015-02-08 16:17 - 00000000 ____D C:\Program Files (x86)\EliteUnzip
2015-08-25 20:41 - 2014-12-13 17:33 - 00002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-25 20:25 - 2009-07-14 04:34 - 00000505 _____ C:\WINDOWS\win.ini
2015-08-25 20:19 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-25 20:19 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-08-22 02:00 - 2015-01-18 01:00 - 00000280 _____ C:\WINDOWS\Tasks\DLL-Files FixerASKUSER.job
2015-08-21 13:03 - 2015-02-23 22:38 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2015-08-21 13:03 - 2015-02-23 22:38 - 00000000 ____D C:\ProgramData\Skype
2015-08-20 22:04 - 2015-04-30 23:10 - 00000080 _____ C:\Users\Cem\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2015-08-20 15:00 - 2015-04-30 22:42 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2015-08-20 14:59 - 2015-04-30 18:24 - 00000000 ____D C:\Program Files\Rockstar Games
2015-08-20 11:23 - 2015-07-10 12:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-08-18 18:34 - 2014-12-20 15:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2015-08-18 18:34 - 2014-12-20 15:23 - 00000000 ____D C:\Program Files\MotioninJoy
2015-08-17 19:43 - 2015-02-07 19:21 - 00000000 ____D C:\Users\Cem\AppData\Roaming\.minecraft
2015-08-15 23:58 - 2015-01-18 00:59 - 00000288 _____ C:\WINDOWS\Tasks\DLL-Files.Com Fixer_Updates.job
2015-08-15 03:31 - 2015-07-10 14:20 - 00218352 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-08-15 03:30 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-15 03:30 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-15 03:30 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-08-10 20:36 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\Provisioning
2015-08-08 17:38 - 2015-07-10 13:06 - 00794088 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-08-08 17:38 - 2015-07-10 13:06 - 00179688 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-05 21:26 - 2015-03-28 16:11 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Audacity
2015-08-05 21:24 - 2015-07-10 14:20 - 00038859 _____ C:\WINDOWS\setupact.log
2015-08-05 18:39 - 2014-12-13 17:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-08-05 18:24 - 2015-03-31 18:15 - 00000000 ____D C:\Program Files (x86)\Intel
2015-08-05 18:23 - 2015-03-31 18:19 - 00000000 ____D C:\WINDOWS\System32\Tasks\ASUS
2015-08-05 18:23 - 2015-03-31 18:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2015-08-05 18:23 - 2014-12-13 17:08 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-08-05 18:22 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\restore
2015-08-05 18:18 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\appcompat
2015-08-04 23:21 - 2015-07-10 13:04 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2015-08-04 23:19 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2015-08-04 23:19 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2015-08-04 23:19 - 2015-07-10 11:05 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2015-08-04 23:19 - 2015-07-10 11:05 - 00000000 ____D C:\WINDOWS\system32\Dism
2015-08-04 23:16 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2015-08-04 23:16 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2015-08-04 23:16 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\MUI
2015-08-04 23:16 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2015-08-04 23:16 - 2015-07-10 13:01 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2015-08-04 23:16 - 2015-07-10 13:01 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2015-08-04 23:16 - 2015-07-10 13:01 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2015-08-04 23:16 - 2015-07-10 13:01 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\admwprox.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2015-08-04 23:16 - 2015-07-10 13:01 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisreset.exe
2015-08-04 23:16 - 2015-07-10 13:01 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wamregps.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisrstap.dll
2015-08-04 23:16 - 2015-07-10 13:01 - 00009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2015-08-04 23:16 - 2015-07-10 13:00 - 01417728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00813056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2015-08-04 23:16 - 2015-07-10 13:00 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2015-08-04 23:16 - 2015-07-10 13:00 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2015-08-04 23:16 - 2015-07-10 13:00 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2015-08-04 23:16 - 2015-07-10 13:00 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2015-08-04 23:16 - 2015-07-10 13:00 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2015-08-04 23:16 - 2015-07-10 13:00 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2015-08-04 23:16 - 2015-07-10 13:00 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2015-08-04 23:16 - 2015-07-10 13:00 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2015-08-04 23:16 - 2015-07-10 13:00 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2015-08-04 22:36 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-08-04 22:36 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\PrintDialog
2015-08-04 22:36 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\MiracastView
2015-08-04 22:35 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2015-08-04 22:31 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\Registration
2015-08-04 22:31 - 2015-07-10 13:04 - 00000000 ____D C:\Program Files\Windows NT
2015-08-04 22:31 - 2015-07-10 11:05 - 00000000 __RHD C:\Users\Default
2015-08-04 22:30 - 2015-07-10 13:04 - 00000000 __RSD C:\WINDOWS\Media
2015-08-04 22:30 - 2015-07-10 13:04 - 00000000 __RHD C:\Users\Public\Libraries
2015-08-04 22:30 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\spool
2015-08-04 22:30 - 2015-04-20 14:15 - 00003996 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2015-08-04 22:30 - 2015-03-31 18:13 - 00003378 _____ C:\WINDOWS\System32\Tasks\{2CE2E607-CC5E-4968-AC7B-4110B547058E}
2015-08-04 22:30 - 2015-02-23 22:57 - 00003270 _____ C:\WINDOWS\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2015-08-04 22:30 - 2015-02-23 22:57 - 00003244 _____ C:\WINDOWS\System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe
2015-08-04 22:30 - 2015-02-23 22:57 - 00003242 _____ C:\WINDOWS\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2015-08-04 22:30 - 2015-02-23 22:57 - 00003214 _____ C:\WINDOWS\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2015-08-04 22:30 - 2015-02-23 22:57 - 00003212 _____ C:\WINDOWS\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2015-08-04 22:30 - 2015-01-18 00:59 - 00003130 _____ C:\WINDOWS\System32\Tasks\DLL-Files.Com Fixer_Updates
2015-08-04 22:30 - 2015-01-18 00:59 - 00003116 _____ C:\WINDOWS\System32\Tasks\DLL-Files.Com Fixer_MONTHLY
2015-08-04 22:30 - 2014-12-13 17:32 - 00004216 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-08-04 22:30 - 2014-12-13 17:32 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-08-04 22:28 - 2015-07-10 13:05 - 00004362 _____ C:\WINDOWS\DtcInstall.log
2015-08-04 22:28 - 2015-07-10 13:04 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-04 22:28 - 2015-07-10 11:05 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2015-08-04 22:28 - 2015-06-29 19:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Virtual Audio Cable
2015-08-04 22:28 - 2015-03-28 16:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2015-08-04 22:28 - 2015-03-25 20:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dr. Hardware 2014
2015-08-04 22:28 - 2015-02-23 22:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
2015-08-04 22:28 - 2015-02-23 21:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2015-08-04 22:28 - 2015-02-22 20:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hearthstone
2015-08-04 22:28 - 2015-02-21 23:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2015-08-04 22:28 - 2015-02-08 16:17 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Elite Unzip
2015-08-04 22:28 - 2015-01-31 20:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-08-04 22:28 - 2015-01-23 22:47 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2015-08-04 22:28 - 2015-01-18 00:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dll-Files Fixer
2015-08-04 22:28 - 2015-01-10 23:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2015-08-04 22:28 - 2015-01-05 18:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-08-04 22:28 - 2015-01-04 20:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-04 22:28 - 2014-12-27 20:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft
2015-08-04 22:28 - 2014-12-26 16:00 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-08-04 22:28 - 2014-12-26 16:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-08-04 22:28 - 2014-12-26 16:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2015-08-04 22:28 - 2014-12-18 22:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
2015-08-04 22:28 - 2014-12-16 22:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-08-04 22:28 - 2014-12-16 21:53 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-08-04 22:28 - 2014-12-13 18:05 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-08-04 22:28 - 2014-12-13 17:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-08-04 22:28 - 2014-12-13 17:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-08-04 22:28 - 2014-12-13 17:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-04 22:28 - 2009-07-14 05:20 - 00000000 ____D C:\Users\Default.migrated
2015-08-04 22:27 - 2015-07-10 18:34 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2015-08-04 22:27 - 2015-07-10 15:19 - 00000000 ____D C:\WINDOWS\DigitalLocker
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 __SHD C:\Program Files\Windows Sidebar
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\zh-HK
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\tr-TR
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\migwiz
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\zh-HK
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\tr-TR
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\Recovery
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\IME
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\schemas
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\IME
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\Help
2015-08-04 22:27 - 2015-07-10 13:04 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-08-04 22:27 - 2015-06-15 18:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mumble
2015-08-04 22:27 - 2015-04-30 22:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2015-08-04 22:27 - 2015-03-28 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-08-04 22:27 - 2015-02-04 20:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavalys
2015-08-04 22:27 - 2014-12-20 14:16 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2015-08-04 22:27 - 2014-12-18 22:55 - 00000000 ____D C:\WINDOWS\SysWOW64\xlive
2015-08-04 22:27 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\DVD Maker
2015-08-04 22:26 - 2015-07-10 11:05 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2015-08-04 22:10 - 2014-12-13 17:07 - 01406863 _____ C:\WINDOWS\WindowsUpdate (1).log
2015-08-04 22:10 - 2009-07-14 06:45 - 00016976 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-04 22:10 - 2009-07-14 06:45 - 00016976 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-04 22:08 - 2015-07-10 19:29 - 00000000 ___HD C:\$Windows.~BT
2015-08-04 17:34 - 2015-06-15 18:01 - 00000000 ____D C:\Users\Cem\AppData\Roaming\Mumble
2015-08-04 17:15 - 2014-12-27 20:34 - 00000000 ____D C:\Program Files (x86)\Minecraft
2015-08-04 17:15 - 2014-12-13 17:51 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2015-08-03 20:34 - 2009-07-14 07:09 - 00000000 ____D C:\WINDOWS\System32\Tasks\WPD
2015-08-02 12:56 - 2015-02-21 23:40 - 00000000 ____D C:\Users\Cem\AppData\Local\Battle.net
2015-08-02 12:01 - 2015-02-22 20:57 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2015-08-02 11:32 - 2015-02-21 23:40 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-07-29 22:49 - 2014-12-18 23:03 - 00000000 __SHD C:\Users\Cem\AppData\Local\EmieUserList
2015-07-29 22:49 - 2014-12-18 23:03 - 00000000 __SHD C:\Users\Cem\AppData\Local\EmieSiteList
2015-07-29 22:49 - 2014-12-18 23:03 - 00000000 __SHD C:\Users\Cem\AppData\Local\EmieBrowserModeList

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-04-19 14:20 - 2015-04-19 14:20 - 0005872 _____ () C:\Users\Cem\AppData\Roaming\aSJWuKVR6JqTb200EwPH4gU4
2015-08-25 20:15 - 2015-08-25 20:15 - 0000187 _____ () C:\Users\Cem\AppData\Local\Moveis.exe.config
2014-12-16 22:50 - 2014-12-16 22:50 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-08-04 22:23 - 2015-08-04 22:23 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Cem\AppData\Local\Temp\amisetup2172__13312.exe
C:\Users\Cem\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG


LastRegBack: 2015-08-23 13:49

==================== Ende von FRST.txt ============================
         

Alt 26.08.2015, 16:12   #2
cemiboy
 
Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser - Standard

Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser



Addition :



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-08-2015 02
durchgeführt von Cem (2015-08-26 16:27:30)
Gestartet von C:\Users\Cem\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3134986419-3996619140-1465469995-500 - Administrator - Disabled)
Cem (S-1-5-21-3134986419-3996619140-1465469995-1000 - Administrator - Enabled) => C:\Users\Cem
DefaultAccount (S-1-5-21-3134986419-3996619140-1465469995-503 - Limited - Disabled)
Gast (S-1-5-21-3134986419-3996619140-1465469995-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3134986419-3996619140-1465469995-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\uTorrent) (Version: 3.4.2.39744 - BitTorrent Inc.)
3DMark Demo (HKLM-x32\...\Steam App 231350) (Version:  - Futuremark)
7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Audition CC 2014 (HKLM-x32\...\{F3388E10-EFA9-4A80-B28E-2E647F8D00C4}) (Version: 7.0.0 - Adobe Systems Incorporated)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version:  - ASUSTeK Computer Inc.)
AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - Reloaded Productions)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
ASUS Product Register Program (HKLM-x32\...\{C0B16F2E-3980-44F8-8CF4-F84696541FF7}) (Version: 1.0.018 - ASUSTek Computer Inc.)
ASUS USB 3.0 Boost Storage Software (HKLM\...\ASUS USB 3.0 Boost Storage Driver) (Version: V5.30.20.0 - )
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPU Miner (HKLM\...\cpuminer) (Version: 1.2 - Open Source)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dll-Files Fixer (HKLM-x32\...\Dll-Files Fixer_is1) (Version: 3.1.81 - Dll-Files.com)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Don't Starve Together Beta (HKLM-x32\...\Steam App 322330) (Version:  - Klei Entertainment)
Dr. Hardware 2014 14.5d (HKLM-x32\...\Dr. Hardware 2014_is1) (Version:  - Peter A. Gebhard)
Dxtory version 2.0.122 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.122 - Dxtory Software)
EVEREST Home Edition v2.20 (HKLM-x32\...\EVEREST Home Edition_is1) (Version: 2.20 - Lavalys Inc)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube Download version 3.2.53.128 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.53.128 - DVDVideoSoft Ltd.)
Futuremark SystemInfo (HKLM-x32\...\{2FE4C157-30AD-47F3-9D93-D9A2AFF25D3F}) (Version: 4.33.485.0 - Futuremark)
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.157 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
H1Z1 (HKLM-x32\...\Steam App 295110) (Version:  - Sony Online Entertainment)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HP ENVY 110 series - Grundlegende Software für das Gerät (HKLM\...\{8CA09F9B-A122-4F50-9A6F-7909106019F9}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
Lame ACM MP3 Codec (HKLM-x32\...\LameACM) (Version:  - )
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.383 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.383 - LogMeIn, Inc.) Hidden
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{3c3aafc8-d898-43ec-998f-965ffdae065a}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{b55f7208-e02b-4828-ac78-59c73ddf5bc7}) (Version: 12.0.30501.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{02BAAFC5-4E16-42E6-A9F6-8DDE0B7ED3B8}) (Version: 1.0.0.0 - Mojang)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mumble 1.2.9 (HKLM-x32\...\{60236C77-018F-4536-8544-ACE0B4314BDF}) (Version: 1.2.9 - Thorvald Natvig)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 353.62 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.12.11 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.12.11 - NVIDIA Corporation)
NVIDIA Grafiktreiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 353.62 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Opera Stable 31.0.1889.174 (HKLM-x32\...\Opera 31.0.1889.174) (Version: 31.0.1889.174 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 9.5.3.636 - Electronic Arts, Inc.)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.65.1025.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.5 - Rockstar Games)
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.12.11 - NVIDIA Corporation) Hidden
Sid Meier's Civilization: Beyond Earth (HKLM-x32\...\Steam App 65980) (Version:  - Firaxis Games)
Skype™ 7.8 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.8.102 - Skype Technologies S.A.)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Tales Runner (HKLM-x32\...\Steam App 328060) (Version:  - Rhaon Entertainment)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version: 28 - Gameforge Productions GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Crew (HKLM-x32\...\Steam App 241560) (Version:  - Ivory Tower in collaboration with Ubisoft Reflections)
Total War: ROME II - Emperor Edition (HKLM-x32\...\Steam App 214950) (Version:  - Creative Assembly)
Uplay (HKLM-x32\...\Uplay) (Version: 4.9 - Ubisoft)
Vegas Pro 13.0 (64-bit) (HKLM\...\{D0360940-CCC6-11E3-B9C6-F04DA23A5C58}) (Version: 13.0.310 - Sony)
Virtual Audio Cable 4.14 (HKLM\...\Virtual Audio Cable 4.14) (Version:  - )
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InprocServer32 -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{A78ED123-AB77-406B-9962-2A5D9D2F7F30}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Cem\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

18-08-2015 18:46:59 Gerätetreiber-Paketinstallation: www.MotioninJoy.com Xbox 360 Peripherals
26-08-2015 10:39:31 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00EEBA9C-F9EF-4272-B793-C830FBADD359} - System32\Tasks\Microsoft\Windows\ApplicationData\DsSvcCleanup => C:\Windows\system32\dstokenclean.exe [2015-07-10] (Microsoft Corporation)
Task: {031CA0C3-2350-4785-BCB4-DF81AEC86B8C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {05E82FC0-9A8C-4341-A190-F7219337505D} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {0CCA7916-2916-4F12-BD32-1E3BE31E1269} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Device-Join => C:\Windows\System32\dsregcmd.exe [2015-07-10] (Microsoft Corporation)
Task: {0D76BBB7-B24D-442E-ACE2-9359A5706C87} - System32\Tasks\{2CE2E607-CC5E-4968-AC7B-4110B547058E} => pcalua.exe -a C:\Users\Cem\Desktop\Treiber\Treiber\DrvResource\AXSP\axIns.exe -d C:\Users\Cem\Desktop\Treiber\Treiber\DrvResource\AXSP
Task: {0F8FD7E9-6787-4B8D-878C-6D4A25B4FF35} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {1101B3ED-B1BF-444D-8B39-1F694CF57E08} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-07-28] (Microsoft Corporation)
Task: {1191A0F9-E855-4F01-9381-5B137BE5C3E3} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {19865544-CE08-40BE-8B8C-87C47681433D} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sihboot => C:\Windows\System32\sihclient.exe [2015-07-10] (Microsoft Corporation)
Task: {23A626BE-BE3B-40DC-839F-8FC9E642E48F} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {279B348F-5A72-473F-8F4A-905C3810E1DE} - System32\Tasks\DLL-Files.Com Fixer_MONTHLY => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2014-06-10] (Dll-FIles.Com)
Task: {284DCD23-7CD4-49F3-81FF-3D23D5D777F6} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {2FAEFCB4-9462-43BC-A9E8-452682FFFA5B} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {3E18A6BC-AD65-492A-8340-FE1254BDAFC4} - \Tempo Runner gigo6maw -> Keine Datei <==== ACHTUNG
Task: {3F6E048D-6404-433B-8F5F-CFF4D89BF89E} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => Rundll32.exe generaltel.dll,RunTelemetryW
Task: {41160EA0-208B-4C3E-B4DB-805BBABC6B93} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClient => C:\Windows\system32\dmclient.exe [2015-07-10] (Microsoft Corporation)
Task: {45C83749-0FAC-4AC4-B385-C252F3C8E804} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {48FAB021-A883-4A26-8AAA-7BAEEBE93097} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {4C4CB46C-D38C-41E7-B6F7-68D499D08688} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {4CB5CC4E-E4BA-42E2-B04E-6ABBF87B1134} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {4D040C60-C639-415D-972A-6647F53FC9B6} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {4E9A7166-1538-49DA-92E3-ACD7BF3F9550} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {4F6E8196-E884-4208-834C-5A935E6EAADB} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {51C5ADB2-D71A-4F8D-8199-7FF32358FB3E} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {51E346BB-6B4B-4B15-8AC7-1EC4B737CE05} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {5283F24C-00FC-45D1-8B8F-0A78269782C6} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {53D35583-AB85-4A66-9EAA-58ED7FD7C633} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {6023D05A-4D68-4A62-82E4-D4C4C0A485F7} - System32\Tasks\RDReminder => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2014-06-10] (Dll-FIles.Com)
Task: {64FDBD08-55EE-4198-A63E-44C19F41BB75} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {73551810-E5F4-433E-9494-0D00B55C855E} - System32\Tasks\Microsoft\Windows\Maps\MapsToastTask
Task: {774B5646-019D-4F4B-BC73-DC91A395F424} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {78B77FA3-9D97-441D-97B6-68CEA40B4F74} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe generaltel.dll,RunTelemetry -maintenance
Task: {8472CBAD-3911-4F65-9559-14E3B9C4B73D} - System32\Tasks\DLL-Files FixerASKUSER => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2014-06-10] (Dll-FIles.Com)
Task: {86C97CC7-CA4B-4A82-B6ED-26BB97BAF120} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {8D4D659E-2131-4676-8D81-D9EBE3DE70F3} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {8DF84CB3-D8E0-4307-A35B-CA74E21786DB} - System32\Tasks\Microsoft\Windows\Clip\License Validation => C:\Windows\system32\ClipUp.exe [2015-08-04] (Microsoft Corporation)
Task: {908FEAC2-542A-45AA-8493-8A3136BF0580} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {941792FF-6D33-4E91-BA3E-3DB0DDF40954} - System32\Tasks\DLL-Files.Com Fixer_Updates => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2014-06-10] (Dll-FIles.Com)
Task: {95E54FCF-D1A8-41F4-865D-A78573EA96E8} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {990E6047-CA41-4544-B8A0-B17C5D574F51} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-13] (Google Inc.)
Task: {9DE559D5-273A-479A-8AF1-FAF3B3061CBF} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {9E7F1DB7-B8C6-4637-8980-9EC5043EFB3A} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {A0FF1C4C-B44D-432C-AFCB-8A38CAAB8ADC} - \Microsoft\Windows\File Classification Infrastructure\Property Definition Sync -> Keine Datei <==== ACHTUNG
Task: {A5B6CD85-1B57-49B9-BA80-5D5D65F02826} - System32\Tasks\Microsoft\Windows\AppID\EDP Policy Manager
Task: {A850C1BC-18AD-49C0-BE5C-6E7E4742420B} - System32\Tasks\ASUS\ASUS Network iControl Help Execute => C:\Program Files (x86)\ASUS\AI Suite II\Network iControl\NetSvcHelp\NetSvcHelpEntry.exe [2012-05-02] (ASUSTeK Computer Inc.)
Task: {AB2E70B5-BF34-47CB-A4D3-33530F3C83F6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-13] (Google Inc.)
Task: {ACFE8798-813B-4839-A299-B2FC5BE86122} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {AFF18DD5-DEED-44B9-9B4C-99D0F512E9C4} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {B1BF749F-AD04-4DAA-A570-FBD0DDAA9033} - System32\Tasks\ASUS\Easy Update => C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzUpdt.exe [2012-11-09] ()
Task: {BF507A74-B5E8-41A9-B0F7-8A1DFB95609C} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {C363AE73-4A31-49C1-A59A-F2F16242012D} - System32\Tasks\aSJWuKVR6JqTb200EwPH4gU4 => C:\Users\Cem\AppData\Roaming\aSJWuKVR6JqTb200EwPH4gU4.exe <==== ACHTUNG
Task: {C56AFFD3-06B8-4A16-AF7E-F7A6EB3FAE9E} - System32\Tasks\Microsoft\Windows\TPM\Tpm-HASCertRetr
Task: {C5EE2EA2-5312-4D1F-B9D0-41B18DF31B78} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sih => C:\Windows\System32\sihclient.exe [2015-07-10] (Microsoft Corporation)
Task: {C7415D65-0446-4F2B-9EEA-9AD79D53DB3B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C7A236B2-12E1-46DC-9501-3B1B0209CC09} - System32\Tasks\Microsoft\Windows\Location\WindowsActionDialog => C:\Windows\System32\WindowsActionDialog.exe [2015-07-10] (Microsoft Corporation)
Task: {C7FD2DE5-02A1-403E-91F4-4184C1D2A92B} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {D6912EA7-1A51-4191-B838-49B0EC01B235} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {DF10F0DC-8290-45E9-B937-22E4B693BA36} - System32\Tasks\ASUS\ASUS DigiPowerControl Help => C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\PowerControlHelp.exe [2012-07-23] (ASUSTeK Computer Inc.)
Task: {E9F97B57-CB4C-4D02-B55E-774DBAA70C61} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2012-03-13] (ASUSTeK Computer Inc.)
Task: {EBF4C4CF-B4DF-4C8E-A382-F0A772233705} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {F37C6040-9E34-4168-B1A5-7D2681C661E8} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {F58850C9-2800-4908-A3BD-F1641FE1E58A} - System32\Tasks\Opera scheduled Autoupdate 1440526628 => C:\Program Files (x86)\Opera\launcher.exe [2015-08-17] (Opera Software)
Task: {F63CCC40-042D-48A4-B6A6-F61367ECEA1E} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {F981259A-199D-48E9-A839-9A73BDED4A27} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {FCADF344-CBF1-4D92-B91B-B4F6F8343CB7} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {FEEAC21A-07F7-44DC-8E71-EA94FC0A8BE6} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {FF9D97C4-5F70-49E7-86C4-C789977A615E} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\aSJWuKVR6JqTb200EwPH4gU4.job => C:\Users\Cem\AppData\Roaming\aSJWuKVR6JqTb200EwPH4gU4.exe <==== ACHTUNG
Task: C:\WINDOWS\Tasks\DLL-Files FixerASKUSER.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\WINDOWS\Tasks\DLL-Files.Com Fixer_MONTHLY.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\WINDOWS\Tasks\DLL-Files.Com Fixer_Updates.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-04 23:18 - 2015-08-04 23:18 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2014-12-13 17:25 - 2015-07-23 03:10 - 00116552 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-08-19 18:47 - 2015-08-11 11:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2015-03-31 18:13 - 2015-03-31 18:18 - 00920736 ____N () C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
2015-08-25 10:48 - 2015-08-25 10:48 - 00379392 _____ () C:\Program Files\NixSrv\NixSrv.exe
2015-08-05 20:34 - 2015-07-30 08:05 - 02498808 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-03-31 18:19 - 2012-11-09 16:34 - 01406336 ____N () C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzUpdt.exe
2015-08-05 20:34 - 2015-07-30 08:05 - 02498808 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-07-10 12:59 - 2015-07-10 12:59 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-08-12 21:53 - 2015-08-03 03:11 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-07-10 13:00 - 2015-07-10 18:43 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-08-19 18:47 - 2015-08-11 10:58 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-08-12 21:53 - 2015-08-03 03:09 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 13:00 - 2015-07-10 18:43 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2015-03-31 18:18 - 2015-08-26 16:12 - 00025088 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.19\PEbiosinterface32.dll
2015-03-31 18:13 - 2010-06-29 10:58 - 00104448 ____N () C:\Program Files (x86)\ASUS\AXSP\1.00.19\ATKEX.dll
2015-03-31 18:21 - 2012-08-03 16:41 - 00043520 ____N () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2015-03-31 18:19 - 2012-11-01 15:48 - 05771120 ____N () C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzULIB.dll
2015-03-31 18:19 - 2010-06-21 15:21 - 00208896 ____N () C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\ImageHelper.dll
2015-03-31 18:21 - 2012-08-03 16:40 - 00253952 ____N () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2015-05-03 14:46 - 2015-07-24 06:22 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-08-20 21:45 - 2015-08-18 07:23 - 01405768 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.157\libglesv2.dll
2015-08-20 21:45 - 2015-08-18 07:23 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.157\libegl.dll
2015-03-31 18:19 - 2011-07-12 19:14 - 00147456 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2015-03-31 18:19 - 2010-10-05 08:22 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2015-03-31 18:19 - 2012-10-08 17:07 - 00972288 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2015-03-31 18:19 - 2012-05-25 10:33 - 00883712 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2015-03-31 18:19 - 2012-05-28 21:27 - 01622528 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2015-03-31 18:19 - 2011-09-19 20:18 - 01243136 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2015-03-31 18:19 - 2011-07-21 09:06 - 00846848 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2015-03-31 18:19 - 2012-08-29 18:09 - 00875520 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2015-03-31 18:18 - 2010-08-23 10:17 - 00662016 _____ () C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMLib.dll
2015-03-31 18:19 - 2010-10-05 08:22 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2015-03-31 18:19 - 2009-08-12 20:15 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2015-03-31 18:15 - 2012-06-25 10:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UserManager => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\...\sony.com -> sony.com


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{33EA3727-FEA0-49E8-94ED-C237AF36986A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{70063B4F-F21F-4C5C-B77D-3B38E57D87FB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{171C2470-083F-407C-8D2F-1AE05F538CD6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{FAE5ECC0-1CCE-42F3-9899-002DA372ED16}] => (Block) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{756CE41C-7338-478C-9CFA-9AA2D8C59CA1}] => (Block) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{20F69704-D4A0-483D-9F96-0D407C999B79}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{552D3F18-D07C-4E5E-83EF-190C7F718607}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{75776AD1-27F3-42CF-B210-F759D2165A6D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B761F9DD-695A-40F3-9F2E-532929B780F0}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D6A6D4F2-1080-40CD-A18D-E896DA70A117}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C6D04271-032E-4E7E-AE34-E39A77CC49E6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6F33D2D9-75B3-4941-8F93-B6A0DC57C9A2}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0A46FF69-4552-47E1-9E86-1A00C8240BA2}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2109A34B-6FCF-4722-B93E-26B25DDAB319}] => (Allow) E:\Steam\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{209B6B97-5032-4D4C-A918-AECE242BC89A}] => (Allow) E:\Steam\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{B005FBA4-4A11-449D-AB03-9888562B2140}] => (Allow) E:\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{413D5B9E-B898-4685-B41F-E224CBCB0231}] => (Allow) E:\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{FCC9CFE1-BF86-49E7-81FC-5287A417F513}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6F43E9E8-5B21-4F5B-91AF-217C2C7297A1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{1B1D0136-8B2C-4FA6-8213-4CDCE8AE0C54}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E6F92698-5008-4D08-AC93-372698597099}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{ADFD114D-B228-40EE-88D7-48F91543E512}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{29F1D287-69EE-4AA5-BA82-EA6875EF86FE}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A88B9C32-6F3D-468F-B040-C656596F025A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{047A347D-0CA4-4BA2-9C71-3869EC183DD7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3E230C34-DF12-4DED-8CBD-F5C6CF1F9104}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{BC3505B1-156B-4BB9-9692-C7D34A71002B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A54E93D8-DFD4-42D3-9039-87AB5BA7E0E3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{189478B6-8949-43ED-BF21-89F7A7847419}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CF928ADB-BC32-4817-8588-989115946AE6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{BB7773F1-317B-4391-8FA8-F1E013746E2E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C1AE113F-C3E5-40C3-B9D0-D3CD57F11794}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{AF1D9A4F-C66C-455A-A44B-66C7668BDBED}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{EA8C6CAD-E6D7-4EA3-90C9-D568F72ADA80}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{15FCD5B4-8993-41C0-8869-8C59A45667E1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C33C774C-1CE5-47E0-B5E8-2C1070BA18EB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DD663859-D536-4635-BC65-3867B26B4AA9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{885769DC-E0D5-4660-BB81-19F8235B9E43}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{40E38DBA-8A14-4E03-BC8C-6F631460453A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{55141238-1291-434D-BD03-5655EACAAAED}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3A6CEC6D-F678-4E9F-A8E9-831F2E2AFAE0}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C7E4EF0E-79B4-4BB4-9A68-AFC836861316}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2C15FFE9-7A48-41A4-963B-835944A1FEF6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5C685396-0A22-4A12-BE1A-64974FE4FB63}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D5C6CF56-6BA9-4AE0-9CB6-AADC9858886D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7DF31A7E-7806-4E7A-BC40-D1F719F56FD5}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{AA836645-D387-4DDF-B521-54DA175EFE74}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3B37130F-4CF5-4E83-926F-14E6852C282F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DA5E1CA7-5CC5-4045-89CA-255301B611F9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{395BFC45-B43A-4F9F-80E8-AB9514233B1F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6C84CF44-F6BE-435D-A363-A41EB7CBF71F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D123ADF7-B46A-4422-AE67-A2E44294D412}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C929CE01-EC83-4D8F-9444-81841B612E18}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{47E08BBC-272E-4CB0-AA70-55FF8C9B4A8D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A37C67A8-4382-46CA-B8B0-E8D3C7370EAD}] => (Block) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [{965B861A-A2F4-4453-A8E5-B2C7982F29E2}] => (Block) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{8E892E1E-4B13-44DC-ABAB-0ABA27B9F4A7}C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{8E89B8E5-7292-4CB2-BF74-D1977B9409B8}C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_25\bin\javaw.exe
FirewallRules: [{DC881618-E683-42C2-ACBD-0E2626A3BC71}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4350CB22-D830-48F5-9A30-396CFEF4B0F0}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [UDP Query User{ACBC4E7B-BEE7-413D-9499-252A68011E7A}E:\steam\steamapps\common\total war rome ii\rome2.exe] => (Block) E:\steam\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [TCP Query User{0F106B0A-9ACE-4E9B-B086-32756335B1D9}E:\steam\steamapps\common\total war rome ii\rome2.exe] => (Block) E:\steam\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [{CEA4B8F1-95F1-4940-B246-DC04CDDC1D48}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{03A686E0-25E7-4F91-B16B-61E101E628F5}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2023005A-ED68-41D4-84D0-510E7CBE507E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0798107D-FF8B-47A2-9617-B96C161757EA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C17B38B3-9924-4DEB-A1CD-EEBE09630D85}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{363BD7F1-F2B6-4EB3-8817-06A8B0B57D1B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8DFD4FCD-DD65-4223-B3B1-6EF40AFC4986}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{716249F6-59E3-46B2-87EB-12860BDE002B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8B48D43C-A912-48A5-98C9-701A795CBC5C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{254A445A-38B2-419D-8E5D-8C5579C35B2B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{63526E07-AABA-4570-8FE9-7EFCCE0C5035}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{92FA5F3C-C1F5-4828-8928-9A1B15F5C8FB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C3FCDC81-1863-4C4F-84D5-C81989880FA3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{38A71531-93E3-4DC6-B946-3AFE3DA8192D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DF767F68-B019-4200-898D-5CA66A12D238}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{013F41BB-1FC7-414B-9415-F1F534E9D101}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D01C36CD-EA18-45D5-B29A-D7533DC8DFD1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{017346A5-65CB-41DA-8AAC-59F2CB16798A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DE61A315-CCCD-48AE-807F-C863FDDB9FEA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{81FD2E53-FFB5-4DB1-8B26-83EC71BBFF85}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9FFE9331-A9FC-44CB-A5F7-5642DB462572}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{58949D0C-DDBD-4B0F-AF53-DC18F02BE0D9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{87C66791-5D37-4B74-B91A-CE40202C28EB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{26D2AB0A-3E0B-44A3-AA4F-1EAC8DAE01BD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4BEA48B4-3779-4B3B-82E1-ABC4CDA0F9A0}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C3F8130E-9DD4-4D95-900F-E0E564DDAAA3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C3575045-D359-46CC-9D3E-8A06BBBE165D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{62619D61-FF37-47FA-BC1E-E4CACBB50E39}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A13FA91D-7A80-4D03-988B-4D4669B7829B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3469D842-B4E4-462D-B8BC-4B7B582335A3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9BF5F5A9-CFF7-49C7-BC39-6E2082BE8DCD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0662DED7-5E54-4BD5-B642-B662B03D88A8}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{50788F5A-615E-40AB-A3C4-E278CAE0D3AF}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4DCF287E-C552-40BA-8262-136081701565}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6AC3E99E-7AE3-449A-822C-68035277FDF1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7FE2732A-311B-4206-B39F-0BE17BF90260}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DDE105F1-CEEE-4B8E-BCA6-E11E494ECCF6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{08998834-519D-4407-AD6F-C87515CEEDD5}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4A1FF142-3A20-444F-8727-84C441C3E296}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{346C49BA-B185-40CA-BD5F-61B23586B1BD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A12BD254-96B8-4068-A646-7221EE975E80}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{EA7A6BCB-605C-4A03-9581-057FF326131C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A97E252B-746F-445E-ADB8-E35D0D1566E3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{52B2A2A3-71DE-444F-8A3B-CD24D9C8082C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{926643D6-FF64-46FC-A9DE-07B31DC0335E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C9B2C185-896A-449C-8525-341BE65B6A11}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2A6685CA-33E4-49FC-9E7C-AE62A7571520}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4A34F8E5-9DD5-4E29-B747-7599A8DB26AC}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [UDP Query User{3B7D7816-B8DD-48C5-9AA7-2BB8F3E04CD7}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{3B8ECA80-BF94-4BA0-98A1-9CAAB3F0A443}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [{7308A33A-0C8E-407F-AD9D-542831A7A110}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{581AFDF7-6341-48FE-AB47-F1B0DDF1F82A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{60F7B701-1F79-44FC-99FE-8877B0226994}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C1E54C8A-44F8-4B38-A874-A2DB8E062B15}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9B163A5C-D4AC-487F-977D-DEE7D70F793F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C08BB52A-FF5E-43F7-9544-124C6A829957}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9ADBEE30-CDE9-45AB-AAA8-33CC4964E2C2}] => (Allow) E:\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{45D31369-3871-4045-AACD-317FAAE6F03C}] => (Allow) E:\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{CB368AD0-5E41-44D0-A5E9-EAEC3B919C0B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{03167EA1-3F0D-45B0-BAD5-3DD6126CCD6D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{06E7A293-C628-41E0-B312-E8D355F492F1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{56D66E15-8B02-42FB-BBCA-E3E7BDC04D7F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8B4C6D9B-DE75-4C4B-8D09-790D77C234D4}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4038BB65-5829-4BEF-923C-1B7EEAAA8F9A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9D34E4BC-E2AD-4F0A-B8E0-3A01E77F8628}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7AA82F4C-3B38-431B-A724-6D06268052D5}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{874F472C-A487-4FF6-BDA3-AA6AD58308F1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{1F9E423B-2F88-4523-8265-6A8348996D74}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D1A680AD-5968-489C-9CDC-CE736027E8DF}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C16D869F-D612-4FC4-986F-F424A1924CDD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F67A7B45-1EAE-4948-A21D-9FBEC3F7F999}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{45C1F449-3471-4580-9842-CC22C95EF98E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{30953319-5848-4CD8-92ED-AB8B053EFBFA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DA96E06A-4F24-4E03-8058-D1FF9664B512}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{278E3439-DBE3-4065-BBEC-559636EF7E6B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{003F9C59-18B9-402C-8D42-FB2E06566FDB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8C8884B8-76C1-4C19-9427-4B350C877B7B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{FCAFE892-1280-4DCE-8712-D1A23D77FFD7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{AD3F7513-C29A-4F1C-81A9-E8A04164A1FA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8CE6D9AB-246C-41BF-99DE-D26F4DDBCD02}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3842C0AB-9452-44B6-BF88-0B68889FD512}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E76B524F-8185-4553-A25D-DF580EDD2C98}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5AC63FF0-3D06-4FD9-B99C-3EA69D181CC9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{63553FE2-916E-46A0-884D-185DC5765E37}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0629A08F-952A-4327-835D-7F56E3C337D1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DB29AEBA-B020-4037-B247-6237B80CB071}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9E835E72-99B7-43E2-BC3B-5F8DBC64DEEC}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5F794594-4EF2-40D5-91DE-1BCF84134F83}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{39B63E94-B838-4CAF-8B33-D800EDAC3264}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{381F6164-55E4-4F07-874A-A2DF2B6C0D4B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{900F7EE6-4A37-4923-A4BD-4C1444738B46}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F77E0DE6-AA0C-420F-89C0-5668123C1C9D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E21B20B4-CCF6-4108-B4EE-68B85FC327B9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{90ABEB24-3DD3-425F-B9D6-43EA33DC8A4E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{149C33BB-75BC-41C2-B07C-9115794C4842}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{AEB8F68C-C32E-4D41-A755-E3D5F7FEED30}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{EA2548E7-FB98-4D53-AEC0-114E38A7C58E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{559B0D0C-A010-4027-B06B-F927008BCDD0}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A18B1392-3E3A-4CD3-9FEE-7A6F73B90CD4}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2CA38526-B3A6-4503-B04D-224948AC9B39}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C071CC63-DD1F-4BA4-8009-BD17869FB400}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{93EAB33B-C715-48A3-B898-E797DA56ED7F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B658A314-31CD-46C5-8693-D4F444F8ABE6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{33480B86-EE72-4279-89ED-7AF7154A0936}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{600D0C19-2619-4BCB-BD83-A4722DC4FDFC}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6DB678A7-2CD0-4CFD-9807-2855D6457405}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
FirewallRules: [{7FF07200-2567-4212-A105-CD78A565BAAB}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
FirewallRules: [{E7D7DAAE-3CD9-4377-ACB7-81399FB0B168}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4166D7DA-B8E1-4257-94CC-02EF19F4EC24}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{22DF906B-61BF-4873-B8A9-2518C582BC27}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5474E4DB-B783-4250-BBB4-84E7FAC78080}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{ABE908FF-83A3-49B9-ADD5-F88298FDB36B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F6D7CF34-14B3-4722-BE15-3E858F2A272E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A81EFA70-0EF6-4463-8880-842ABB58F989}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{39AA5DDA-CF3F-46CB-BE2D-7CF573D3B1B3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{572418B8-6C20-4AD2-9009-B65FCCD03066}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C09FDD0C-1F30-473D-B64B-6E94856BF475}] => (Allow) C:\Users\Cem\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D5132CF8-0785-4BCC-9D91-F411D5AE2107}] => (Allow) C:\Users\Cem\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{76A05D20-A6AF-448C-B75A-B4F2E12A2661}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9F80AA1F-0AFF-4725-8486-63F7724189A7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E4C592E7-6111-45A1-B90F-D5470F9513D6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C0069164-064C-40C0-9051-42DB860894F1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B5133806-A820-4429-BD56-0FAF09FCD444}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{EBCEC7BA-422F-4939-8835-5DBB3FA6FE7D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{FB4C3B1E-2AD7-43B0-8190-79D4CF7B9CFD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{02D003E0-0350-42CF-A65D-5B6BC3EAA44E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D2E29F63-C997-4B9D-A319-E1B30A63CF43}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{11292F15-E37F-4574-8E5E-810805E1AA41}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A7CAC86A-7FA2-441D-AEEA-DED5F0385F02}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F23B2F02-DAAB-43E1-A40A-CC26C35AF018}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B3FDC869-69CC-42FC-B897-C49ED8C0B7A6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{97F66C79-4358-4B75-A026-49C294ADA25D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{43305C7A-933D-4DF2-BAB6-CD1E8E4C7493}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9DAC68D4-C326-4C91-A698-913D8ED939CE}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A53FB905-B89F-45B3-B3F0-CDC21D74717C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{44E5FA40-88DC-4CF9-8603-6C17F3BB297F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C8D67B60-6181-4D65-8EF1-4173D39DCD0E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DD47D913-59B8-4264-BDC3-8C5D0D8BCE40}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{85ECEACB-6475-4CFB-868D-DF6B26D4BE3B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4CAB2CA4-0694-47AF-804C-EF724030A3A7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{00834FCE-9120-48C3-A925-81FBE3A84D34}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B05D429A-53B6-40D2-870E-D0E119A55632}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7DC02E8C-01DF-4953-90CF-470F800D9409}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8EF7B2AD-9F02-48C4-B6BC-41AC6476C2AA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9E12DF06-10DF-4E28-88BF-8C97EA16F3BA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{17D04DF0-0A9D-4044-BC7F-AF1F20AC87C3}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{91C8BA55-2C2F-46E9-AF48-AD46E9B6F803}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F89EFD57-6A10-4F26-BE4D-2968C5F9CA1C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A21CB465-8AE8-468B-B6DB-6325355017D2}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A8D25CA2-957C-4924-8CA0-49CA32F02E8E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E8243F07-EC2A-403E-B502-0E5FBB2BE57B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{78BA501A-41F1-4D9B-BFB9-81ACCC160AAA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D08465F4-C071-4914-B423-0A8C01EFA8B1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{482AF725-CA66-497E-A75E-ABF3DBFA4801}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CE76808F-ED1F-4E73-A00B-A8735EE40A51}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A4604546-B10F-40D0-9981-7218723EEB12}] => (Allow) E:\Steam\SteamApps\common\Tales Runner\ogpsteam.exe
FirewallRules: [{A651FA49-DF03-4E88-98EA-A01F2F48B74C}] => (Allow) E:\Steam\SteamApps\common\Tales Runner\ogpsteam.exe
FirewallRules: [{375B307D-33FC-446E-A72D-967061C50E9C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2EB3C1D0-D9B5-4185-AA3A-2FA31380652D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{77769D46-49ED-4118-9D92-BF073DC58858}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CC2A4B50-3786-4D49-8F6B-814BDEDA9D56}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B3836E72-2F04-450F-8671-1D9F2534ED73}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8A3328F5-66CD-4AF1-B079-4FEC2DA195ED}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F030795A-AF7D-4619-9CEE-2C22F6E2D6C6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{65F7264D-D808-45FE-8C29-3D942C7309B6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DFDC1330-574A-494D-BA2F-8BEDAC96158C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CAA674A2-3103-49A7-8E3D-219F3285BECB}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{479C4C41-A3B0-4DEB-9ABB-D48D3E10BD4D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{30542919-F1BC-4AD0-A7CA-756E6619907E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{1513C344-EA24-49F5-95FF-B5580D0D13A5}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6EE566C8-0BDE-43FE-9163-9A492CE5CED1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{754C2E7B-2329-4144-A873-E2584947F885}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5E140055-C6AF-4CAE-ADDF-7D5D39C71A8D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B7C7B7DD-A313-45D1-979D-A32956F0AAA7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F191A0A8-D36C-489B-A3AF-2CAFA93AC6D9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2F4131CD-2B7C-4F57-98EF-21AFA7548C83}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8A359860-6EA3-4C43-811E-D2FCEAD6D485}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E6FAF806-FBD3-495C-B0CC-85D0CF80EE61}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7AC7C713-307D-4FF1-B934-B31DBDF9B839}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7F67EFC6-7C9A-449A-BA8B-81E85CAA9E39}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C916C0F7-4FA8-4D92-A9DD-CFC4851B586D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{BCAD1AEC-0F55-41C3-A561-1535022A58BF}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{583B9743-1E20-4172-8EAA-CD61568B6FA1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{82B9DE02-D51D-4C5E-AB71-075610FDF6C7}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{770B4CEF-2D7D-479F-98DF-103F706C627D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{00E09CE6-5135-4095-8AFD-07CBB25935E1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C226AD54-C96C-431A-9BBF-65EE56DA59E8}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C83FA585-39C4-451F-B529-C8C5682CBC61}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{03CF2699-7E21-46F7-AD0C-CFB20C60D72E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C7B44977-44D0-4683-AF1F-507D87F9E0B1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{175CC376-1201-4A57-9EA1-72DC034056BF}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B57D3F01-166B-4A35-9EB1-9B78875C608B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C2040FB6-1B87-4899-AC52-1CAADC5FEB46}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5A60EFE8-13ED-4616-9907-1E63DC17C6C0}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3A41A84A-D48E-4C50-A241-FD0DDF93BC14}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{84C50B21-49D1-436F-AD53-4DE1ED8F950B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2B5DC043-833B-4913-B814-6B06702B452E}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D607305A-2ECB-4154-B72D-5984152FF72A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{28876049-C25E-46C3-8FD4-4059AA992E99}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E3C65794-63BA-4529-B6D8-3868E0F2A652}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B2751B5A-57AB-4F81-AC4B-EA48BA1F20C2}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DAF36606-32DD-4298-B062-D5D39C2F6E7D}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{74CB5D87-55D3-4071-AA10-AC6FD9C18321}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C0C1AD8A-FC6B-472C-99A8-2785C7CC75E6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{FD2DA8D5-BA77-4E08-BCB9-04AB25C9AD60}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{EAE0378A-276A-4B16-BDCA-D82ED81C8B1B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{52FF2924-E412-4365-A4FB-DA1373DB1C51}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7776A15B-F065-4A54-B049-DD37A7AE6CC4}] => (Allow) E:\Steam\SteamApps\common\H1Z1\LaunchPad.exe
FirewallRules: [{74D015EB-4494-4C8B-93E7-A210255149C2}] => (Allow) E:\Steam\SteamApps\common\H1Z1\LaunchPad.exe
FirewallRules: [{3BC80547-C1AB-4204-B1E8-79FFB2843607}] => (Allow) E:\Steam\SteamApps\common\Sid Meier's Civilization Beyond Earth\CivilizationBE_Mantle.exe
FirewallRules: [{BF19DD26-85D1-446E-A493-1BDF2F0AD11E}] => (Allow) E:\Steam\SteamApps\common\Sid Meier's Civilization Beyond Earth\CivilizationBE_Mantle.exe
FirewallRules: [{A56A32E2-D21F-4205-962E-D2416BDEAE3C}] => (Allow) E:\Steam\SteamApps\common\Sid Meier's Civilization Beyond Earth\CivilizationBE_DX11.exe
FirewallRules: [{325B9B0F-D7B4-454A-8627-6B7C3E51A886}] => (Allow) E:\Steam\SteamApps\common\Sid Meier's Civilization Beyond Earth\CivilizationBE_DX11.exe
FirewallRules: [{FE03E307-640F-48A6-B618-B000714C9A92}] => (Allow) C:\Program Files (x86)\GameforgeLive\gfl_client.exe
FirewallRules: [{D309FEDE-D9DF-4068-B02E-1D3DE1FBBE92}] => (Allow) E:\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{6AEA5A25-76E4-44BF-8781-01DAD7D0FA39}] => (Allow) E:\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{059F001A-9AB3-4BC0-9AF3-C6B683B84986}] => (Allow) E:\Steam\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{47643D6E-E0BD-4AA7-8B08-82E6FC2A07F3}] => (Allow) E:\Steam\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [UDP Query User{4EA971E7-FEB8-4BB9-A604-0E243F0BA6ED}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{815CA82A-80AD-45DA-A35E-FA277EFA8423}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{AA5BAAF3-C426-423C-ADFD-A40B34C018B5}E:\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) E:\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [TCP Query User{7CC154C7-4D44-46BE-B115-A12AC0872753}E:\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) E:\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [{E95563C9-A566-42B1-8D7D-3E11E7A4E5DD}] => (Allow) E:\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{8CEC8B9A-2C51-4A45-B4C8-C9BF8F7812E4}] => (Allow) E:\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{2EE8D64E-E251-48BE-8DE0-8CFEA24A17CD}] => (Allow) E:\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{2D8B5000-C8B7-40D5-B5CB-589F717373DE}] => (Allow) E:\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{C90F40AB-C8CE-4C8D-B05E-928C2082B68A}] => (Allow) E:\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B84F6B53-FC16-4F88-879F-D88DF696F6C8}] => (Allow) E:\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{C3258D64-58D0-402A-992E-0410F81079E7}] => (Allow) E:\Steam\SteamApps\common\APB Reloaded\Binaries\VivoxVoiceService.exe
FirewallRules: [{F4EE5487-B7FA-4C96-9256-53C9F445FB18}] => (Allow) E:\Steam\SteamApps\common\APB Reloaded\Binaries\VivoxVoiceService.exe
FirewallRules: [{F65D00B6-BCB7-4F9A-82E8-513B1976C43D}] => (Allow) E:\Steam\SteamApps\common\APB Reloaded\Binaries\APB.exe
FirewallRules: [{CCDF8A98-E05B-43C1-948A-FFD6C7F1D2E2}] => (Allow) E:\Steam\SteamApps\common\APB Reloaded\Binaries\APB.exe
FirewallRules: [{E4C11508-0533-4915-826A-7DB2C5B808B7}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{17AEE344-01B2-4332-A993-B0B38A609D3D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{2D7EAB6E-1AAD-4DD4-8491-22FB19B6195D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{F87A42B3-DC58-422E-93A7-9878FCCA99C1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E772CDD1-5B76-4A9B-8255-2DD0B01F7BAD}] => (Allow) E:\Steam\SteamApps\common\APB Reloaded\Launcher\APBLauncher.exe
FirewallRules: [{937F1893-68F6-4332-B745-C414730C15B9}] => (Allow) E:\Steam\SteamApps\common\APB Reloaded\Launcher\APBLauncher.exe
FirewallRules: [{89326966-C21F-43B2-B8E1-731387961C8B}] => (Allow) E:\Steam\SteamApps\common\The Crew\TheCrew.exe
FirewallRules: [{5AD0BA3D-224D-471F-96E9-867D60893B0E}] => (Allow) E:\Steam\SteamApps\common\The Crew\TheCrew.exe
FirewallRules: [{14254843-4565-4689-AE98-567974BB23CF}] => (Allow) E:\Steam\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{72F28DCB-C61C-42B9-B671-814982726003}] => (Allow) E:\Steam\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [UDP Query User{3B6C20B2-255B-4456-923F-BA21235F127F}E:\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) E:\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [TCP Query User{CDC97BB7-6E93-4186-8EEF-8F1731BDB461}E:\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) E:\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{486B6A03-72D9-4BA7-92FE-89389C20EBAA}] => (Allow) E:\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{69659E47-59C9-4CCC-96BD-24918D5148BD}] => (Allow) E:\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{EB7D9B57-0E10-499D-89A7-6338058A3347}] => (Allow) C:\Program Files\HP\HP ENVY 110 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{E9D9317D-1114-4AD8-BF44-BEDDE088176D}] => (Allow) C:\Program Files\HP\HP ENVY 110 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{B7B1B923-B8C6-46F8-B783-F9A7A63B4501}] => (Allow) C:\Program Files\HP\HP ENVY 110 series\Bin\DeviceSetup.exe
FirewallRules: [UDP Query User{C2860CB4-4988-44D1-A6DE-196B4C583E76}E:\steam\steamapps\common\dayz\dayz.exe] => (Allow) E:\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [TCP Query User{1B7CED6F-0220-4615-9666-DA4040EA7AD4}E:\steam\steamapps\common\dayz\dayz.exe] => (Allow) E:\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [{3C16C922-966A-40A0-BA4C-A4395224846D}] => (Allow) E:\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{03586C98-A6B1-4D91-B541-D4FD17ECBECA}] => (Allow) E:\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{932E019F-39C3-46E3-996F-7C0507A42303}] => (Allow) E:\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{481EE2E0-9A0A-444C-ACF4-EEF62B369BAF}] => (Allow) E:\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{621E117E-59BE-49BC-83E8-056C3BF69C62}] => (Allow) E:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{7A483B03-DFD3-40D5-AC51-B15FC0C5B0C2}] => (Allow) E:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{90C9FA5C-8CD2-468D-8146-B6B74010B38E}] => (Allow) E:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{5A71EB2F-07B9-436D-AA3F-3ABE6B4A6035}] => (Allow) E:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [UDP Query User{D6E2C4E3-0A40-40BB-89D3-CF57B9A5A8A1}E:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [TCP Query User{FF66D937-5285-4996-B6AF-A874771C03CA}E:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [{C2E096A9-3115-472D-ACF8-F07B09E7ED02}] => (Allow) E:\Steam\Steam.exe
FirewallRules: [{69D27530-ABC6-480B-9D0F-DDBA199C4CE3}] => (Allow) E:\Steam\Steam.exe
FirewallRules: [{61B7551E-54B6-4ECD-B3F6-C2F0DBD2C0A3}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{19FF54EB-011B-410E-9704-789D15FF3051}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{221E3AED-C896-4CE7-B2FB-A5A70E3A3895}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{C3A4A7F4-5E89-4BAA-AD03-E8BF658A9414}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{8A66AE99-1ACA-449C-A003-6FE597A04ACD}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{BC53E48F-6364-45D2-A8BD-9A9BACBCD702}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{F3BEFDF4-6270-4944-A5B4-19A309668744}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{5851A91A-2A6E-4B50-888C-380BDD888DBF}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{353A9AD2-4345-4A6B-AF34-05343E392AAD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{BDD1278C-9A84-4300-835A-0FFC72159824}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{06DE8076-8403-4545-9C73-9814C26F2D1A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{07DE9532-D77E-4F86-AB99-482BE3099930}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{33D54B11-F2CD-452B-BFAF-12888FD0DC30}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{91F45B81-D38C-4999-96B8-B44AB0B47A09}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A48F9DA8-A096-4918-8608-F51CFBA83288}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{F2B48EB5-36BF-4809-A3CE-1A8501B302EE}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0FA1EF4A-89AA-4E4F-A366-EF2AB0005478}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{395DF076-7938-49E1-8DEF-92710D9CBCA1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B8F19DF6-6FFD-4ED8-80D7-344C72D821B4}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D16A417B-BC76-486E-A9C0-0505CA7C3EDE}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{54B713E0-012A-42B9-A8B9-4A06DBC11F23}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{44643B9B-8709-4F91-8DFB-0CC15C79779F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{006E63D0-7F75-4DE7-B0B3-B312E36F1AB6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CF879AB2-BC36-45BB-BFFF-83C9A041A695}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2AC4BE3B-A8D1-48D9-A5DE-4752721697E8}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{05F78DB2-F79D-4AE2-9758-3F3F8506C506}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6C14209A-3003-4717-936F-6FE371D5DA61}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [{3E6EE006-FB97-42FF-BC35-9FFF6B490989}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [{2BE76CEF-D504-4B64-96FF-ED7DB116119A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{19F9D8A8-F4EE-4196-BA0A-9F08E4CC6665}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DE17D19E-D1CC-4A87-8C95-E1A58091205B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{FFC55E43-2850-4330-A753-E769175F0813}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{03056BA8-54FF-4910-AA45-D97DB1D88558}] => (Allow) E:\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{E241A81A-0BFF-41D6-B4C2-09804F3799DF}] => (Allow) E:\Steam\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{C26B6ED5-6EF4-4FC8-8914-F0A4797738C1}] => (Allow) E:\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{0E4C4B20-2860-4589-80CA-CE1BE51469B7}] => (Allow) E:\Steam\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{5174A32F-9B27-44F4-AFEB-3501525AD5FC}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{7E89DAF6-233D-40DA-BDFB-79E94CF85E1F}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E2EE0087-9060-44BA-9192-F23BFAB5A3E6}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{290D323A-DB4D-42FC-856C-07286D20740C}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{25813749-F1C9-4291-817D-29A7C19050A1}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0E4906E3-2A5E-476D-AA4E-248CAB58DA96}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DB3E4EBE-A930-4BE7-B9D7-560710309243}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C39D458C-60F0-496A-a783-FA7A390BAFA9}] => (Allow) C:\ProgramData\IcyCarje\gigoamaw.exe
FirewallRules: [{1E0482AD-80F4-4CDE-AC9A-7FF150566352}] => (Allow) C:\ProgramData\IcyCarje\gigoamaw.exe
FirewallRules: [{91031BD6-A3BB-4294-8CB5-DD1FD52134E5}] => (Allow) C:\ProgramData\IcyCarje\gigoamaw.exe
FirewallRules: [{005B6C57-31BB-44AE-9A5B-66F05D1668AD}] => (Allow) C:\ProgramData\IcyCarje\gigoamaw.exe
FirewallRules: [{2BD64122-D168-48CC-A7DC-56C9DD7B4920}] => (Allow) C:\ProgramData\IcyCarje\gigoamaw.exe
FirewallRules: [{0B9093AF-20EA-4701-825F-7823227CC975}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A2A68978-E031-4B72-AAA9-BC5D818E18DD}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{EE178BBE-4332-48D9-815E-D8E885D58FA9}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7EE74E71-EBA3-4162-9741-0E20D22C0ACA}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C41DF4AF-6D68-47D0-9205-2CFA8DC3C13A}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E985FB8C-46A5-43C4-962F-58C026328B89}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/26/2015 02:00:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OHub.exe, Version: 16.0.6106.2350, Zeitstempel: 0x55c40ea1
Name des fehlerhaften Moduls: Mso30Imm.dll, Version: 16.0.6014.1000, Zeitstempel: 0x55a5783f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000012b70
ID des fehlerhaften Prozesses: 0x9a4
Startzeit der fehlerhaften Anwendung: 0xOHub.exe0
Pfad der fehlerhaften Anwendung: OHub.exe1
Pfad des fehlerhaften Moduls: OHub.exe2
Berichtskennung: OHub.exe3
Vollständiger Name des fehlerhaften Pakets: OHub.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: OHub.exe5

Error: (08/26/2015 01:35:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OHub.exe, Version: 16.0.6106.2350, Zeitstempel: 0x55c40ea1
Name des fehlerhaften Moduls: Mso30Imm.dll, Version: 16.0.6014.1000, Zeitstempel: 0x55a5783f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000012b70
ID des fehlerhaften Prozesses: 0x1bd8
Startzeit der fehlerhaften Anwendung: 0xOHub.exe0
Pfad der fehlerhaften Anwendung: OHub.exe1
Pfad des fehlerhaften Moduls: OHub.exe2
Berichtskennung: OHub.exe3
Vollständiger Name des fehlerhaften Pakets: OHub.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: OHub.exe5

Error: (08/26/2015 10:39:32 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (08/25/2015 10:52:31 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Cem-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/25/2015 08:59:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OHub.exe, Version: 16.0.6106.2350, Zeitstempel: 0x55c40ea1
Name des fehlerhaften Moduls: Mso30Imm.dll, Version: 16.0.6014.1000, Zeitstempel: 0x55a5783f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000012b70
ID des fehlerhaften Prozesses: 0x195c
Startzeit der fehlerhaften Anwendung: 0xOHub.exe0
Pfad der fehlerhaften Anwendung: OHub.exe1
Pfad des fehlerhaften Moduls: OHub.exe2
Berichtskennung: OHub.exe3
Vollständiger Name des fehlerhaften Pakets: OHub.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: OHub.exe5

Error: (08/25/2015 08:46:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SystemSettings.exe, Version: 10.0.10240.16384, Zeitstempel: 0x559f39ae
Name des fehlerhaften Moduls: SettingsHandlers_StorageSense.dll, Version: 10.0.10240.16384, Zeitstempel: 0x559f3d87
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000174b9
ID des fehlerhaften Prozesses: 0xf64
Startzeit der fehlerhaften Anwendung: 0xSystemSettings.exe0
Pfad der fehlerhaften Anwendung: SystemSettings.exe1
Pfad des fehlerhaften Moduls: SystemSettings.exe2
Berichtskennung: SystemSettings.exe3
Vollständiger Name des fehlerhaften Pakets: SystemSettings.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SystemSettings.exe5

Error: (08/25/2015 08:43:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Cem-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/25/2015 08:43:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Cem-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/25/2015 08:41:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbamresearch.exe, Version: 1.1.0.0, Zeitstempel: 0x5582e193
Name des fehlerhaften Moduls: gigo3maw.dll, Version: 0.0.0.0, Zeitstempel: 0x530dff94
Ausnahmecode: 0xc000041d
Fehleroffset: 0x00002210
ID des fehlerhaften Prozesses: 0x29f8
Startzeit der fehlerhaften Anwendung: 0xmbamresearch.exe0
Pfad der fehlerhaften Anwendung: mbamresearch.exe1
Pfad des fehlerhaften Moduls: mbamresearch.exe2
Berichtskennung: mbamresearch.exe3
Vollständiger Name des fehlerhaften Pakets: mbamresearch.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbamresearch.exe5

Error: (08/25/2015 08:41:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbamresearch.exe, Version: 1.1.0.0, Zeitstempel: 0x5582e193
Name des fehlerhaften Moduls: gigo3maw.dll, Version: 0.0.0.0, Zeitstempel: 0x530dff94
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00002210
ID des fehlerhaften Prozesses: 0x29f8
Startzeit der fehlerhaften Anwendung: 0xmbamresearch.exe0
Pfad der fehlerhaften Anwendung: mbamresearch.exe1
Pfad des fehlerhaften Moduls: mbamresearch.exe2
Berichtskennung: mbamresearch.exe3
Vollständiger Name des fehlerhaften Pakets: mbamresearch.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbamresearch.exe5


Systemfehler:
=============
Error: (08/26/2015 04:12:57 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Net.Tcp-Listeneradapter" ist vom Dienst "Net.Tcp-Portfreigabedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (08/26/2015 04:12:57 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎26.‎08.‎2015 um 14:30:29 unerwartet heruntergefahren.

Error: (08/26/2015 01:50:30 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Net.Tcp-Listeneradapter" ist vom Dienst "Net.Tcp-Portfreigabedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (08/26/2015 01:50:29 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎26.‎08.‎2015 um 11:40:35 unerwartet heruntergefahren.

Error: (08/25/2015 10:52:31 PM) (Source: DCOM) (EventID: 10010) (User: Cem-PC)
Description: CortanaUI.AppXd4tad4d57t4wtdbnnmb8v2xtzym8c1n8.mca

Error: (08/25/2015 10:52:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/25/2015 08:44:38 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Net.Tcp-Listeneradapter" ist vom Dienst "Net.Tcp-Portfreigabedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (08/25/2015 08:43:56 PM) (Source: DCOM) (EventID: 10010) (User: Cem-PC)
Description: {260EB9DE-5CBE-4BFF-A99A-3710AF55BF1E}

Error: (08/25/2015 08:43:55 PM) (Source: DCOM) (EventID: 10010) (User: Cem-PC)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (08/25/2015 08:43:54 PM) (Source: DCOM) (EventID: 10010) (User: Cem-PC)
Description: CortanaUI.AppXtpp90jhw9p0njjb85kvhxpppgrqfp117.mca


Microsoft Office:
=========================
Error: (08/26/2015 02:00:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: OHub.exe16.0.6106.235055c40ea1Mso30Imm.dll16.0.6014.100055a5783fc00000050000000000012b709a401d0dff6d3db7024C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbwe\OHub.exeC:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbwe\Mso30Imm.dlle74b8502-20f2-4527-96f3-cb38a2689ff1Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbweMicrosoft.MicrosoftOfficeHub

Error: (08/26/2015 01:35:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: OHub.exe16.0.6106.235055c40ea1Mso30Imm.dll16.0.6014.100055a5783fc00000050000000000012b701bd801d0dff34d3b6225C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbwe\OHub.exeC:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbwe\Mso30Imm.dlla84461f5-e623-491d-92ff-47e5ddb4ccdfMicrosoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbweMicrosoft.MicrosoftOfficeHub

Error: (08/26/2015 10:39:32 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert

Error: (08/25/2015 10:52:31 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Cem-PC)
Description: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI-2144927141

Error: (08/25/2015 08:59:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: OHub.exe16.0.6106.235055c40ea1Mso30Imm.dll16.0.6014.100055a5783fc00000050000000000012b70195c01d0df6830952e5dC:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbwe\OHub.exeC:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbwe\Mso30Imm.dll8c2e355f-8942-447d-9676-a5d22bc9a3f0Microsoft.MicrosoftOfficeHub_17.6106.23501.0_x64__8wekyb3d8bbweMicrosoft.MicrosoftOfficeHub

Error: (08/25/2015 08:46:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: SystemSettings.exe10.0.10240.16384559f39aeSettingsHandlers_StorageSense.dll10.0.10240.16384559f3d87c000000500000000000174b9f6401d0df665c3c8a04C:\WINDOWS\ImmersiveControlPanel\SystemSettings.exeC:\Windows\System32\SettingsHandlers_StorageSense.dll139c9393-a183-440b-a41a-a4984942226cwindows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewymicrosoft.windows.immersivecontrolpanel

Error: (08/25/2015 08:43:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Cem-PC)
Description: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI-2144927141

Error: (08/25/2015 08:43:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Cem-PC)
Description: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI-2144927141

Error: (08/25/2015 08:41:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbamresearch.exe1.1.0.05582e193gigo3maw.dll0.0.0.0530dff94c000041d0000221029f801d0df64d8a9ebf6C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamresearch.exec:\programdata\icycarje\gigo3maw.dllc3c7bff3-e1bd-4a07-9a5e-25beb17f2bb9

Error: (08/25/2015 08:41:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbamresearch.exe1.1.0.05582e193gigo3maw.dll0.0.0.0530dff94c00000050000221029f801d0df64d8a9ebf6C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamresearch.exec:\programdata\icycarje\gigo3maw.dllc9c7b05a-3cc0-4202-86d8-1ac05939bdd0


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 29%
Installierter physikalischer RAM: 8147.59 MB
Verfügbarer physikalischer RAM: 5713.17 MB
Summe virtueller Speicher: 16851.59 MB
Verfügbarer virtueller Speicher: 14185.22 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:232.35 GB) (Free:26.28 GB) NTFS
Drive e: (Windows) (Fixed) (Total:906.61 GB) (Free:99.8 GB) NTFS ==>[System mit Startkomponenten (eingeholt von lesen Laufwerk)]
Drive f: (System) (Fixed) (Total:0.49 GB) (Free:0.44 GB) NTFS ==>[System mit Startkomponenten (eingeholt von lesen Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: DB076A25)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 76C436AD)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=24.4 GB) - (Type=27)
Partition 3: (Not Active) - (Size=906.6 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
__________________


Alt 26.08.2015, 16:14   #3
cemiboy
 
Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser - Standard

Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser



Antimalware mbam-log:

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16"?>

-<mbam-log>


-<header>

<date>2015/08/25 20:35:50 +0200</date>

<logfile>mbam-log-2015-08-25 (20-35-41).xml</logfile>

<isadmin>yes</isadmin>

</header>


-<engine>

<version>2.1.8.1057</version>

<malware-database>v2015.08.25.05</malware-database>

<rootkit-database>v2015.08.16.01</rootkit-database>

<license>trial</license>

<file-protection>enabled</file-protection>

<web-protection>enabled</web-protection>

<self-protection>disabled</self-protection>

</engine>


-<system>

<osversion>Windows 10</osversion>

<arch>x64</arch>

<username>Cem</username>

<filesys>NTFS</filesys>

</system>


-<summary>

<type>threat</type>

<result>completed</result>

<objects>381664</objects>

<time>326</time>

<processes>26</processes>

<modules>55</modules>

<keys>224</keys>

<values>21</values>

<datas>0</datas>

<folders>32</folders>

<files>352</files>

<sectors>0</sectors>

</summary>


-<options>

<memory>enabled</memory>

<startup>enabled</startup>

<filesystem>enabled</filesystem>

<archives>enabled</archives>

<rootkits>disabled</rootkits>

<deeprootkit>disabled</deeprootkit>

<heuristics>enabled</heuristics>

<pup>enabled</pup>

<pum>enabled</pum>

</options>


-<items>


-<process>

<path>C:\Users\Cem\AppData\Local\Moveis.exe</path>

<vendor>Trojan.Agent.MSIL</vendor>

<action>delete-on-reboot</action>

<pid>2516</pid>

<hash>36d39e6f6c1f181e05fb844f8d749e62</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigoamaw.exe</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<pid>2540</pid>

<hash>28e12be289027cba39700fb65ea321df</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigowmaw.exe</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<pid>2988</pid>

<hash>df2a8b82a7e4f6405455c8fd6899718f</hash>

</process>


-<process>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-1-6.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>delete-on-reboot</action>

<pid>4748</pid>

<hash>a069f31acdbebe78a8c094cf51b0c33d</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-14.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<pid>1072</pid>

<hash>22e7e726187366d0ae7b7f07f31217e9</hash>

</process>


-<process>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-10.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>delete-on-reboot</action>

<pid>1080</pid>

<hash>cc3dc6470784cc6ae088a0c314ed649c</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-6.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<pid>928</pid>

<hash>12f749c419720432f6330d79f015c63a</hash>

</process>


-<process>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-14.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>delete-on-reboot</action>

<pid>2680</pid>

<hash>db2ecb426b2043f391d73b28a958ff01</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-10.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<pid>2556</pid>

<hash>0207ab62008b75c143e6fb8bcb3aca36</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigodmaw.exe</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<pid>5356</pid>

<hash>c841f6176526b87e1195477ec63b17e9</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.BrowserAdapter.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<pid>8572</pid>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.BrowserAdapter64.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<pid>4104</pid>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.expext.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<pid>2060</pid>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.PurBrowse64.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<pid>7700</pid>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Any Angle\bin\utilAnyAngle.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<pid>3380</pid>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</process>


-<process>

<path>C:\Program Files (x86)\Any Angle\updateAnyAngle.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<pid>10008</pid>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</process>


-<process>

<path>C:\Program Files (x86)\PC Speed Up\PCSUNotifier.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<pid>3680</pid>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</process>


-<process>

<path>C:\Program Files (x86)\PC Speed Up\PCSUService.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<pid>1624</pid>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</process>


-<process>

<path>C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<pid>2388</pid>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</process>


-<process>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<pid>1992</pid>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</process>


-<process>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancerService.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<pid>3540</pid>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigo3maw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<pid>8132</pid>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigo6maw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<pid>7792</pid>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigoamaw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<pid>2540</pid>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigodmaw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<pid>5356</pid>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</process>


-<process>

<path>C:\ProgramData\IcyCarje\gigowmaw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<pid>2988</pid>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</process>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</module>


-<module>

<path>C:\Program Files (x86)\Any Angle\bin\2fab.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\agsXMPP.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\ManagedWifi.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\PopupNotification.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\SharpBrake.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\SpeedChecker.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\Sqlite3.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\PC Speed Up\Sqlite3.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</module>


-<module>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\ApiHandlr.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</module>


-<module>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\FiddlerCore.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</module>


-<module>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\Newtonsoft.Json.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<module>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</module>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\absprqduuaaounaoadua</path>

<vendor>Trojan.Agent.MSIL</vendor>

<action>success</action>

<hash>36d39e6f6c1f181e05fb844f8d749e62</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\atuvpazpa</path>

<vendor>Adware.PennyBee</vendor>

<action>success</action>

<hash>28e12be289027cba39700fb65ea321df</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\sihkahtaa</path>

<vendor>Adware.PennyBee</vendor>

<action>success</action>

<hash>df2a8b82a7e4f6405455c8fd6899718f</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdate</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>f6132be2117abf775454533aec15c739</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdatem</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>f6132be2117abf775454533aec15c739</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GLOBALUPDATE.EXE</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>f6132be2117abf775454533aec15c739</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GLOBALUPDATE.EXE</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>f6132be2117abf775454533aec15c739</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}</path>

<vendor>PUP.Optional.BrowseFox.A</vendor>

<action>success</action>

<hash>d8319776afdce056bb1b4f84e31f6a96</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}</path>

<vendor>PUP.Optional.BrowseFox.A</vendor>

<action>success</action>

<hash>d8319776afdce056bb1b4f84e31f6a96</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}</path>

<vendor>PUP.Optional.BrowseFox.A</vendor>

<action>success</action>

<hash>d8319776afdce056bb1b4f84e31f6a96</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{366b9177-c297-461a-b3c5-f6cbe298bb39}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{366b9177-c297-461a-b3c5-f6cbe298bb39}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\TYPELIB\{a161dec4-c932-4a0c-97a8-caa7af0a5aa1}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{B24E0BDA-6F36-4536-9550-143641B5FD78}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B24E0BDA-6F36-4536-9550-143641B5FD78}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{B24E0BDA-6F36-4536-9550-143641B5FD78}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{a161dec4-c932-4a0c-97a8-caa7af0a5aa1}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{a161dec4-c932-4a0c-97a8-caa7af0a5aa1}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{366B9177-C297-461A-B3C5-F6CBE298BB39}</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Any Angle</path>

<vendor>PUP.Optional.BrowseFox</vendor>

<action>success</action>

<hash>f811f914f59678bedba06d365ca507f9</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Cinem Plus 2.4cV25.08</path>

<vendor>PUP.Optional.Downloader.C</vendor>

<action>success</action>

<hash>57b20904afdcf04628ebc4f3ef1225db</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Mindspark Elite Unzip</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>f81154b9117af2449d627815fd0842be</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SavePass 1.1</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>b3562fde5e2d52e4e7f326fdd33013ed</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{2fab96a3-39d5-4530-8bc9-84483821c603}Gw64</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>61a81af3ec9f7abc748bc28956ad18e8</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Util Any Angle</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update Any Angle</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{B89F5C49-51DB-4974-AB5A-E25901AA339C}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\TYPELIB\{3157E247-2784-4028-BF0F-52D6DDC70E1B}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{6C42038D-817A-472C-8C2A-EF46F1DA576D}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{873C7DA8-195D-4D5A-B830-C5E2831901EA}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{6C42038D-817A-472C-8C2A-EF46F1DA576D}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{873C7DA8-195D-4D5A-B830-C5E2831901EA}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{6C42038D-817A-472C-8C2A-EF46F1DA576D}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{873C7DA8-195D-4D5A-B830-C5E2831901EA}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{3157E247-2784-4028-BF0F-52D6DDC70E1B}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{3157E247-2784-4028-BF0F-52D6DDC70E1B}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\PCSU.SysUtils.1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\PCSU.SysUtils</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\PCSU.SysUtils</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\PCSU.SysUtils</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\PCSU.SysUtils.1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\PCSU.SysUtils.1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B89F5C49-51DB-4974-AB5A-E25901AA339C}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E9B5B0D2-D08A-49FC-8B5C-159B60BAA268}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\PCSU.Registry.1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\PCSU.Registry</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\PCSU.Registry</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\PCSU.Registry</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\PCSU.Registry.1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\PCSU.Registry.1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E9B5B0D2-D08A-49FC-8B5C-159B60BAA268}</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\PCSUService</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SCService</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\PCSU-SL_is1</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WIntEnhancer Service</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\Cinem Plus 2.4cV25.08-nv</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>d336e12cb5d60333e34453dc7b8802fe</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\HighDefAction</path>

<vendor>PUP.Optional.HighDefAction.A</vendor>

<action>success</action>

<hash>5dac33da018ab77f0e3a5b4f788cd22e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\SavePass 1.1-nv</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>63a6d538296276c0918995b463a0f709</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\Speedchecker Limited</path>

<vendor>PUP.Optional.SpeedChecker.PrxySvrRST</vendor>

<action>success</action>

<hash>35d442cb2d5ead89438859de7c87e719</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\YorkNewCin</path>

<vendor>PUP.Optional.YorkNewCin.A</vendor>

<action>success</action>

<hash>52b70eff147778be84cf4961cf358080</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\ARENAHD</path>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<hash>63a6e726fd8e79bd2c201195dd278779</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>9574b459f79491a54e658d16798b5ea2</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>2cddca43b7d4dc5aa50ee6bdd133926e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>c841cb425932a98d159e495a8381619f</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>5aafe9245338c76fc5eff6adf4105ba5</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>d336b35a701b48eed1e3723105ff1be5</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>8a7fc944c9c294a2f6bebde6ae56e11f</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass.1</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>57b22de02368be78cce8851ec53f6b95</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>db2ec04d5c2f9a9cc8ecf5aee024c63a</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass.1</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>f6131bf2d5b63bfba70d465d739124dc</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>7d8cce3fed9e91a52a8a8a190cf8e020</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>4ebba06def9c1c1ad8dc5f4434d0ee12</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>d237858852393ff7c0f4f5ae47bd10f0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>50b952bbc9c2181e4e66aef5da2ade22</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>f118bd50fa910a2c565eefb40301ef11</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>3ecb67a6662516205f55d4cf947019e7</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>d53431dc315a4de9783c2b783fc5e917</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>11f8e12ccac17db9a50f00a3788c9769</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>2cdd3bd2f19a3501c7edc1e28b79bb45</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>44c55ab30c7f1d19783c376ca65eb54b</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>2ddc5eaffc8f999d84301f8480847a86</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>f31616f7d4b7cd695163168d0004d32d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>bf4aaf5e58338caa60546b388a7a20e0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>9c6dee1f682330060ca8dac952b2946c</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>19f036d7c4c76ec807adcdd6ea1a827e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>19f0ff0e3b50ac8a7e3600a3030153ad</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>a6630904b0dbad895f55445f0ef6a759</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>3ecb69a48407270f7440574c2fd546ba</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE</path>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<hash>bb4e040982093402774b614643c1b749</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE</path>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<hash>0cfd8984fa914ee842800d9ad331df21</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\29777</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>cf3abe4fe1aac571ff9796ca9c6703fd</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\30935</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>927710fdfc8f6bcb99fddc84e71c9070</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-6</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>2bde27e60685cd691de34ed214efb947</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-7</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>bf4a1feebdcebc7ae21e4bd57d861ce4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-10_user</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>00090effb2d957df25db76aa53b020e0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-13</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>8089020b4546bb7b21df28f89e65f10f</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-14</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>e1284dc0bfccef47df215ec233d034cc</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-3</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>c742040994f7b97d15eb48d8a1623dc3</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-5</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>2bdef419bccfe353d62aa87854aff60a</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-5_user</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>b95049c46d1ee84eeb1530f0db286e92</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-6</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>c049c7467b100c2ae719d05020e3a060</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\4833577c-3a58-47e0-a9f4-44b1c9f54780-7</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>71981feecac15bdbe61aa27ee61de11f</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-1-6</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>c2474fbe5734c571ee1272aed72c827e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-1-7</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>7792b65723687abc956bd34d699a7b85</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-10_user</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>14f5b15c137885b102fe42ded52ed030</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-13</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>3fca35d8315a5ed80ef270b0c63d15eb</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-14</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>e6239b72c9c2a78fb7490e12f90a6a96</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-3</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>01082ae39dee4aec17e9849c798a5ba5</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-5</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>a2677d90c4c782b4aa5667b9e41f827e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-5_user</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>c84113fa711ac472ca368b95be45dc24</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-6</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>54b5af5efe8dbc7a39c78a9619ea8e72</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\8b084382-3095-4454-bc12-4be4b8966c1c-7</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>8e7b40cdbecd0d29c13f9f81679c9d63</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\globalUpdateUpdateTaskMachineCore</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>delete-on-reboot</action>

<hash>4bbeae5fddaef24478ec76aa15eeb749</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\globalUpdateUpdateTaskMachineUA</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>delete-on-reboot</action>

<hash>c14819f49dee9b9b5a0b97899d660df3</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\PC SpeedUp Service Deactivator</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>47c22ce183080234acbefc220bf82fd1</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Any Angle</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>ee1bfb1297f44fe7faf5f8b03bc953ad</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Cinem Plus 2.4cV25.08</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>d8314dc0b6d5c37327004ae57d86f808</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Cinem Plus 2.4cV25.08-nv</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>fb0ef21b98f30630cb5ce24d867d639d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Cinem Plus 2.4cV25.08-nv-edge</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>d3369974afdccb6bbd6a0827798a03fd</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Cinem Plus 2.4cV25.08-nv-ie</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>977221ece0abac8a1116da550bf802fe</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\HighDefAction</path>

<vendor>PUP.Optional.HighDefAction.A</vendor>

<action>success</action>

<hash>b25741ccc6c5cf670e3a4c5e3fc5aa56</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Mindspark</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>aa5f14f999f2af87ba88811a14f0bb45</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\oursurfingSoftware</path>

<vendor>PUP.Optional.OurSurfing.ShrtCln</vendor>

<action>success</action>

<hash>fe0bde2f5c2f89adad8ada4a9e655ba5</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\SavePass 1.1</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>48c1e528b5d6082e76a45eeb828140c0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\SavePass 1.1-nv</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>a069000df794de5823f787c23bc8d42c</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\SavePass 1.1-nv-edge</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>cf3a6f9e0e7dbb7b100adb6e26dd9f61</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\SavePass 1.1-nv-ie</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>12f7f7162d5e11258397be8b8f7436ca</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Speedchecker Limited</path>

<vendor>PUP.Optional.SpeedChecker.PrxySvrRST</vendor>

<action>success</action>

<hash>d53436d7701b0432b31860d79d66c739</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\YorkNewCin</path>

<vendor>PUP.Optional.YorkNewCin.A</vendor>

<action>success</action>

<hash>ca3fa667ec9f5cda0a492288ff05a35d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider</path>

<vendor>PUP.Optional.CrossRider.C</vendor>

<action>success</action>

<hash>b653ba538efd59dd30a54cd8b44f817f</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\ARENAHD</path>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<hash>4bbe7994a7e4a98df15b7630e51f659b</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>d039ac61f6953ef86b48277c50b4fc04</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>53b6f617dbb08fa7cae9168d35cf1fe1</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>52b79974890240f6bcf7dec5b74d25db</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>38d177966a21c1758133911230d41ee2</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>d33619f40586c3731a9accd7976d659b</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>ff0a000d6427a096caea089b7c886a96</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass.1</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>5eabab62711a201611a3881b20e4e51b</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>68a1c548a2e9bb7bbef6dac973918d73</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass.1</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>52b7a667276484b2ac082182c34135cb</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>c643b25bbad1dc5a04b0f9aa22e2eb15</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>ad5cb35a5635fa3c407402a122e23dc3</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>98716aa3cfbc58deac08b9ea0ef65ca4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>d23744c962298caa496b4162e2222ad6</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>10f9c04db5d64de9cce802a1bb4943bd</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>60a9ef1e0685e74fdcd8277ca85cd927</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>7198fa13533884b27242158ed232fb05</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>cc3da16c7714d75f753f049f21e3ea16</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>2fdafc110a81b482c3f19013e42020e0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>9376c746177406302e86c4dffa0a15eb</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>fd0c3fce1f6c9c9a54604b5853b1748c</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>0efb0409f3980d29199bffa4e222d729</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>2edbf617acdf78be1a9ad8cbbc481ee2</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>a168cd40d1ba52e484309112dd27ea16</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>f415f518e8a31026387c089b49bbda26</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>3dccad609cefa88e6d47891a37cd9b65</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>12f77c9102898da93e767a29dd278878</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>09002ce1a1ea1125b1037c2705ffd32d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE</path>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<hash>32d7739a0784989ee7db4a5d39cbe41c</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE\Clients</path>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<hash>7d8c52bb12799c9ae1b5a60339cb0bf5</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\29777</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>d930a16cc5c62b0bc5d15e02a063af51</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\30935</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>080148c5bccfc175aaecce92e41fde22</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>dd2ce924523975c155053e59d82c30d0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>8881bf4eafdc6cca90cb7a1dee168c74</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\PCSUUCDRV</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>c940838acac1fc3ad9775359c73dda26</hash>

</key>


-<key>

<path>HKU\S-1-5-18\SOFTWARE\Cinem Plus 2.4cV25.08-nv</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>7d8cbb5287040135e8406ac559aaf60a</hash>

</key>


-<key>

<path>HKU\S-1-5-18\SOFTWARE\Cinem Plus 2.4cV25.08-nv-ie</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>18f147c626650c2abb6d7bb4e71c1ae6</hash>

</key>


-<key>

<path>HKU\S-1-5-18\SOFTWARE\SavePass 1.1-nv</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>46c3ca43711ab6806cafc8816f94fa06</hash>

</key>


-<key>

<path>HKU\S-1-5-18\SOFTWARE\SavePass 1.1-nv-ie</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>1fead835a0eb85b13cdfeb5e976c22de</hash>

</key>


-<key>

<path>HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_</path>

<vendor>PUP.Optional.Crossrider.C</vendor>

<action>success</action>

<hash>29e059b4ef9ce94d133cd9cdad57c53b</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\Any Angle</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>6f9ae32ae3a86ec89f4fb3f5e61ef010</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\Cinem Plus 2.4cV25.08</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>6d9c9a73a5e657df0226250a56ad7987</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\Cinem Plus 2.4cV25.08-nv</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>799057b6c9c281b53aeef03fe91a10f0</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\Cinem Plus 2.4cV25.08-nv-edge</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>ee1bed20850655e171b762cd38cb8a76</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\Cinem Plus 2.4cV25.08-nv-ie</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>8f7ace3fb1dac2748f99e64947bc8c74</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\HighDefAction</path>

<vendor>PUP.Optional.HighDefAction.A</vendor>

<action>success</action>

<hash>d633917c2962989e98af5456d82caf51</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\SavePass 1.1</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>0cfd30ddeba085b152c9e16831d2659b</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\SavePass 1.1-nv</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>29e059b42269cb6b3ae11e2bff0430d0</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\SavePass 1.1-nv-edge</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>6b9e6aa31d6eac8a2fec054490739070</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\SavePass 1.1-nv-ie</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>0ffa36d7a6e513235bc063e63dc69868</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\WajIEnhance</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>f712b05d206bb48237dd51e5f01344bc</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\YorkNewCin</path>

<vendor>PUP.Optional.YorkNewCin.A</vendor>

<action>success</action>

<hash>16f345c8a6e51d199fb396144cb810f0</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>20e937d688038bab7293830b808435cb</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_</path>

<vendor>PUP.Optional.Crossrider.C</vendor>

<action>success</action>

<hash>6a9f5bb2c1ca8caaef60980e32d26a96</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\ARENAHD</path>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<hash>64a56ba2167587aff05be4c2c93b33cd</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY</path>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<hash>a960aa638a0177bf1cd354d2a063916f</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\29777</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>0504ba53008b092d9d86370d21e24ab6</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\30935</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>f118e32a4447fa3cda496adab2515ea2</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Cinema Plus ProV25.08</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>02078c816229c3734dd23dfd877c9769</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\OB</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>12f758b55932c670454f48ea649f0df3</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<hash>b752c34af19a2a0c4c53a90d9173827e</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\SPEEDCHECKER LIMITED\PC Speed Up</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>99704bc29af16acc54fa9b11dc28b44c</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WIntEnhancer</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>53b6838aa3e82f07b85ef2f727dbd729</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.OneClickCtrl.10</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.Update3WebControl.4</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\atuvpazpa</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\sihkahtaa</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{18A25151-1DF2-44F9-8AC0-A6D27190FE5A}</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</key>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN</path>

<valuename>PCSpeedUp</valuename>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<valuedata>C:\Program Files (x86)\PC Speed Up\PCSUNotifier.exe</valuedata>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN</path>

<valuename>cpuminer</valuename>

<vendor>PUP.Optional.CPUMiner</vendor>

<action>success</action>

<valuedata>C:\WINDOWS\system32\cpuminer-gw64.exe</valuedata>

<hash>23e6c34a74178da97275d9d558acd030</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\ARENAHD</path>

<valuename>value</valuename>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>63a6e726fd8e79bd2c201195dd278779</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE</path>

<valuename>AppID</valuename>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<valuedata>{3278F5CF-48F3-4253-A6BB-004CE84AF492}</valuedata>

<hash>bb4e040982093402774b614643c1b749</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE</path>

<valuename>AppID</valuename>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<valuedata>{3278F5CF-48F3-4253-A6BB-004CE84AF492}</valuedata>

<hash>0cfd8984fa914ee842800d9ad331df21</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\HIGHDEFACTION</path>

<valuename>value</valuename>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>23e64cc1f8930630c7907a2c62a2ac54</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\ARENAHD</path>

<valuename>value</valuename>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>4bbe7994a7e4a98df15b7630e51f659b</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE</path>

<valuename>AppID</valuename>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<valuedata>{3278F5CF-48F3-4253-A6BB-004CE84AF492}</valuedata>

<hash>32d7739a0784989ee7db4a5d39cbe41c</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION</path>

<valuename>value</valuename>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>3dcc4bc24b409e98d97e287e02023dc3</hash>

</value>


-<value>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\PCSUSERVICE</path>

<valuename>ImagePath</valuename>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<valuedata>C:\Program Files (x86)\PC Speed Up\PCSUService.exe</valuedata>

<hash>8b7e749923680d299bb4cce0fd077c84</hash>

</value>


-<value>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SCSERVICE</path>

<valuename>ImagePath</valuename>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<valuedata>"C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.exe"</valuedata>

<hash>fc0d63aa98f370c6c58c8824c242bd43</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\ARENAHD</path>

<valuename>value</valuename>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>64a56ba2167587aff05be4c2c93b33cd</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY</path>

<valuename>source</valuename>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<valuedata>IE</valuedata>

<hash>a960aa638a0177bf1cd354d2a063916f</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\HIGHDEFACTION</path>

<valuename>value</valuename>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>917838d5018a6ec8ce87e2c4ec1803fd</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype20</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:15:36</valuedata>

<hash>b752c34af19a2a0c4c53a90d9173827e</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype6</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:16:9</valuedata>

<hash>04053ad3f19a75c1aff04b6b22e2ec14</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype4</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:16:28</valuedata>

<hash>b851f11c9bf02412fca3209645bf0df3</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype26</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:16:28</valuedata>

<hash>d43563aa2e5da6901a858a2c84807090</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype21</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:17:7</valuedata>

<hash>ca3f38d527642c0a5f40efc73dc7c13f</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype25</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:17:9</valuedata>

<hash>3ecb0805fa9174c2742b6b4b8b797f81</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3134986419-3996619140-1465469995-1000\SOFTWARE\OB</path>

<valuename>monitype14</valuename>

<vendor>PUP.Optional.OutBrowse.A</vendor>

<action>success</action>

<valuedata>8/25/15 20:17:10</valuedata>

<hash>020775985c2ffc3a455af9bd15ef3fc1</hash>

</value>


-<folder>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>8c7d88858803e15500da0320f70ca35d</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\SavePass 1.1</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>b3562fde5e2d52e4e7f326fdd33013ed</hash>

</folder>


-<folder>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</folder>


-<folder>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</folder>


-<folder>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</folder>


-<folder>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Uninstall Wajam</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Any Angle\bin</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Any Angle\bin\plugins</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Any Angle\bin\TEMP</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Any Angle</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\PC Speed Up</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\PC Speed Up\Images</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\WIntEnhancer\Logos</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\WIntEnhancer</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Wajam</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>53b6838aa3e82f07b85ef2f727dbd729</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\globalUpdate\Update</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\globalUpdate\Update\Download</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\globalUpdate\Update\Install</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\globalUpdate\Update\Offline</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\globalUpdate\Update\Offline\{EF308FDC-DD56-4AB1-9E82-BA725518F8C1}</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</folder>


-<folder>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>8584739a107b043230ada457b250fb05</hash>

</folder>


-<folder>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>e8215faee8a3280ee8f5699244bea759</hash>

</folder>


-<folder>

<path>C:\Users\Cem\AppData\Local\Temp\Any Angle</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>878252bb4b40ee488ae62cebfd0636ca</hash>

</folder>


-<folder>

<path>C:\Users\Cem\Documents\PCSpeedUp</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>d6330eff593293a3c19c0216d330c937</hash>

</folder>


-<folder>

<path>C:\Users\Cem\Documents\PCSpeedUp\RestorePoints</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>d6330eff593293a3c19c0216d330c937</hash>

</folder>


-<folder>

<path>C:\Users\Cem\Documents\PCSpeedUp\ScanResults</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>d6330eff593293a3c19c0216d330c937</hash>

</folder>


-<folder>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Up</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>aa5fc845711a3ef8a08f61b8c93af20e</hash>

</folder>


-<folder>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</folder>


-<folder>

<path>C:\ProgramData\IcyCarje</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</folder>


-<folder>

<path>C:\ProgramData\IcyCarje\content</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</folder>


-<file>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>90799d70cac175c1139515b0f60b7a86</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Moveis.exe</path>

<vendor>Trojan.Agent.MSIL</vendor>

<action>delete-on-reboot</action>

<hash>36d39e6f6c1f181e05fb844f8d749e62</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigoamaw.exe</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>28e12be289027cba39700fb65ea321df</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigowmaw.exe</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>df2a8b82a7e4f6405455c8fd6899718f</hash>

</file>
         
__________________

Alt 26.08.2015, 16:16   #4
cemiboy
 
Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser - Standard

Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser



Antimalware mbam-log teil 2 :

Code:
ATTFilter
-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-1-6.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>delete-on-reboot</action>

<hash>a069f31acdbebe78a8c094cf51b0c33d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-14.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>22e7e726187366d0ae7b7f07f31217e9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-10.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>delete-on-reboot</action>

<hash>cc3dc6470784cc6ae088a0c314ed649c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-6.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>12f749c419720432f6330d79f015c63a</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-14.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>delete-on-reboot</action>

<hash>db2ecb426b2043f391d73b28a958ff01</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-10.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>delete-on-reboot</action>

<hash>0207ab62008b75c143e6fb8bcb3aca36</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigodmaw.exe</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>c841f6176526b87e1195477ec63b17e9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>f6132be2117abf775454533aec15c739</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\AnyAnglebho.dll</path>

<vendor>PUP.Optional.AnyAngle.A</vendor>

<action>success</action>

<hash>7495f21b95f61e18e2878b4d30d2cb35</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo3mawd.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>success</action>

<hash>51b825e87318a88e35734b7a6d9410f0</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo6maw.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>delete-on-reboot</action>

<hash>c940f914404b34020f98e7de61a0a957</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo6mawd.dll</path>

<vendor>Adware.PennyBee</vendor>

<action>success</action>

<hash>9f6ada33b6d5c4729710b312bd44a957</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Roaming\aSJWuKVR6JqTb200EwPH4gU4.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>bd4c2ce14a41e5510a7c028fbf42f40c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\26ae5aa0-8ee2-4d70-acfb-df853e6913f4\159f9a68-e233-4c40-be34-d4269380e32b.dll</path>

<vendor>PUP.Optional.Crossrider</vendor>

<action>success</action>

<hash>c6430d005b30f442fed04c5eb64bd927</hash>

</file>


-<file>

<path>C:\Program Files (x86)\26ae5aa0-8ee2-4d70-acfb-df853e6913f4\53670a1e-7f8e-49e1-9951-deee2376826b.dll</path>

<vendor>PUP.Optional.Nova.A</vendor>

<action>success</action>

<hash>9c6d21ec5d2edd59b69480d82cd5946c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\4fca7bca-807a-4893-9aa5-7163046de5ce\4fca7bca-807a-4893-9aa5-7163046de5ce.dll</path>

<vendor>PUP.Optional.Crossrider</vendor>

<action>success</action>

<hash>9b6ec5488902e84e66680c9e8a778c74</hash>

</file>


-<file>

<path>C:\Program Files (x86)\4fca7bca-807a-4893-9aa5-7163046de5ce\a150a58a-eec4-43da-9f7e-6bd508b1ed52.dll</path>

<vendor>PUP.Optional.Crossrider</vendor>

<action>success</action>

<hash>67a263aaddae3303ce00c8e2cd347987</hash>

</file>


-<file>

<path>C:\Program Files (x86)\4fca7bca-807a-4893-9aa5-7163046de5ce\a9e2cb63-f565-4584-81a7-c5e43faf92ae.dll</path>

<vendor>PUP.Optional.Nova.A</vendor>

<action>success</action>

<hash>30d951bca2e980b62a20c2968a778e72</hash>

</file>


-<file>

<path>C:\Program Files (x86)\4fca7bca-807a-4893-9aa5-7163046de5ce\d7f43d72-e89e-468c-83cd-20b6efce6c56.dll</path>

<vendor>PUP.Optional.Nova.A</vendor>

<action>success</action>

<hash>17f23fcec9c2ed49e76348100001f60a</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\26ae5aa0-8ee2-4d70-acfb-df853e6913f4.dll</path>

<vendor>PUP.Optional.Crossrider</vendor>

<action>success</action>

<hash>ee1b917c612a1d193c92eac0ce33c937</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\729b72b1-da49-47b0-bb54-a5560c6b26a9.dll</path>

<vendor>PUP.Optional.Nova.A</vendor>

<action>success</action>

<hash>7d8cb05d5536d75fc684c6924eb321df</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\AnyAngleUninstall.exe</path>

<vendor>PUP.Optional.BrowseFox</vendor>

<action>success</action>

<hash>f811f914f59678bedba06d365ca507f9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-7.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>e227e02de8a3a4920a1f89fdb2537987</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-13.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>28e11cf1f7941d199b8e662053b217e9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-3.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>ce3ba46937549e987aaf0482d72e0cf4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-5.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>f118b855fb9050e6c960f78f52b3e719</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-6.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>48c19f6e246786b031f8097de0256a96</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-64.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>d9302edfe4a7b48275b4b8cee81d7a86</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\4833577c-3a58-47e0-a9f4-44b1c9f54780-7.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>3dccb6576823b08692977d0934d108f8</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\a6115722-2bb0-4ea1-b497-d7f708ecab35.dll</path>

<vendor>PUP.Optional.Nova.A</vendor>

<action>success</action>

<hash>9475b25b9af1191dc98145139968ef11</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\be0026bd-10e5-4658-a7bc-717627c2faf1.dll</path>

<vendor>PUP.Optional.Crossrider</vendor>

<action>success</action>

<hash>65a4b657f39872c4a826dad023de9769</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\Uninstall.exe</path>

<vendor>PUP.Optional.Downloader.C</vendor>

<action>success</action>

<hash>57b20904afdcf04628ebc4f3ef1225db</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\UninstallBrw.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>16f38588276466d0ed3c087e19ec7a86</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\utils.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>12f7e12c95f6e551e049add98e77a45c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\7z.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>25e4b15c2b6067cf7c83395431d4cc34</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\Chrome-NativeMessagingDispatcher.exe</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>f811f518553687af0ef147465ca99967</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\DesktopSdk.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>68a1b15c9dee3ff736c92964c1445ba5</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\EliteUnzip.exe</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>d33698754d3e1c1a718ef895b94c06fa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\IAC.Helpers.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>50b9f5180f7c2214f708e1ac39cc9967</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\LogicNP.FileView.WPF.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>ef1a32dba4e748ee34cb7a1339cc9967</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\LogicNP.FolderView.WPF.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>32d7fe0f94f70f27c23de3aa27de07f9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\LogicNP.ShComboBox.WPF.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>8c7d3ecf2d5ea096bd42ddb033d22fd1</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\NativeMessagingDispatcher.dll</path>

<vendor>PUP.Optional.MindSpark.C</vendor>

<action>success</action>

<hash>27e268a5abe08aac4fdc692c0ff223dd</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\RebootRequired.exe</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>a96005085734b3838c735a3342c30000</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\Resources.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>aa5f8a8314776fc748b7ff8ef80dab55</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\SevenZipSharp.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>34d548c50c7f80b626d9147928dd9c64</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\UnifiedLogging.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>eb1e1fee107bb284857a7a130afb17e9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\uninstall.exe</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>f81154b9117af2449d627815fd0842be</hash>

</file>


-<file>

<path>C:\Program Files (x86)\EliteUnzip\Verify.dll</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>ce3b9f6ea3e8999d00ffe0ad35d0728e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSpeedUp.sys</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>a762e429c8c3a88e5cda73376b96c33d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUUCC.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>f91018f52863171f12240b9f6998ed13</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-64.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>c84164a9662583b336325013f011e31d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\09621cf4-24e1-4315-9b7f-2c2f87eab5ad.dll</path>

<vendor>PUP.Optional.Crossrider</vendor>

<action>success</action>

<hash>0207a9646724d85ed4fa94161ee31de3</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\2e1d181d-d77a-4428-b39f-5607207eb373.dll</path>

<vendor>PUP.Optional.Nova.A</vendor>

<action>success</action>

<hash>c346c944e6a51422fc4ed97f986909f7</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-1-7.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>848513fae9a2999da5c3b9aa07faae52</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-13.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>d9308a83d3b8a690e484f96a55ac9d63</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-3.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>907946c7ccbf83b3b6b24320f60b847c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-5.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>c841020b5734270f81e78ad9d829b050</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-6.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>26e377963853c47245234a1929d8cc34</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\8b084382-3095-4454-bc12-4be4b8966c1c-7.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>b257a16c2962ac8add8b89da3dc44bb5</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\UninstallBrw.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>15f40efff596a78f96d2b1b209f89d63</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\utils.exe</path>

<vendor>PUP.Optional.SavePass.A</vendor>

<action>success</action>

<hash>48c159b4612a4ee8fa6edd86aa5731cf</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\nnWEY.tmp</path>

<vendor>Trojan.Agent.MSIL</vendor>

<action>success</action>

<hash>907984891f6ccd69f8088c4714edd52b</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\nsnBC98.exe</path>

<vendor>PUP.Optional.Amonetize</vendor>

<action>success</action>

<hash>af5a818c83082f075cf1f9d326dbf20e</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\beeafbejbj.exe</path>

<vendor>PUP.Optional.Outbrowse</vendor>

<action>success</action>

<hash>e029de2f5b30f6405a29117ef411cd33</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\81440526481\0P1I9LkpUSw==1.exe</path>

<vendor>PUP.Optional.OurSeaching.A</vendor>

<action>success</action>

<hash>50b9ed20a4e79f9749783457fa0bb24e</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\nnWEY\xrc.exe</path>

<vendor>Trojan.Agent.MSIL</vendor>

<action>success</action>

<hash>6e9b63aa67240630f30dca098a77c838</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\globalupdate.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>ec1dc34a503b83b3e1c7187549b8e020</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\globalupdateBroker.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>6c9d17f67e0da492e4c4d5b8c73ab14f</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\globalupdateCrashHandler.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>6c9ddf2e414a5adccddb137ab0515da3</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\globalupdateOnDemand.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>46c37a93dbb08da99f09830a56abfe02</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\goopdate.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>2ddc070612791a1cb4f4fd90d72a0cf4</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\goopdateres_en.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>0aff3ecf89021323aefa99f436cb8080</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\npglobalupdateUpdate4.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>bf4a030a96f51d19feaa0d804ab79a66</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\psmachine.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>828732dbfe8dcd69d5d3eda07d843fc1</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\psuser.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>bc4d1eef216a50e6bbed820be91825db</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\globalupdate.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>3dcc818c3655290d4068e4a9ce3340c0</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\globalupdateBroker.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>d9301fee8407bc7a5e4ab1dc8c7509f7</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\globalupdateCrashHandler.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>c742c14c91facf67b5f3ff8eec153dc3</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\globalupdateOnDemand.exe</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>3ecb64a9701bbb7b1e8afe8fd03113ed</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\goopdate.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>9574907d56352b0bddcb4f3e3fc2837d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\goopdateres_en.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>4cbd8c81abe0f3437434a8e52dd45da3</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\npglobalupdateUpdate4.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>c44521ecc3c80b2b2e7adfaeb44d9e62</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\psmachine.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>c4451cf1dab11224b8f0f697a35e0af6</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\psuser.dll</path>

<vendor>PUP.Optional.ModGoog</vendor>

<action>success</action>

<hash>2bde21ec6b2061d5d9cf4d40a061b54b</hash>

</file>


-<file>

<path>C:\Users\Cem\Downloads\EliteUnzipSetup.EliteUnzip_aa.ffjcmnpnoopgilmnfhloocdcbnimmmea.ch.exe</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>c742da330883fb3b3dc25a3309fcb050</hash>

</file>


-<file>

<path>C:\Users\Cem\Downloads\lame3.99.5-64.exe</path>

<vendor>PUP.Optional.InstallCore.A</vendor>

<action>success</action>

<hash>22e7fa133853ce687a8f109839c8f709</hash>

</file>


-<file>

<path>C:\Users\Cem\Downloads\T_T 3.0 B_UC_[www.unknowncheats.me]_ (1).rar</path>

<vendor>Trojan.Agent</vendor>

<action>success</action>

<hash>65a4cd40018a55e17ac4d7ff639ef30d</hash>

</file>


-<file>

<path>C:\Users\Cem\Downloads\T_T 3.0 B_UC_[www.unknowncheats.me]_ (2).rar</path>

<vendor>Trojan.Agent</vendor>

<action>success</action>

<hash>37d2719c810a53e3b28c28ae7d842ad6</hash>

</file>


-<file>

<path>C:\Users\Cem\Downloads\T_T 3.0 B_UC_[www.unknowncheats.me]_ (3).rar</path>

<vendor>Trojan.Agent</vendor>

<action>success</action>

<hash>52b7898484074cea003e2caa20e1b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\Downloads\T_T 3.0 B_UC_[www.unknowncheats.me]_.rar</path>

<vendor>Trojan.Agent</vendor>

<action>success</action>

<hash>24e5d4393a51b3835ae4b52124dd13ed</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\bgNova.html</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>8c7d88858803e15500da0320f70ca35d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Cinem Plus 2.4cV25.08\a6115722-2bb0-4ea1-b497-d7f708ecab35.crx</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>8c7d88858803e15500da0320f70ca35d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\bgNova.html</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>b3562fde5e2d52e4e7f326fdd33013ed</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\2e1d181d-d77a-4428-b39f-5607207eb373.crx</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>b3562fde5e2d52e4e7f326fdd33013ed</hash>

</file>


-<file>

<path>C:\Program Files (x86)\SavePass 1.1\Uninstall.exe</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>b3562fde5e2d52e4e7f326fdd33013ed</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Wajam Website.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Settings.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\SignIn with Facebook.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\SignIn with Twitter.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\Ask.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\Google.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\IMDb.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\Shopping.com.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\TripAdvisor.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\Wikipedia.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Search\Yahoo!.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Amazon.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Argos.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Ebay.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Etsy.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\HomeDepot.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Ikea.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Lowe's.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Mercadolivre.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\MyShopping.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Sears.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Target.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Tesco.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Walmart.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Explore Social Shopping\Zalando.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WIntEnhancer\Uninstall Wajam\uninstall.lnk</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>b257fc11721962d46685dc47689b1de3</hash>

</file>


-<file>

<path>C:\Windows\System32\drivers\{2fab96a3-39d5-4530-8bc9-84483821c603}Gw64.sys</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>61a81af3ec9f7abc748bc28956ad18e8</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-6</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>bc4dd23bfb902511bee3f15c9f6443bd</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-7</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>2edb927bc9c260d6a3fec48945be11ef</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-10_user</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>b5547c91f5961620d6cb64e91ee59868</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-13</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>54b50b02dbb0e3532b76ea630ef5cc34</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-14</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>55b40904008b8aac930e331a8a798878</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-3</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>58b10ffe4645fe38ced390bd4db6c040</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-5</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>b653cc415635b77f9e032e1f6f94f010</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-5_user</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>25e4d7360f7cbc7afda436170003f40c</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-6</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>d03968a5197290a6485992bb1be801ff</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-7</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>64a514f9107bc96de9b83a13fe05639d</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-1-6</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>52b76f9e73188ea88c1555f82cd706fa</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-1-7</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>d2370d00236842f4336ec08d56ad659b</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-10_user</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>c94031dcf299f145b2efed602cd7b64a</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-13</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>12f75bb2a8e35fd7960bd776fb080af6</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-14</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>f415c4491a715bdb623fec615fa47e82</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-3</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>dd2cf21ba3e878bee7ba2f1e47bc0bf5</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-5</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>31d88c81e9a2f046bfe2222b51b28c74</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-5_user</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>5cadab62f6950b2b0d940647ee159769</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-6</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>54b53dd0820943f301a097b619ea8f71</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-7</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>11f8f8151b701521029fca8305fe5ea2</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage</path>

<vendor>PUP.Optional.ShoppingGate.A</vendor>

<action>success</action>

<hash>bc4d5eaf6d1eba7cdcd12731ac574bb5</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage-journal</path>

<vendor>PUP.Optional.ShoppingGate.A</vendor>

<action>success</action>

<hash>37d2c04db2d9b5819c111444ed16ea16</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-6.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>1beea76684079c9a761aa0f562a27987</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-1-7.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>3fca0eff513aef47414f01940ef6f010</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-10_user.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>c3468d80ccbf96a0a9e7b5e053b1ab55</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-13.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>9574ca4347443402bdd3c5d02cd837c9</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-14.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>ab5e67a64843e650a2eebdd8cd37e020</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-3.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>b356709d4843f93d820ea8ed709432ce</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-5.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>37d2b25b1477a4920789445146be5ba5</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-5_user.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>96739b72c5c6fc3a5b35266f51b3ee12</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-6.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>9871739adead77bf67299302c044c43c</hash>

</file>


-<file>

<path>C:\Windows\Tasks\4833577c-3a58-47e0-a9f4-44b1c9f54780-7.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>87820ffe93f8989e6a266233c53f0000</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-1-6.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>a7627a934f3c5cdad4bc8a0b1be951af</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-1-7.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>c940bc51117ae353b7d9c3d2b74d5aa6</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-10_user.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>cb3e35d8a5e676c0513f7f16a262bb45</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-13.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>9079779649424cea1f714154fe069070</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-14.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>bc4dd13c68236dc9bdd3f69f1fe555ab</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-3.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>ba4f9974bfcc1a1caee27a1b8e7632ce</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-5.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>fa0f68a56229b0861b753b5a0bf9f010</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-5_user.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>7d8c917cec9f8ea8c0d0771e53b11de3</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-6.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>0306f51895f60c2a8e02d1c49a6afa06</hash>

</file>


-<file>

<path>C:\Windows\Tasks\8b084382-3095-4454-bc12-4be4b8966c1c-7.job</path>

<vendor>PUP.Optional.CrossRider.T</vendor>

<action>success</action>

<hash>7c8d36d7f29976c08b05eaab59ab2cd4</hash>

</file>


-<file>

<path>C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>02071cf106850432930be0b520e4a35d</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>729732db6a2175c1435c385db94b649c</hash>

</file>


-<file>

<path>C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>57b2d13cbad12a0c7d236431db29e020</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>0603e6277219c571435e276e818335cb</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_eliteunzip.dl.tb.ask.com_0.localstorage</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>d13837d665263402b4941b880df7b44c</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_eliteunzip.dl.tb.ask.com_0.localstorage-journal</path>

<vendor>PUP.Optional.Mindspark.A</vendor>

<action>success</action>

<hash>6a9f68a58506f24458f072319f6525db</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.oursurfing.com_0.localstorage</path>

<vendor>PUP.Optional.OurSurfing.ShrtCln</vendor>

<action>success</action>

<hash>5bae7e8f018a26102256c5e18a7a49b7</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.oursurfing.com_0.localstorage-journal</path>

<vendor>PUP.Optional.OurSurfing.ShrtCln</vendor>

<action>success</action>

<hash>31d831dc494250e61464e3c3867e18e8</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\BrowserAdapter.7z</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\2fab.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\2fab64.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\2fab96a339.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\2fab96a33964.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\7za.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.BrowserAdapter.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.BrowserAdapter64.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.expext.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.expext.zip</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.PurBrowse64.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\AnyAngle.PurBrowseG.zip</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\eula.txt</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\utilAnyAngle.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\utilAnyAngle.InstallState</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\plugins\AnyAngle.BrowserAdapter.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\plugins\AnyAngle.CompatibilityChecker.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\plugins\AnyAngle.ExpExt.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\plugins\AnyAngle.FFUpdate.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\plugins\AnyAngle.GCUpdate.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\bin\plugins\AnyAngle.PurBrowseG.dll</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\AnyAngle.ico</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\updateAnyAngle.exe</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>delete-on-reboot</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Any Angle\updateAnyAngle.InstallState</path>

<vendor>PUP.Optional.Sanbreel.A</vendor>

<action>success</action>

<hash>f514a26b276445f1148ce1c9e12310f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\unins000.dat</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\agsXMPP.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\App.config</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Common.Logging.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Icon.ico</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\InstallUtil.InstallLog</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\ManagedWifi.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSpeedUp.s3db</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUBootTimes.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUHelper.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSULauncher.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUNotifier.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUSD.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUService-Timer.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUService.conf</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUService.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUService.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUSpeedTest.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUSpeedTest.exe.config</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PCSUUCC.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\PopupNotification.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\SharpBrake.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\SpeedChecker.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Speedchecker.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.exe.config</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.InstallLog</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.InstallState</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Sqlite3.dll</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>delete-on-reboot</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\unins000.exe</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\unins000.msg</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\uninstaller.dat</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-ar.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-cs.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-da.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-de.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-en.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-es.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-fi.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-fr.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-hu.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-it.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-jp.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-nl.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-no.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-pl.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-pt.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-ro.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-ru.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-se.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-sk.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-sl.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\am-tr.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\PC Speed Up\Images\probe-en.png</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>b75232dbdcaf2a0c91ba892354b0a25e</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\PC SpeedUp Service Deactivator</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>c148ae5ff398bb7bde6ec8e45da721df</hash>

</file>


-<file>

<path>C:\Windows\Tasks\PC SpeedUp Service Deactivator.job</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>8089ef1ef497be78da73d7d5d72d08f8</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\wajam.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\amazon.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\argos.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\ask.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\bestbuy.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\ebay.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\etsy.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\facebook.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\favicon.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\google.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\homedepot.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\ikea.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\imdb.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\lowes.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\mercado.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\mysearchweb.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\myshopping.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\searchresult.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\sears.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\setting.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\settings.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\shopping.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\target.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\tesco.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\tripadvisor.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\twitter.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\walmart.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\wiki.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\yahoo.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\Logos\zalando.ico</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\uninstall.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\0765b6a56bf5b0eb1d7df8e63e2e67a4</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\2b6c29dec27fb42c65539846184da9bd</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\2cb6547209d3d143f07bdb8e1917ca9c</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\7852b3b0c218ec84e519c5fe9428476f</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\ApiHandlr.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\f74929f79bdd7823da8990674cef14ae</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\fce3a2d498b694f7e6c83d2b874fdd56</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\FiddlerCore.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\HtmlAgilityPack.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancerService.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\lan-proxy-settings.dat</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\makecert.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\Newtonsoft.Json.dll</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>delete-on-reboot</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\wie</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\WJManifest</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>cd3cab62fc8f5dd92deef0bd5aaa5ca4</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\adblocker_installer__1440526512.txt</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>ab5e15f84645a98d1a258727ec18cf31</hash>

</file>


-<file>

<path>C:\Windows\System32\cpuminer-gw64.exe</path>

<vendor>PUP.Optional.CPUMiner</vendor>

<action>success</action>

<hash>23e6c34a74178da97275d9d558acd030</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Wajam\uninstall.exe</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>53b6838aa3e82f07b85ef2f727dbd729</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdate.exe</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateBroker.exe</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateCrashHandler.exe</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateHelper.msi</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateOnDemand.exe</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll</path>

<vendor>PUP.Optional.GlobalUpdate.T</vendor>

<action>success</action>

<hash>56b32edf03884beb97316893ee14ac54</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.262186\globalupdateHelper.msi</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>8584739a107b043230ada457b250fb05</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Temp\comh.333926\globalupdateHelper.msi</path>

<vendor>PUP.Optional.GlobalUpdate.A</vendor>

<action>success</action>

<hash>e8215faee8a3280ee8f5699244bea759</hash>

</file>


-<file>

<path>C:\Users\Cem\Documents\PCSpeedUp\App.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>d6330eff593293a3c19c0216d330c937</hash>

</file>


-<file>

<path>C:\Users\Cem\Documents\PCSpeedUp\ScanResults\FragmentedDisksCollection.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>d6330eff593293a3c19c0216d330c937</hash>

</file>


-<file>

<path>C:\Users\Cem\Documents\PCSpeedUp\ScanResults\JunkFilesCollection.log</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>d6330eff593293a3c19c0216d330c937</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Up\PC Speed Up entfernen.lnk</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>aa5fc845711a3ef8a08f61b8c93af20e</hash>

</file>


-<file>

<path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Up\PC Speed Up.lnk</path>

<vendor>PUP.Optional.PCSpeedUp.A</vendor>

<action>success</action>

<hash>aa5fc845711a3ef8a08f61b8c93af20e</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\appicon_48.png</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\application.xap</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\Error.jpg</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\index.html</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\metadata</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\Speedchecker.PCSpeedUp.ico</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\SplashScreen.jpg</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\Users\Cem\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\state</path>

<vendor>PUP.Optional.PCSpeedUp.C</vendor>

<action>success</action>

<hash>2adf1df0f39885b186df8d8c5ba8b34d</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo3maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo3maw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo3mawd.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo6maw.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo6maw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigo6mawd.dll</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigoadmaw.bnp</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigoamaw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigodmaw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigowdmaw.bnp</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\gigowmaw.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>delete-on-reboot</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\logo.ico</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\Uninstaller.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\utils.exe</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\vejposiihyeb.dat</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\vejposiihyebb.dat</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\content\jquery4toolbar.js</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\content\novjejiv.js</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\content\pievhucw.js</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>


-<file>

<path>C:\ProgramData\IcyCarje\content\rhsiea.js</path>

<vendor>PUP.Optional.PennyBee.A</vendor>

<action>success</action>

<hash>9079b15c76158aac83f3c95325deda26</hash>

</file>

</items>

</mbam-log>
         
und zuguter letzt

Antimaleware protection log :

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-8"?>

-<logs>

<record message="IsLicensed" last_modified_tag="fe45ab6e-f25f-4b33-8de0-647f4058e884" code="13" systemname="CEM-PC" username="SYSTEM" type="Error" source="Protection" datetime="2015-08-25T20:35:09.992258+02:00" LoggingEventType="4" severity="debug"/>

<record last_modified_tag="a4893ba2-5c0a-4154-b24b-b83c92f49d05" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:09.994253+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Stopping"/>

<record last_modified_tag="41519843-dc50-4614-b51b-6658ac09e7dc" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:09.998256+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Stopped"/>

<record last_modified_tag="8dc0a0a7-b177-41ee-87a9-e0e146c3b056" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:15.999694+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Starting"/>

<record last_modified_tag="e8494fab-030f-451b-888b-32b3e2938a57" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:16.002694+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Started"/>

<record last_modified_tag="3bd2ee17-1dd3-4285-aeaa-06b473c31954" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:16.015701+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Starting"/>

<record last_modified_tag="5823ed70-19b0-4e92-a381-df4f736e108f" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:16.179798+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Started"/>

<record message="Bad md5 or size: akadomains" last_modified_tag="16d3ba8f-3a73-4c33-bcd5-48103a1f6c8a" code="11" systemname="CEM-PC" username="SYSTEM" type="Error" source="Update" datetime="2015-08-25T20:35:42.099639+02:00" LoggingEventType="4" severity="debug"/>

<record message="Bad md5 or size: akaips" last_modified_tag="6eec79c9-ad7f-4d83-bfd1-0f8a0c692151" code="11" systemname="CEM-PC" username="SYSTEM" type="Error" source="Update" datetime="2015-08-25T20:35:42.102641+02:00" LoggingEventType="4" severity="debug"/>

<record last_modified_tag="40bcaaa4-47e4-4905-9ee5-84d151d68ca4" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:42.241721+02:00" LoggingEventType="1" severity="debug" toVersion="2015.8.16.1" name="Rootkit Database" fromVersion="2015.6.2.1"/>

<record last_modified_tag="beef6fea-2c0b-47da-b650-2ca8b2a4fa8f" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:42.257730+02:00" LoggingEventType="1" severity="debug" toVersion="2015.7.24.3" name="IP Database" fromVersion="0.0.0.0"/>

<record last_modified_tag="cce60336-5348-456f-a754-f4395e627be1" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:42.264733+02:00" LoggingEventType="1" severity="debug" toVersion="2015.7.24.2" name="Domain Database" fromVersion="0.0.0.0"/>

<record last_modified_tag="d9cdd6a1-4ac7-4364-9720-02a1b0b028a9" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:42.270737+02:00" LoggingEventType="1" severity="debug" toVersion="2015.8.25.1" name="Remediation Database" fromVersion="2015.5.13.1"/>

<record last_modified_tag="c0923f39-b434-4089-b103-6b86e9ea3848" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:42.804043+02:00" LoggingEventType="1" severity="debug" toVersion="2015.8.25.1" name="AKA IP Database" fromVersion="0.0.0.0"/>

<record last_modified_tag="57ac6e40-f258-4153-a7f7-f903a345a7f0" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:43.281316+02:00" LoggingEventType="1" severity="debug" toVersion="2015.8.25.1" name="AKA Domain Database" fromVersion="0.0.0.0"/>

<record last_modified_tag="8906db96-7fdb-4149-aab9-69bb8a4ba0b3" systemname="CEM-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-08-25T20:35:50.659541+02:00" LoggingEventType="1" severity="debug" toVersion="2015.8.25.5" name="Malware Database" fromVersion="2015.6.3.3"/>

<record last_modified_tag="53c756b3-5dfc-4307-acc3-4b1dd322a016" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:50.685558+02:00" LoggingEventType="2" severity="debug" subtype="Refresh" result="Starting"/>

<record last_modified_tag="69ae9504-4dba-476a-9d16-270532d87abf" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:50.689558+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Stopping"/>

<record last_modified_tag="3b04b270-7d29-4276-9dbe-6748f1f3d9e9" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:50.722579+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Stopped"/>

<record last_modified_tag="4cf290f6-089d-4ccf-95ae-480b006d13f2" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:54.718866+02:00" LoggingEventType="2" severity="debug" subtype="Refresh" result="Success"/>

<record last_modified_tag="23541f48-cc19-4652-8e58-f9fb762ff795" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:54.726871+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Starting"/>

<record last_modified_tag="3cc95999-6793-4833-8421-8e9bd0599726" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:35:56.359808+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Started"/>

<record message="Zugriff verweigert " last_modified_tag="4c1cdb9d-9bc7-4a52-acc9-e272efc25a08" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:35:57.084220+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="7ee06fa9-58c0-4970-8c87-82067c5d1caa" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:36:02.277196+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="3028c0e3-0c2a-4b07-86d5-fab18afbeef4" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:37:51.013467+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="8f0bf3a8-11ca-41b1-bfa6-8faf27a8d19e" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:37:53.953149+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="84a62e1d-91c8-442a-bfee-44bd884b9288" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:37:56.671706+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7da865e2a9b87e06a2b31251b0d42c" filename="C:\ProgramData\IcyCarje\gigo3maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="057bd8a5-c842-4463-b34f-66a8eb1b45c3" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:37:57.641263+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="33b58bfa-a36b-4601-82b3-6007a259c217" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:38:00.643981+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="8aae0655-5298-4924-bfe0-4c7042f0fac5" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:38:03.823802+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7da865e2a9b87e06a2b31251b0d42c" filename="C:\ProgramData\IcyCarje\gigo3maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="163fdd98-2483-4071-9161-620baab57ac4" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:38:12.169584+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="70193d68-d420-4f0f-849f-236652ccf65c" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:38:22.911734+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="8a5ff15d-53e3-4559-a03e-0ca3584cf0d4" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:38:23.351986+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7da865e2a9b87e06a2b31251b0d42c" filename="C:\ProgramData\IcyCarje\gigo3maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="63b8fd69-4fef-443c-9967-26180c4223d1" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:38:30.579125+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7da865e2a9b87e06a2b31251b0d42c" filename="C:\ProgramData\IcyCarje\gigo3maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record last_modified_tag="d5f04f53-0744-4954-816b-6eaaf3909df8" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:43.411648+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54817" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="f4508065-0da0-403e-9648-267150ebcebd" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:43.432658+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54817" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="bf06f0e2-0e28-4c3b-9b05-0fd4f1409706" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:43.452670+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54818" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="0af5479c-3c09-4175-95fa-f1fbf139a1bd" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:43.475683+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54818" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="47e4721c-d278-4e61-bc3e-708f7d7af18f" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:43.496695+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54821" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="79e35bed-c77c-42e1-8b31-3032a30e9d50" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:43.514705+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54823" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="0a5217a6-247f-45dd-b043-bfd0ca162cdb" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:50.960970+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54854" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="6458cde9-55be-43b4-90dd-a5c422d9321c" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:50.983983+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54856" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="5e034eec-7658-4c8d-ae95-a378461bdc15" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:51.002994+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54858" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="53c58b2f-186b-498f-b053-5ee55ad19270" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:39:51.022005+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54860" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="03a7c37e-796f-47ff-8d03-6c3988d29e84" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:14.387387+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54926" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="f3a79eed-26d4-49ac-ae3e-cdc7d3f1fba0" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:14.429410+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54929" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="ace1368a-fea1-4605-81d9-c52e63b87d4a" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:14.459428+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54931" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="40b149c8-6e2b-4acb-9ccf-9cca53de77ca" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:20.551916+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54969" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="6f3f0b15-eb58-446b-b7d6-98d390152d68" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:20.760035+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54974" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="ea217b21-a31c-4014-a107-272a829220b3" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:20.882105+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54976" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="75517d01-0644-4881-8344-1e6b3c9bf28d" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:21.500461+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="54979" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="babbb49e-901d-457d-9a74-12c9014430f9" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:29.871254+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55053" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="bf5e19d3-67dc-4ce9-9d5f-0f7aee87686d" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:29.918281+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55054" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="83a50519-7fa8-4991-8cfc-29b5e617351a" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:29.936292+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55056" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="48eca736-9597-4144-948f-31e6214df748" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:29.955301+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55058" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="641e151c-1e6e-4e35-b7b7-f4c67a46fd83" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:42.835679+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55114" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="e8d075af-95cc-450c-be75-03ae8b428c65" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:42.859691+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55116" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="ad909696-d852-43d2-bacd-356de611a59b" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:42.880704+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55118" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="8f420308-1f5b-4d73-863d-186a62cbb31a" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:40:42.903717+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55120" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record message="Zugriff verweigert " last_modified_tag="472f991a-db91-4e77-afd8-9ad881a2c014" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:11.056839+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7da865e2a9b87e06a2b31251b0d42c" filename="C:\ProgramData\IcyCarje\gigo3maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="ae9c9f43-52e6-4dea-80cb-8a4527ed5eb6" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:41:17.593373+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="cc22c0b9-a9f6-4a14-9fbe-de2af9f670b3" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:41:18.082654+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7da865e2a9b87e06a2b31251b0d42c" filename="C:\ProgramData\IcyCarje\gigo3maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="a4c4dc7c-bc6e-450c-abde-e3438ca1e835" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:22.580228+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="8bf048b3-bc6e-42ae-a360-c7920b0d8ff4" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:41:37.820956+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="56c53bbd-b06e-423e-991a-310ccda42387" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:43.807386+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record last_modified_tag="56ecc6c0-480f-4c5c-bb1d-85bf1db39b32" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:49.330549+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55180" ip="70.186.131.246" domain="jsl.infostatsvc.com" direction="Outbound"/>

<record last_modified_tag="49bb3e2e-eb39-4662-a7e6-87354bc69612" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:49.352562+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55182" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="4e54e3de-4c41-45f5-9b69-0d3f20ea1de1" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:49.368570+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55184" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record last_modified_tag="fec2325c-320a-44bd-81ec-5c57e8226bf3" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:49.383580+02:00" LoggingEventType="0" severity="debug" subtype="Malicious Website Protection" malwaretype="IP" process="C:\Program Files (x86)\WIntEnhancer\WIntEnhancer Internet Enhancer\InternetEnhancer.exe" port="55186" ip="8.34.112.167" domain="api.anyangle.net" direction="Outbound"/>

<record message="" last_modified_tag="0c5bb44b-51ea-49be-86ce-414786e1d25b" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:56.654742+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="b950927b0487b97d165960b79a69f30d" filename="C:\Program Files (x86)\Any Angle\bin\7za.exe" action="Quarantine" vendor="PUP.Optional.AnyAngle.A"/>

<record message="" last_modified_tag="c2cef91b-d0a9-4b5a-9837-9653d4d7f569" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:56.710774+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="8c7d8a830b80e650fb7466b1fb0829d7" filename="C:\Program Files (x86)\Any Angle\bin\2fab.dll" action="Quarantine" vendor="PUP.Optional.AnyAngle.A"/>

<record message="" last_modified_tag="853b6ecd-60fe-4f0e-b26c-91bb0f21e43b" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:41:56.839848+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="b455dd305a311b1b2748c94e1ee54cb4" filename="C:\Program Files (x86)\Any Angle\bin\2fab64.dll" action="Quarantine" vendor="PUP.Optional.AnyAngle.A"/>

<record message="Zugriff verweigert " last_modified_tag="566bff66-92b3-42e1-8edf-e7e483abab4c" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:41:57.410175+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="c841020bc9c29f973c6b2d9826dbd52b" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record last_modified_tag="8e4db2f7-19c6-4776-858f-4ae923d55a6f" systemname="CEM-PC" username="SYSTEM" type="Scan" source="Manual" datetime="2015-08-25T20:41:57.700343+02:00" LoggingEventType="6" severity="debug" malwaredetections="43" duration="326" starttime="2015-08-25T20:35:50+02:00" scantype="threat" scanresult="completed" nonmalwaredetections="667"/>

<record message="Zugriff verweigert " last_modified_tag="95cbcf6f-3828-4f34-b041-48a76986a31b" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:41:58.359718+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="9970fe0ffa91e353f5b2962fac5527d9" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="b6cc8408-29bc-4040-ab8f-f8a402e612f3" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:42:03.533683+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="9970fe0ffa91e353f5b2962fac5527d9" filename="C:\ProgramData\IcyCarje\gigo6maw.dll" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="" last_modified_tag="a0cecde6-dab2-46f5-b2a4-cc9adb2fba7e" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:42:26.866812+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="3acf7994b5d6023489e6b85f4bb88878" filename="C:\Program Files (x86)\Any Angle\bin\7za.exe" action="Quarantine" vendor="PUP.Optional.AnyAngle.A"/>

<record message="Zugriff verweigert " last_modified_tag="4a716d93-eda2-48a7-ba8c-f7b4587c2394" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:42:29.581510+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="d237f41964271e18a801e4e1c53c7987" filename="C:\ProgramData\IcyCarje\gigoamaw.exe" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="9655ac75-864f-4a1f-bc79-b1031a311b59" systemname="CEM-PC" username="SYSTEM" type="Detection" source="Protection" datetime="2015-08-25T20:42:33.601035+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="d237f41964271e18a801e4e1c53c7987" filename="C:\ProgramData\IcyCarje\gigoamaw.exe" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="Zugriff verweigert " last_modified_tag="56605ad8-6632-4ede-9c24-efb990b64f0b" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:42:37.624306+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="d237f41964271e18a801e4e1c53c7987" filename="C:\ProgramData\IcyCarje\gigoamaw.exe" error="5" action="Quarantine Failed" vendor="Adware.PennyBee"/>

<record message="" last_modified_tag="c7096fc8-7f12-48af-91c2-ae077cd51080" systemname="CEM-PC" username="Cem" type="Detection" source="Protection" datetime="2015-08-25T20:42:41.661370+02:00" LoggingEventType="0" severity="debug" subtype="Malware Protection" malwaretype="File" hash="85846ca12d5eba7c9ed4f9ac897bae52" filename="C:\Windows\System32\Tasks\Tempo Runner gigo6maw" action="Quarantine" vendor="PUP.Optional.TempoRunner.A"/>

<record last_modified_tag="bcf043ff-4f1e-4c95-abe3-c2eb2323e269" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:43:26.115711+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Starting"/>

<record last_modified_tag="c6cef7d4-97df-4f7b-a41a-b383c58f0c75" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:43:26.115711+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Started"/>

<record last_modified_tag="c85f2f62-0265-4c8b-932c-40235f416e3b" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:43:26.115711+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Starting"/>

<record last_modified_tag="e20da53d-b7bb-4c45-a69e-afeaca169a98" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:43:27.537584+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Started"/>

<record last_modified_tag="4837ce72-1146-4ccb-b358-f51e0907afd0" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:44:42.776035+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Starting"/>

<record last_modified_tag="63a7d8eb-6cc5-479f-a3a0-3a73334ef5a9" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:44:42.776035+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Started"/>

<record last_modified_tag="6225c05c-3064-4a33-942f-83db7668b940" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:44:42.776035+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Starting"/>

<record last_modified_tag="cfeabc5e-c478-4b47-99a9-14a285416b7b" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T20:44:44.354164+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Started"/>

<record last_modified_tag="b5716695-1a48-4557-93d0-90b3ce7769df" systemname="CEM-PC" username="SYSTEM" type="Scan" source="Manual" datetime="2015-08-25T20:51:07.422921+02:00" LoggingEventType="6" severity="debug" malwaredetections="0" duration="296" starttime="2015-08-25T20:46:10+02:00" scantype="custom" scanresult="canceled" nonmalwaredetections="0"/>

<record last_modified_tag="0ef016c0-85da-4344-a87f-f7c59c933dd4" systemname="CEM-PC" username="SYSTEM" type="Update" source="Scheduler" datetime="2015-08-25T22:04:16.558353+02:00" LoggingEventType="1" severity="debug" toVersion="2015.8.25.6" name="Malware Database" fromVersion="2015.8.25.5"/>

<record last_modified_tag="63d343cf-62be-4f4f-b525-93ad8842c66c" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T22:04:16.572360+02:00" LoggingEventType="2" severity="debug" subtype="Refresh" result="Starting"/>

<record last_modified_tag="8cebad66-74fe-4667-9126-10d5373436f4" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T22:04:16.576364+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Stopping"/>

<record last_modified_tag="ccc3fe81-878f-4362-b150-f9e0ade3029a" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T22:04:16.875535+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Stopped"/>

<record last_modified_tag="e06f4ca8-b8cf-424e-bb35-de0f26febd05" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T22:04:22.858961+02:00" LoggingEventType="2" severity="debug" subtype="Refresh" result="Success"/>

<record last_modified_tag="13d534a6-f560-4d1a-abb4-44c18bb22b78" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T22:04:22.868966+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Starting"/>

<record last_modified_tag="8c724a95-3e01-4984-a6b3-b8349aa9aaf3" systemname="CEM-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-08-25T22:04:24.443869+02:00" LoggingEventType="2" severity="debug" subtype="Malicious Website Protection" result="Started"/>

</logs>
         

Alt 26.08.2015, 16:43   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser - Standard

Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser



hi,

MBAM updaten, Scannen, Funde löschen.

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser
.dll, administrator, adobe, browser, computer, defender, dnsapi.dll, download, explorer, google, helper, installation, launch, nvidia, onedrive, prozess, prozesse, realtek, registry, ruckeln or laggen, rundll, scan, services.exe, software, spielabstürtze, system, teamspeak, usb, virus, werbung, werbung auf jeder internetseite, win 10, windows, windows 10 pro, öffnet




Ähnliche Themen: Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser


  1. Windows 8.1 gentec.gen virus nach öffnen einer datei
    Log-Analyse und Auswertung - 29.06.2015 (18)
  2. Chrome hat download einer Datei abgebrochen
    Plagegeister aller Art und deren Bekämpfung - 30.05.2015 (9)
  3. Win 8.1: Crossbrowse, massenhaft Werbung, durch Gruppenrichtlinien blockiert
    Log-Analyse und Auswertung - 16.04.2015 (24)
  4. Unbekannter Download einer .src-Datei durch einen Phishing-Link
    Plagegeister aller Art und deren Bekämpfung - 07.04.2015 (3)
  5. Browser überfüllt mit Warnhinweisen nach Download
    Log-Analyse und Auswertung - 25.11.2014 (31)
  6. Download einer .scr Datei von saveimage.com
    Log-Analyse und Auswertung - 04.11.2014 (1)
  7. Amazon-Icon, GIGA-Android-Startseite und Amazon.de.Url nach Download einer Datei(jedoch keine erkennbarne Probleme)
    Log-Analyse und Auswertung - 13.08.2014 (11)
  8. Nach Download einer Amazon-Rechnung (nicht geöffnet) TR/Buzus Trojaner per Avira gefunden nach Virenprüfung hier der Bericht
    Log-Analyse und Auswertung - 16.09.2013 (6)
  9. Windows XP: Trojaner tr/bankzone.a.4 nach Aufrufen einer Zip-Datei
    Log-Analyse und Auswertung - 28.08.2013 (7)
  10. vermute virus nach installation einer .exe datei aus nicht 100%sicherer Quelle.
    Log-Analyse und Auswertung - 07.12.2011 (7)
  11. PC startet nach dem ausführen einer .scr Datei nicht.
    Plagegeister aller Art und deren Bekämpfung - 14.10.2011 (1)
  12. Virus nach ausführen einer Datei, PC stürzt ab
    Plagegeister aller Art und deren Bekämpfung - 29.12.2010 (1)
  13. Laptop such nach einer Datei
    Plagegeister aller Art und deren Bekämpfung - 12.08.2010 (1)
  14. nach öffnen einer scr datei fehlermeldung in csrss.exe
    Plagegeister aller Art und deren Bekämpfung - 04.05.2010 (1)
  15. Nach Download von Video öffnet sich immer Werbung
    Plagegeister aller Art und deren Bekämpfung - 15.04.2010 (10)
  16. PC fährt runter beim download einer exe Datei
    Plagegeister aller Art und deren Bekämpfung - 11.04.2010 (8)
  17. Nach Ausführung einer unseriösen Datei einen TrojanDownloader eingefangen
    Log-Analyse und Auswertung - 21.01.2009 (9)

Zum Thema Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser - Guten Tag Ich wollte mir etwas herunterladen und habe wahrscheinlich auf den falschen Link geklickt. Nach Download und Installation der Datei hatte ich Massenhaft leuchtende Werbung im Browser und wen - Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser...
Archiv
Du betrachtest: Win 10 : Nach Download einer Datei massenhaft,leuchtende Werbung im Browser auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.