Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: V9 Virus entfernen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 20.08.2015, 18:22   #1
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Hallo,

mein Opa hat sich den V9 Virus eingefangen, bitte um Hilfe!

System: Windows 10 (heute upgedated, der Virus war aber vorher schon drauf, wusste ich bis jetzt aber nicht)
Antivirus: Panda (hat allerdings nichts entdeckt)

betroffen ist zumindest der Firefox, der stets beim Öffnen neuer Tabs auf eine V9 Suchmaschine startet.

Leider ist es zu viel Text, muss die Logs auf mehrere Beiträge aufteilen (hab ich wo eine falsche Auswahl getroffen beim Scannen??)

Defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:23 on 20/08/2015 (viktor)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version:20-08-2015
durchgeführt von viktor (Administrator) auf VIKTOR-PC (20-08-2015 18:25:30)
Gestartet von C:\Users\viktor\Desktop
Geladene Profile: viktor &  (Verfügbare Profile: viktor)
Platform: Microsoft Windows 10 Home (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSANHost.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSUAService.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Devices Agent\AgentSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.28.1\GoogleCrashHandler.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(SEIKO EPSON CORPORATION) C:\Program Files\EPSON Software\Event Manager\EEventManager.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSUAMain.exe
(Microsoft Corporation) C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Adobe Systems Incorporated) C:\Program Files\Adobe\Reader 11.0\Reader\reader_sl.exe
(Microsoft Corporation) C:\Windows\System32\backgroundTaskHost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [12214528 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] => C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-04] (Intel Corporation)
HKLM\...\Run: [EEventManager] => C:\Program Files\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [PSUAMain] => C:\Program Files\Panda Security\Panda Security Protection\PSUAMain.exe [37624 2014-07-24] (Panda Security, S.L.)
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIILE.EXE [249440 2014-12-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\...\Run: [OneDrive] => C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe [404064 2015-08-20] (Microsoft Corporation)
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIILE.EXE [249440 2014-12-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [OneDrive] => C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe [404064 2015-08-20] (Microsoft Corporation)
Startup: C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2015-04-24]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com
SearchScopes: HKLM -> {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000 -> {0EFF4D2A-EE9D-41EE-A163-AD9A778E9339} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000 -> {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {0EFF4D2A-EE9D-41EE-A163-AD9A778E9339} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}
BHO: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files\Epson Software\E-Web Print\ewps_tb.dll [2013-02-28] (SEIKO EPSON CORPORATION)
BHO: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2009-05-19] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-28] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-28] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
Toolbar: HKLM - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files\Epson Software\E-Web Print\ewps_tb.dll [2013-02-28] (SEIKO EPSON CORPORATION)
Toolbar: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000 -> Kein Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  Keine Datei
Toolbar: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  Keine Datei
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxps://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-06-08] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{27f4b7ec-f19c-4898-ac79-26e03e6a277b}: [DhcpNameServer] 212.186.211.21 195.34.133.21
Tcpip\..\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457
FF NewTab: hxxp://www.v9.com?type=hp&ts=1435047068&from=mych123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0f40c473dfaa9f8866d4bf2g8zac5w7eez3m3e6mcc
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: V9 
FF Homepage: hxxps://www.google.at/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-28] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2013-06-07] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Extension: Adblock Plus Pop-up Addon - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\adblockpopups@jessehakanen.net.xpi [2013-09-08]
FF Extension: TrafficLight - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\trafficlight@bitdefender.com.xpi [2013-08-24]
FF Extension: Zoom Page - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\zoompage@DW-dev.xpi [2013-08-29]
FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2013-08-24]
FF Extension: NoScript - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-09-15]
FF Extension: Adblock Plus - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-03]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-08-15]
FF HKLM\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files\Epson Software\E-Web Print\Firefox Add-on [2013-07-02]
FF HKLM\...\Firefox\Extensions: [arthurj8283@gmail.com] - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\extensions\arthurj8283@gmail.com

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 c2cautoupdatesvc; C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\WINDOWS\system32\coremessaging.dll [588800 2015-08-20] (Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [23040 2015-07-10] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\WINDOWS\system32\Windows.Internal.Management.dll [193024 2015-07-10] (Microsoft Corporation)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc.exe [122000 2011-12-12] (Seiko Epson Corporation)
S2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MSMQ; C:\WINDOWS\system32\mqsvc.exe [24576 2015-08-20] (Microsoft Corporation)
R2 NanoServiceMain; C:\Program Files\Panda Security\Panda Security Protection\PSANHost.exe [141560 2014-07-24] (Panda Security, S.L.)
R2 OneSyncSvc_Session1; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R2 PandaAgent; C:\Program Files\Panda Security\Panda Devices Agent\AgentSvc.exe [61688 2014-07-23] (Panda Security, S.L.)
R3 PimIndexMaintenanceSvc_Session1; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R2 PSUAService; C:\Program Files\Panda Security\Panda Security Protection\PSUAService.exe [38136 2014-07-24] (Panda Security, S.L.)
S3 SensorDataService; C:\WINDOWS\System32\SensorDataService.exe [669696 2015-08-20] (Microsoft Corporation)
R3 UnistoreSvc_Session1; C:\WINDOWS\System32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R3 UserDataSvc_Session1; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 w3logsvc; C:\WINDOWS\system32\inetsrv\w3logsvc.dll [72192 2015-08-20] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [277760 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23264 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S5 3ware; C:\WINDOWS\System32\drivers\3ware.sys [85856 2015-07-10] (LSI)
R5 ACPI; C:\WINDOWS\System32\drivers\ACPI.sys [469856 2015-08-20] (Microsoft Corporation)
R5 acpiex; C:\WINDOWS\System32\Drivers\acpiex.sys [93024 2015-07-10] (Microsoft Corporation)
S5 ADP80XX; C:\WINDOWS\System32\drivers\ADP80XX.SYS [1038176 2015-07-10] (PMC-Sierra)
R3 Afc; C:\WINDOWS\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
S5 agp440; C:\WINDOWS\System32\drivers\agp440.sys [55648 2015-07-10] (Microsoft Corporation)
S5 amdagp; C:\WINDOWS\System32\drivers\amdagp.sys [55648 2015-07-10] (Microsoft Corporation)
S5 amdsata; C:\WINDOWS\System32\drivers\amdsata.sys [75104 2015-07-10] (Advanced Micro Devices)
S5 amdsbs; C:\WINDOWS\System32\drivers\amdsbs.sys [215392 2015-07-10] (AMD Technologies Inc.)
S5 amdxata; C:\WINDOWS\System32\drivers\amdxata.sys [22880 2015-07-10] (Advanced Micro Devices)
S5 arcsas; C:\WINDOWS\System32\drivers\arcsas.sys [116576 2015-07-10] (PMC-Sierra, Inc.)
S5 atapi; C:\WINDOWS\System32\drivers\atapi.sys [23392 2015-07-10] (Microsoft Corporation)
R1 BasicRender; C:\WINDOWS\System32\drivers\BasicRender.sys [30720 2015-07-10] (Microsoft Corporation)
S3 buttonconverter; C:\WINDOWS\System32\drivers\buttonconverter.sys [23552 2015-07-10] (Microsoft Corporation)
S3 CapImg; C:\WINDOWS\System32\drivers\capimg.sys [96768 2015-07-10] (Microsoft Corporation)
R5 CLFS; C:\WINDOWS\System32\drivers\CLFS.sys [276320 2015-07-10] (Microsoft Corporation)
R5 CNG; C:\WINDOWS\System32\Drivers\cng.sys [506200 2015-08-20] (Microsoft Corporation)
R3 CompositeBus; C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_x86_a4832450a7024d49\CompositeBus.sys [31232 2015-07-10] (Microsoft Corporation)
R5 disk; C:\WINDOWS\System32\drivers\disk.sys [85856 2015-07-10] (Microsoft Corporation)
S5 EhStorClass; C:\WINDOWS\System32\drivers\EhStorClass.sys [76640 2015-07-10] (Microsoft Corporation)
S5 EhStorTcgDrv; C:\WINDOWS\System32\drivers\EhStorTcgDrv.sys [101216 2015-07-10] (Microsoft Corporation)
S3 fcvsc; C:\WINDOWS\System32\drivers\fcvsc.sys [24064 2015-07-10] (Microsoft Corporation)
R1 FileCrypt; C:\WINDOWS\System32\drivers\filecrypt.sys [74240 2015-07-10] (Microsoft Corporation)
R5 FileInfo; C:\WINDOWS\System32\drivers\fileinfo.sys [67936 2015-07-10] (Microsoft Corporation)
R5 FltMgr; C:\WINDOWS\System32\drivers\fltmgr.sys [288096 2015-07-10] (Microsoft Corporation)
U5 Fs_Rec; C:\WINDOWS\system32\Drivers\Fs_Rec.sys [25952 2015-07-10] (Microsoft Corporation)
R5 fvevol; C:\WINDOWS\System32\DRIVERS\fvevol.sys [544608 2015-07-10] (Microsoft Corporation)
S5 gagp30kx; C:\WINDOWS\System32\drivers\gagp30kx.sys [59232 2015-07-10] (Microsoft Corporation)
S3 genericusbfn; C:\WINDOWS\System32\drivers\genericusbfn.sys [17408 2015-07-10] (Microsoft Corporation)
S3 GPIO; C:\WINDOWS\System32\drivers\iaiogpio.sys [22016 2015-07-10] (Intel Corporation)
R1 GpuEnergyDrv; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [7680 2015-07-10] (Microsoft Corporation)
S3 hidinterrupt; C:\WINDOWS\System32\drivers\hidinterrupt.sys [37728 2015-07-10] (Microsoft Corporation)
S5 HpSAMD; C:\WINDOWS\System32\drivers\HpSAMD.sys [56672 2015-07-10] (Hewlett-Packard Company)
S5 hwpolicy; C:\WINDOWS\System32\drivers\hwpolicy.sys [27488 2015-07-10] (Microsoft Corporation)
R5 iaStor; C:\WINDOWS\System32\drivers\iaStor.sys [330264 2009-06-04] (Intel Corporation)
S5 iaStorAV; C:\WINDOWS\System32\drivers\iaStorAV.sys [524640 2015-07-10] (Intel Corporation)
S5 iaStorV; C:\WINDOWS\System32\drivers\iaStorV.sys [333664 2015-07-10] (Intel Corporation)
S5 intelide; C:\WINDOWS\System32\drivers\intelide.sys [17248 2015-07-10] (Microsoft Corporation)
S5 intelpep; C:\WINDOWS\System32\drivers\intelpep.sys [38240 2015-07-10] (Microsoft Corporation)
S3 IoQos; C:\WINDOWS\System32\drivers\ioqos.sys [23040 2015-07-10] (Microsoft Corporation)
S5 isapnp; C:\WINDOWS\System32\drivers\isapnp.sys [48480 2015-07-10] (Microsoft Corporation)
R5 KSecDD; C:\WINDOWS\System32\Drivers\ksecdd.sys [99168 2015-07-10] (Microsoft Corporation)
R5 KSecPkg; C:\WINDOWS\System32\Drivers\ksecpkg.sys [139104 2015-07-10] (Microsoft Corporation)
S5 LSI_SAS; C:\WINDOWS\System32\drivers\lsi_sas.sys [94048 2015-07-10] (LSI Corporation)
S5 LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [88928 2015-07-10] (LSI Corporation)
S5 LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [83296 2015-07-10] (Avago Technologies)
S5 LSI_SSS; C:\WINDOWS\System32\drivers\lsi_sss.sys [69472 2015-07-10] (LSI Corporation)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [98520 2015-08-20] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
S5 megasas; C:\WINDOWS\System32\drivers\megasas.sys [52064 2015-07-10] (Avago Technologies)
S5 megasr; C:\WINDOWS\System32\drivers\megasr.sys [464736 2015-07-10] (LSI Corporation, Inc.)
R2 MMCSS; C:\WINDOWS\system32\drivers\mmcss.sys [37376 2015-07-10] (Microsoft Corporation)
R5 mountmgr; C:\WINDOWS\System32\drivers\mountmgr.sys [85344 2015-08-20] (Microsoft Corporation)
R3 MQAC; C:\WINDOWS\System32\drivers\mqac.sys [130048 2015-08-20] (Microsoft Corporation)
R5 msisadrv; C:\WINDOWS\System32\drivers\msisadrv.sys [16736 2015-07-10] (Microsoft Corporation)
R5 Mup; C:\WINDOWS\System32\Drivers\mup.sys [92512 2015-07-10] (Microsoft Corporation)
S5 mvumis; C:\WINDOWS\System32\drivers\mvumis.sys [58208 2015-07-10] (Marvell Semiconductor, Inc.)
R5 NDIS; C:\WINDOWS\System32\drivers\ndis.sys [918880 2015-08-20] (Microsoft Corporation)
S3 netvsc; C:\WINDOWS\System32\drivers\netvsc.sys [80384 2015-07-10] (Microsoft Corporation)
R1 NNSALPC; C:\WINDOWS\System32\DRIVERS\NNSAlpc.sys [88992 2014-06-04] (Panda Security, S.L.)
R1 NNSHTTP; C:\WINDOWS\System32\DRIVERS\NNSHttp.sys [166816 2014-06-18] (Panda Security, S.L.)
R1 NNSHTTPS; C:\WINDOWS\System32\DRIVERS\NNSHttps.sys [110624 2014-06-04] (Panda Security, S.L.)
R1 NNSIDS; C:\WINDOWS\System32\DRIVERS\NNSIds.sys [125216 2014-06-04] (Panda Security, S.L.)
R1 NNSNAHSL; C:\WINDOWS\system32\DRIVERS\NNSNAHSL.sys [40192 2014-01-16] (Panda Security, S.L.)
R1 NNSPICC; C:\WINDOWS\System32\DRIVERS\NNSPicc.sys [96160 2014-06-04] (Panda Security, S.L.)
R1 NNSPIHSW; C:\WINDOWS\System32\DRIVERS\NNSPihsw.sys [61984 2014-06-04] (Panda Security, S.L.)
R1 NNSPOP3; C:\WINDOWS\System32\DRIVERS\NNSPop3.sys [121888 2014-06-04] (Panda Security, S.L.)
R1 NNSPROT; C:\WINDOWS\System32\DRIVERS\NNSProt.sys [288032 2014-06-04] (Panda Security, S.L.)
R1 NNSPRV; C:\WINDOWS\System32\DRIVERS\NNSPrv.sys [208800 2014-06-04] (Panda Security, S.L.)
R1 NNSSMTP; C:\WINDOWS\System32\DRIVERS\NNSSmtp.sys [109856 2014-06-04] (Panda Security, S.L.)
R1 NNSSTRM; C:\WINDOWS\System32\DRIVERS\NNSStrm.sys [244000 2014-06-04] (Panda Security, S.L.)
R1 NNSTLSC; C:\WINDOWS\System32\DRIVERS\NNSTlsc.sys [96928 2014-06-04] (Panda Security, S.L.)
S5 nvraid; C:\WINDOWS\System32\drivers\nvraid.sys [119136 2015-07-10] (NVIDIA Corporation)
S5 nvstor; C:\WINDOWS\System32\drivers\nvstor.sys [142176 2015-07-10] (NVIDIA Corporation)
S5 nv_agp; C:\WINDOWS\System32\drivers\nv_agp.sys [107360 2015-07-10] (Microsoft Corporation)
R5 partmgr; C:\WINDOWS\System32\drivers\partmgr.sys [97632 2015-07-10] (Microsoft Corporation)
R5 pci; C:\WINDOWS\System32\drivers\pci.sys [257888 2015-08-20] (Microsoft Corporation)
S5 pciide; C:\WINDOWS\System32\drivers\pciide.sys [14176 2015-07-10] (Microsoft Corporation)
S5 pcmcia; C:\WINDOWS\System32\drivers\pcmcia.sys [98656 2015-07-10] (Microsoft Corporation)
R5 pcw; C:\WINDOWS\System32\drivers\pcw.sys [42336 2015-07-10] (Microsoft Corporation)
R5 pdc; C:\WINDOWS\System32\drivers\pdc.sys [82272 2015-07-10] (Microsoft Corporation)
S5 percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [51040 2015-07-10] (LSI Corporation)
S5 percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [51552 2015-07-10] (Avago Technologies)
R2 PSINAflt; C:\WINDOWS\System32\DRIVERS\PSINAflt.sys [137760 2014-07-24] (Panda Security, S.L.)
R2 PSINFile; C:\WINDOWS\System32\DRIVERS\PSINFile.sys [103456 2014-07-24] (Panda Security, S.L.)
R1 PSINKNC; C:\WINDOWS\System32\DRIVERS\psinknc.sys [166432 2014-07-24] (Panda Security, S.L.)
R2 PSINProc; C:\WINDOWS\System32\DRIVERS\PSINProc.sys [112160 2014-07-24] (Panda Security, S.L.)
R2 PSINProt; C:\WINDOWS\System32\DRIVERS\PSINProt.sys [122912 2014-07-24] (Panda Security, S.L.)
R2 PSINReg; C:\WINDOWS\System32\DRIVERS\PSINReg.sys [98336 2014-07-24] (Panda Security, S.L.)
S3 PSKMAD; C:\WINDOWS\System32\DRIVERS\PSKMAD.sys [48736 2014-03-25] (Panda Security, S.L.)
R5 rdyboost; C:\WINDOWS\System32\drivers\rdyboost.sys [197472 2015-08-20] (Microsoft Corporation)
R3 rt640x86; C:\WINDOWS\System32\drivers\rt640x86.sys [492032 2015-07-10] (Realtek                                            )
S5 sbp2port; C:\WINDOWS\System32\drivers\sbp2port.sys [90464 2015-07-10] (Microsoft Corporation)
S5 sisagp; C:\WINDOWS\System32\drivers\sisagp.sys [54112 2015-07-10] (Microsoft Corporation)
S5 SiSRaid2; C:\WINDOWS\System32\drivers\SiSRaid2.sys [41312 2015-07-10] (Silicon Integrated Systems Corp.)
S5 SiSRaid4; C:\WINDOWS\System32\drivers\sisraid4.sys [79200 2015-07-10] (Silicon Integrated Systems)
R5 spaceport; C:\WINDOWS\System32\drivers\spaceport.sys [410976 2015-07-10] (Microsoft Corporation)
S5 stexstor; C:\WINDOWS\System32\drivers\stexstor.sys [26976 2015-07-10] (Promise Technology, Inc.)
S5 storahci; C:\WINDOWS\System32\drivers\storahci.sys [114016 2015-07-10] (Microsoft Corporation)
S5 storflt; C:\WINDOWS\System32\drivers\vmstorfl.sys [39264 2015-07-10] (Microsoft Corporation)
S5 stornvme; C:\WINDOWS\System32\drivers\stornvme.sys [66896 2015-08-20] (Microsoft Corporation)
R2 storqosflt; C:\WINDOWS\System32\drivers\storqosflt.sys [52736 2015-07-10] (Microsoft Corporation)
S5 storufs; C:\WINDOWS\System32\drivers\storufs.sys [33632 2015-07-10] (Microsoft Corporation)
S5 storvsc; C:\WINDOWS\System32\drivers\storvsc.sys [27488 2015-07-10] (Microsoft Corporation)
R3 swenum; C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_x86_b6707c73599dd1b6\swenum.sys [16224 2015-07-10] (Microsoft Corporation)
R5 Tcpip; C:\WINDOWS\System32\drivers\tcpip.sys [1855328 2015-07-10] (Microsoft Corporation)
S5 uagp35; C:\WINDOWS\System32\drivers\uagp35.sys [58208 2015-07-10] (Microsoft Corporation)
S3 UcmCx0101; C:\WINDOWS\System32\Drivers\UcmCx.sys [45056 2015-07-10] (Microsoft Corporation)
S3 UcmUcsi; C:\WINDOWS\System32\drivers\UcmUcsi.sys [32768 2015-08-20] (Microsoft Corporation)
S3 UdeCx; C:\WINDOWS\System32\drivers\udecx.sys [31744 2015-07-10] ()
S3 Ufx01000; C:\WINDOWS\System32\drivers\ufx01000.sys [190816 2015-07-10] (Microsoft Corporation)
S3 UfxChipidea; C:\WINDOWS\System32\drivers\UfxChipidea.sys [73568 2015-07-10] (Microsoft Corporation)
S3 ufxsynopsys; C:\WINDOWS\System32\drivers\ufxsynopsys.sys [100704 2015-07-10] (Microsoft Corporation)
S5 uliagpkx; C:\WINDOWS\System32\drivers\uliagpkx.sys [59232 2015-07-10] (Microsoft Corporation)
S3 UrsChipidea; C:\WINDOWS\System32\drivers\urschipidea.sys [21856 2015-07-10] (Microsoft Corporation)
S3 UrsCx01000; C:\WINDOWS\System32\drivers\urscx01000.sys [42848 2015-07-10] (Microsoft Corporation)
S3 UrsSynopsys; C:\WINDOWS\System32\drivers\urssynopsys.sys [21856 2015-07-10] (Microsoft Corporation)
R5 vdrvroot; C:\WINDOWS\System32\drivers\vdrvroot.sys [38240 2015-07-10] (Microsoft Corporation)
S3 vhf; C:\WINDOWS\System32\drivers\vhf.sys [24064 2015-07-10] (Microsoft Corporation)
S5 viaagp; C:\WINDOWS\System32\drivers\viaagp.sys [56160 2015-07-10] (Microsoft Corporation)
S5 vmbus; C:\WINDOWS\System32\drivers\vmbus.sys [100192 2015-07-10] (Microsoft Corporation)
R5 volmgr; C:\WINDOWS\System32\drivers\volmgr.sys [66912 2015-07-10] (Microsoft Corporation)
R5 volmgrx; C:\WINDOWS\System32\drivers\volmgrx.sys [311648 2015-07-10] (Microsoft Corporation)
R5 volsnap; C:\WINDOWS\System32\drivers\volsnap.sys [342368 2015-07-10] (Microsoft Corporation)
S5 vsmraid; C:\WINDOWS\System32\drivers\vsmraid.sys [149856 2015-07-10] (VIA Technologies Inc.,Ltd)
S5 VSTXRAID; C:\WINDOWS\System32\drivers\vstxraid.sys [276832 2015-07-10] (VIA Corporation)
R5 Wdf01000; C:\WINDOWS\System32\drivers\Wdf01000.sys [677184 2015-07-10] (Microsoft Corporation)
S3 wdiwifi; C:\WINDOWS\System32\DRIVERS\wdiwifi.sys [488960 2015-08-20] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [97632 2015-07-10] (Microsoft Corporation)
R5 WFPLWFS; C:\WINDOWS\System32\drivers\wfplwfs.sys [87392 2015-07-10] (Microsoft Corporation)
R5 WindowsTrustedRT; C:\WINDOWS\System32\drivers\WindowsTrustedRT.sys [86552 2015-07-10] (Microsoft Corporation)
R5 WindowsTrustedRTProxy; C:\WINDOWS\System32\drivers\WindowsTrustedRTProxy.sys [15384 2015-07-10] (Microsoft Corporation)
R5 Wof; C:\WINDOWS\system32\Drivers\Wof.sys [173408 2015-08-20] (Microsoft Corporation)
S3 xboxgip; C:\WINDOWS\System32\drivers\xboxgip.sys [186368 2015-07-10] (Microsoft Corporation)
S3 xinputhid; C:\WINDOWS\System32\drivers\xinputhid.sys [18432 2015-07-10] (Microsoft Corporation)
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: XboxNetApiSvc -> C:\Windows\system32\XboxNetApiSvc.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-20 18:25 - 2015-08-20 18:25 - 00031813 _____ C:\Users\viktor\Desktop\FRST.txt
2015-08-20 18:25 - 2015-08-20 18:25 - 00000000 ____D C:\FRST
2015-08-20 18:24 - 2015-08-20 18:24 - 01677312 _____ (Farbar) C:\Users\viktor\Downloads\FRST(1).exe
2015-08-20 18:24 - 2015-08-20 18:21 - 01677312 _____ (Farbar) C:\Users\viktor\Desktop\FRST.exe
2015-08-20 18:23 - 2015-08-20 18:23 - 00000474 _____ C:\Users\viktor\Desktop\defogger_disable.log
2015-08-20 18:22 - 2015-08-20 18:22 - 00000000 _____ C:\Users\viktor\defogger_reenable
2015-08-20 18:21 - 2015-08-20 18:21 - 00380416 _____ C:\Users\viktor\Downloads\Gmer-19357.exe
2015-08-20 18:21 - 2015-08-20 18:21 - 00380416 _____ C:\Users\viktor\Desktop\Gmer-19357.exe
2015-08-20 18:21 - 2015-08-20 18:20 - 00050477 _____ C:\Users\viktor\Desktop\Defogger.exe
2015-08-20 18:20 - 2015-08-20 18:21 - 01677312 _____ (Farbar) C:\Users\viktor\Downloads\FRST.exe
2015-08-20 18:20 - 2015-08-20 18:20 - 00050477 _____ C:\Users\viktor\Downloads\Defogger.exe
2015-08-20 18:09 - 2015-08-20 18:09 - 00016148 _____ C:\WINDOWS\system32\VIKTOR-PC_viktor_HistoryPrediction.bin
2015-08-20 18:09 - 2015-08-20 18:09 - 00000000 ___HD C:\OneDriveTemp
2015-08-20 17:55 - 2015-08-20 17:55 - 01585664 _____ C:\Users\viktor\Downloads\adwcleaner_5.002.exe
2015-08-20 17:55 - 2015-08-20 17:55 - 00000000 ____D C:\AdwCleaner
2015-08-20 17:52 - 2015-08-20 17:19 - 00000000 ___DC C:\WINDOWS\Panther
2015-08-20 17:51 - 2015-08-20 16:57 - 00000000 __SHD C:\Recovery
2015-08-20 17:49 - 2015-08-20 17:49 - 00000000 ____D C:\Windows.old
2015-08-20 17:48 - 2015-08-20 17:48 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 18805760 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 12589056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 09889792 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 06878256 _____ (Microsoft Corp.) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 06264160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 06101504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05118024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05076480 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04398080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04350464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 03687936 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03579904 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03443200 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03025408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02987008 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02606080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02207744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01985024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01917440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01867160 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01829376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01823232 _____ C:\WINDOWS\system32\InputService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01808224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01769056 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01709920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01611264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01593856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01543680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01535032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01395568 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01356368 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01341920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01183056 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01162240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01153536 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 01134592 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01043968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01030416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00995840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00990720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00987072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00962400 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00923648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00920576 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00918880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00902320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00896144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00877016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00872448 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00868752 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00850784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00823336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00794888 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00762896 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00754688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfuimanager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00751520 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00750592 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00741376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00729088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpccpl.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00713312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00700256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00667136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00644128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00587264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00548616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00520640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00507696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00506200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00503600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00494592 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00488960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00469856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00445240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00442720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00436064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00415072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-08-20 17:48 - 2015-08-20 17:48 - 00407616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00392032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00369504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00351072 _____ (Microsoft Corporation) C:\WINDOWS\system32\halmacpi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00351072 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00335360 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00334176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00301056 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00285632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00284672 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemcpl.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00265480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenter.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00257888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00200704 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00197472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00193888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00191488 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00191144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00181088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00173408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReInfo.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModelShim.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OmaDmAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00135680 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SignInOptions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00085344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00082616 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00066896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\msiexec.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\setbcdlocale.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00054112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\unenrollhook.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.PAL.Desktop.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmprc.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00042904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wpcfltr.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.ProxyStub.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00037376 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00036704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpiowin32.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoiceActivationManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00025088 _____ C:\WINDOWS\system32\LicenseManagerApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2015-08-20 17:46 - 2015-08-20 17:46 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\WINDOWS\system32\msmq
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\Program Files\Reference Assemblies
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\Program Files\MSBuild
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\inetpub
2015-08-20 17:43 - 2015-08-20 17:03 - 00000000 ____D C:\WINDOWS\system32\XPSViewer
2015-08-20 17:43 - 2014-12-12 03:12 - 00095232 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_FLBILE.DLL
2015-08-20 17:43 - 2014-12-12 03:12 - 00081408 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_FD4BILE.DLL
2015-08-20 17:43 - 2014-12-12 03:12 - 00008192 _____ (SEIKO EPSON CORP.) C:\WINDOWS\system32\E_DCINST.DLL
2015-08-20 17:42 - 2015-05-29 22:07 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2015-08-20 17:42 - 2015-05-29 22:07 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-20 17:42 - 2015-05-29 22:07 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2015-08-20 17:19 - 2015-08-20 17:19 - 00000000 ____D C:\Users\viktor\AppData\Local\MicrosoftEdge
2015-08-20 17:18 - 2015-08-20 17:18 - 00000000 ____D C:\Users\viktor\AppData\Local\Comms
2015-08-20 17:17 - 2015-08-20 18:09 - 00000000 ____D C:\Users\viktor\OneDrive
2015-08-20 17:17 - 2015-08-20 17:18 - 00002365 _____ C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-08-20 17:17 - 2015-08-20 17:17 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2015-08-20 17:15 - 2015-08-20 17:15 - 00000000 ____D C:\Users\viktor\AppData\Local\Publishers
2015-08-20 17:14 - 2015-08-20 17:14 - 00000020 ___SH C:\Users\viktor\ntuser.ini
2015-08-20 17:14 - 2015-08-20 17:14 - 00000000 ____D C:\Users\viktor\AppData\Local\TileDataLayer
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Startmenü
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2015-08-20 17:11 - 2015-08-20 17:11 - 00021532 _____ C:\WINDOWS\system32\emptyregdb.dat
2015-08-20 17:05 - 2015-08-20 17:05 - 00001544 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-08-20 17:05 - 2015-08-20 17:05 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2015-08-20 17:05 - 2015-08-20 17:05 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2015-08-20 17:00 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2015-08-20 16:58 - 2015-08-20 18:22 - 00000000 ____D C:\Users\viktor
2015-08-20 16:58 - 2015-08-20 17:14 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Startmenü
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Netzwerkumgebung
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Druckumgebung
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Documents\Eigene Musik
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Documents\Eigene Bilder
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\AppData\Local\Verlauf
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 __RSD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ____D C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-08-20 16:57 - 2015-08-20 18:15 - 02030034 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-08-20 16:57 - 2015-08-20 16:58 - 00020921 _____ C:\WINDOWS\iis.log
2015-08-20 16:56 - 2015-08-20 17:01 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-20 16:55 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Realtek
2015-08-20 16:55 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Common Files\logishrd
2015-08-20 16:55 - 2015-08-20 16:56 - 00005904 _____ C:\WINDOWS\system32\lvcoinst.log
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\WINDOWS\system32\RTCOM
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\WINDOWS\system32\DAX2
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-08-20 16:55 - 2015-06-29 22:39 - 04388040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 03060936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 02553544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00670536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-08-20 16:55 - 2015-06-29 22:39 - 00375112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00061768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-08-20 16:55 - 2015-06-29 18:17 - 04437364 _____ C:\WINDOWS\system32\nvcoproc.bin
2015-08-20 16:53 - 2015-08-20 18:08 - 00034790 _____ C:\WINDOWS\PFRO.log
2015-08-20 16:53 - 2015-08-20 16:54 - 00022941 _____ C:\WINDOWS\system32\NetSetupMig.log
2015-08-20 16:14 - 2015-08-20 16:28 - 00000000 ___HD C:\$Windows.~BT
2015-08-20 15:33 - 2015-08-20 15:33 - 18196016 _____ (Microsoft Corporation) C:\Users\viktor\Downloads\MediaCreationTool(1).exe
2015-08-20 15:33 - 2015-08-20 15:33 - 00000000 ___HD C:\$Windows.~WS
2015-08-20 15:32 - 2015-08-20 15:32 - 18196016 _____ (Microsoft Corporation) C:\Users\viktor\Downloads\MediaCreationTool.exe
2015-08-20 14:50 - 2015-08-20 17:12 - 00008167 _____ C:\WINDOWS\comsetup.log
2015-08-20 14:48 - 2015-08-20 17:12 - 00010449 _____ C:\WINDOWS\diagerr.xml
2015-08-20 14:48 - 2015-08-20 17:12 - 00009528 _____ C:\WINDOWS\diagwrn.xml
2015-08-20 10:53 - 2015-08-20 10:53 - 00003404 _____ C:\Users\viktor\Documents\Wohnblock 45A Wiese Südseite.eml
2015-08-20 10:14 - 2014-03-25 15:15 - 00048736 _____ (Panda Security, S.L.) C:\WINDOWS\system32\Drivers\PSKMAD.sys
2015-08-19 15:19 - 2015-08-19 15:19 - 00020140 _____ C:\Users\viktor\Documents\Mail von Oma.eml
2015-08-15 15:08 - 2015-08-15 18:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2015-08-14 09:10 - 2015-08-14 09:12 - 00005519 _____ C:\Users\viktor\Documents\Ihre Zahlung ist bei BABISTA eingegangen.eml
2015-08-12 13:23 - 2015-07-20 19:56 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wu.upgrade.ps.dll
2015-08-12 13:22 - 2015-07-16 21:32 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.exe
2015-08-12 13:22 - 2015-07-16 21:05 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmlmedia.dll
2015-08-11 21:48 - 2015-08-11 21:48 - 00009331 _____ C:\Users\viktor\Documents\Ihre Ablesung.eml
2015-07-31 21:40 - 2015-07-31 21:43 - 00008704 _____ C:\Users\viktor\Documents\Sterz kochen.xlsx

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-20 18:12 - 2013-05-30 18:40 - 00001098 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-20 18:11 - 2015-06-04 16:41 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-08-20 18:10 - 2014-08-08 15:25 - 00098520 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-08-20 18:10 - 2013-05-27 11:15 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-08-20 18:09 - 2013-05-30 18:40 - 00001094 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-20 18:08 - 2015-07-10 11:55 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-08-20 18:07 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sru
2015-08-20 18:07 - 2015-07-10 08:59 - 00131072 ___SH C:\WINDOWS\system32\config\BBI
2015-08-20 18:02 - 2015-07-10 11:53 - 00294664 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-08-20 18:02 - 2014-08-08 15:25 - 00000000 ____D C:\Program Files\ Malwarebytes Anti-Malware 
2015-08-20 18:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-08-20 17:56 - 2015-06-04 17:02 - 00001137 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-20 17:56 - 2014-08-08 15:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-20 17:52 - 2015-07-10 10:28 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Provisioning
2015-08-20 17:47 - 2015-01-24 13:04 - 00000000 ____D C:\Users\viktor\Desktop\Spiele
2015-08-20 17:43 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2015-08-20 17:43 - 2015-07-10 10:25 - 01014272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2015-08-20 17:43 - 2015-07-10 10:25 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2015-08-20 17:42 - 2015-07-10 10:25 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2015-08-20 17:42 - 2015-07-10 10:25 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2015-08-20 17:38 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2015-08-20 17:27 - 2015-07-10 10:20 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-08-20 17:25 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\restore
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\PrintDialog
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\MiracastView
2015-08-20 17:14 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2015-08-20 17:14 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Public
2015-08-20 17:13 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\rescache
2015-08-20 17:13 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Windows NT
2015-08-20 17:13 - 2015-07-10 08:59 - 00000000 __RHD C:\Users\Default
2015-08-20 17:12 - 2015-07-10 11:53 - 00018686 _____ C:\WINDOWS\setupact.log
2015-08-20 17:12 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Registration
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 __RSD C:\WINDOWS\Media
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 __RHD C:\Users\Public\Libraries
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\LogFiles
2015-08-20 17:06 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-20 17:05 - 2015-07-10 15:16 - 00000000 ____D C:\WINDOWS\ShellNew
2015-08-20 17:05 - 2015-07-10 10:29 - 00004362 _____ C:\WINDOWS\DtcInstall.log
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 __SHD C:\Program Files\Windows Sidebar
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Microsoft.NET
2015-08-20 17:05 - 2015-07-10 08:59 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2015-08-20 17:05 - 2014-11-06 17:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-20 17:05 - 2014-08-21 13:13 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2015-08-20 17:05 - 2014-08-21 13:13 - 00000000 ____D C:\WINDOWS\de
2015-08-20 17:05 - 2014-08-21 12:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Antivirus Pro 2015
2015-08-20 17:05 - 2013-08-22 20:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZipper
2015-08-20 17:05 - 2013-06-23 13:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\100 Spiele für Windows 7
2015-08-20 17:05 - 2013-06-01 13:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArcSoft PhotoImpression 6
2015-08-20 17:05 - 2013-05-28 16:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-08-20 17:05 - 2013-05-27 17:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epson Software
2015-08-20 17:05 - 2013-05-26 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-20 17:05 - 2009-09-21 16:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2015-08-20 17:05 - 2009-09-21 16:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works
2015-08-20 17:05 - 2009-09-21 16:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power2Go
2015-08-20 17:05 - 2009-09-21 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LabelPrint
2015-08-20 17:05 - 2009-09-21 15:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-08-20 17:05 - 2009-09-21 15:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel® Matrix Storage Manager
2015-08-20 17:05 - 2009-07-14 04:37 - 00000000 ____D C:\Users\Default.migrated
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\winrm
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\WCN
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\slmgr
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\twain_32
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-TW
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-HK
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-CN
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\tr-TR
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sv-SE
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sl-SI
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sk-SK
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ru-RU
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pt-PT
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pt-BR
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pl-PL
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\nl-NL
2015-08-20 17:03 - 2013-05-28 12:58 - 00000000 ____D C:\WINDOWS\system32\SPReview
2015-08-20 17:02 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\Drivers\de-DE
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\nb-NO
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\MUI
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ko-KR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ja-JP
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\it-IT
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\IME
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\hu-HU
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\fr-FR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\fi-FI
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\el-GR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\de-DE
2015-08-20 17:02 - 2013-05-28 12:55 - 00000000 ____D C:\WINDOWS\system32\EventProviders
2015-08-20 17:02 - 2009-08-21 04:00 - 00000000 ____D C:\WINDOWS\system32\Drivers\tr-TR
2015-08-20 17:02 - 2009-08-21 03:55 - 00000000 ____D C:\WINDOWS\system32\Drivers\sv-SE
2015-08-20 17:02 - 2009-08-21 03:43 - 00000000 ____D C:\WINDOWS\system32\Drivers\pt-PT
2015-08-20 17:02 - 2009-08-21 03:18 - 00000000 ____D C:\WINDOWS\system32\Drivers\hu-HU
2015-08-20 17:01 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\DigitalLocker
2015-08-20 17:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\schemas
2015-08-20 17:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\IME
2015-08-20 17:01 - 2014-11-06 21:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-20 17:01 - 2014-11-06 17:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PurpleHills
2015-08-20 17:01 - 2014-08-21 13:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2015-08-20 17:01 - 2013-06-01 13:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ovt
2015-08-20 17:01 - 2013-05-27 16:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2015-08-20 17:01 - 2009-09-21 15:49 - 00000000 ____D C:\WINDOWS\system32\AGEIA
2015-08-20 17:01 - 2009-07-14 09:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-20 17:00 - 2015-07-10 15:16 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Microsoft.NET
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Common Files\System
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-08-20 17:00 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Microsoft Games
2015-08-20 17:00 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\DVD Maker
2015-08-20 16:59 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\Recovery
2015-08-20 16:55 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Help
2015-08-20 16:21 - 2009-07-14 06:34 - 00018928 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-20 16:21 - 2009-07-14 06:34 - 00018928 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-20 15:31 - 2009-08-21 04:00 - 00648600 _____ C:\WINDOWS\system32\perfh01F.dat
2015-08-20 15:31 - 2009-08-21 04:00 - 00139982 _____ C:\WINDOWS\system32\perfc01F.dat
2015-08-20 15:31 - 2009-08-21 03:56 - 00655638 _____ C:\WINDOWS\system32\perfh01D.dat
2015-08-20 15:31 - 2009-08-21 03:56 - 00142456 _____ C:\WINDOWS\system32\perfc01D.dat
2015-08-20 15:31 - 2009-08-21 03:43 - 00720936 _____ C:\WINDOWS\system32\prfh0816.dat
2015-08-20 15:31 - 2009-08-21 03:43 - 00152888 _____ C:\WINDOWS\system32\prfc0816.dat
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieUserList
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieSiteList
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieBrowserModeList
2015-08-20 13:39 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\1 AA-PC Neu Hilfen-UPC-EPSON Panda
2015-08-19 17:36 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\3 Kreutz
2015-08-17 20:42 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\2 Viktor      ok
2015-08-17 20:17 - 2013-08-22 20:52 - 00000000 ____D C:\Program Files\WinZipper
2015-08-15 18:14 - 2013-09-06 15:47 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2015-08-12 16:52 - 2009-09-21 16:18 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-12 16:51 - 2009-09-21 16:31 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-12 16:48 - 2013-08-15 23:09 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-08-12 16:45 - 2009-09-21 16:00 - 129304528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-08 17:38 - 2015-07-10 10:29 - 00794088 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2015-08-08 17:38 - 2015-07-10 10:29 - 00179688 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2015-08-04 09:35 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\1 Sammel Wald-Strom-Gesundheit
2015-07-22 13:13 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\2 Karla   -  Margit - Silvana - Anja

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-08 15:40 - 2014-08-08 15:40 - 0007624 _____ () C:\Users\viktor\AppData\Local\Resmon.ResmonCfg
2015-08-20 16:55 - 2015-08-20 16:55 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-20 16:53

==================== Ende vom raportu ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version:20-08-2015
durchgeführt von viktor (2015-08-20 18:26:26)
Gestartet von C:\Users\viktor\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2828868425-1935440048-2489701675-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2828868425-1935440048-2489701675-503 - Limited - Disabled)
Gast (S-1-5-21-2828868425-1935440048-2489701675-501 - Limited - Disabled)
viktor (S-1-5-21-2828868425-1935440048-2489701675-1000 - Administrator - Enabled) => C:\Users\viktor

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Panda Antivirus Pro 2015 (Disabled - Up to date) {AAF74A68-8713-CDF1-004F-30003398BE9E}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Panda Antivirus Pro 2015 (Disabled - Up to date) {1196AB8C-A129-C27F-3AFF-0B72481FF423}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Panda Firewall (Enabled) {92CCCB4D-CD7C-CCA9-2B10-9935CD4BF9E5}

==================== Installierte Programme ======================
         

Geändert von chrizzy92 (20.08.2015 um 18:33 Uhr)

Alt 20.08.2015, 18:25   #2
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Code:
ATTFilter
(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

100 Spiele für Windows 7 (HKLM\...\{03B1F1B3-057C-44D4-93BA-CB2F003C34DF}_is1) (Version:  - SYBEX GmbH)
Activation Assistant for the 2007 Microsoft Office suites (HKLM\...\Activation Assistant for the 2007 Microsoft Office suites) (Version:  - Microsoft Corporation)
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0 - Microsoft Corporation) Hidden
Adobe Flash Player 18 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
ArcSoft PhotoImpression 6 (HKLM\...\{063E409E-3D7C-4A4A-95AB-2F124B9224B3}) (Version: 6.1.8.146 - ArcSoft)
Benutzerhandbuch EPSON XP-205 207 Series (HKLM\...\EPSON XP-205 207 Series Useg) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.02 - Piriform)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink LabelPrint (HKLM\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1720 - CyberLink Corp.)
CyberLink Power2Go (HKLM\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.2806 - CyberLink Corp.)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
Epson Connect Printer Setup (HKLM\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.1.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print 2 (HKLM\...\{30E01116-5666-4807-8EF1-D80E9FF16717}) (Version: 2.3.2.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
Epson E-Web Print (HKLM\...\{695C8469-7822-4B31-A673-5ED84815B649}) (Version: 1.17.0000 - SEIKO EPSON CORPORATION)
EPSON Printer Finder (HKLM\...\{B8ECD0D3-AE08-4891-B6C7-32F96B75EB6C}) (Version: 1.0.0 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-205 207 Series Printer Uninstall (HKLM\...\EPSON XP-205 207 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Fotogalerie (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Earth (HKLM\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.28.1 - Google Inc.) Hidden
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
Java 8 Update 31 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Junk Mail filter update (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mahjong World Contest (HKLM\...\{F31D44B8-107E-43CF-BAA0-27A7C86CC293}) (Version: 1.00.0000 - PurpleHills)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [DEU] (HKLM\...\{BAC80EF3-E106-4AEA-8C57-F217F9BC7358}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Movie Maker (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 40.0.2 (x86 de) (HKLM\...\Mozilla Firefox 40.0.2 (x86 de)) (Version: 40.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 40.0.2.5702 - Mozilla)
Netzwerkhandbuch EPSON XP-205 207 Series (HKLM\...\EPSON XP-205 207 Series Netg) (Version:  - )
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.9 - NVIDIA Corporation)
NVIDIA PhysX (HKLM\...\{B83FC356-B7C0-441F-8A4D-D71E088E7974}) (Version: 9.09.0428 - NVIDIA Corporation)
OVT Scanner X86 (HKLM\...\{6B566EFE-DC1D-471F-93DD-84832663F140}) (Version: 1.00.0000 - OVT)
Panda Antivirus Pro 2015 (HKLM\...\Panda Universal Agent Endpoint) (Version: 15.00.01.0000 - Panda Security)
Panda Antivirus Pro 2015 (Version: 7.23.00.0000 - Panda Security) Hidden
Panda Cloud Cleaner (HKLM\...\{92B2B132-C7F0-43DC-921A-4493C04F78A4}_is1) (Version: 1.0.107 - Panda Security)
Panda Devices Agent (HKLM\...\Panda Devices Agent) (Version: 1.03.03 - Panda Security)
Panda Devices Agent (Version: 1.05.00 - Panda Security) Hidden
Realtek 8136 8168 8169 Ethernet Driver (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0007 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Skype Click to Call (HKLM\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.4 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Software Updater (HKLM\...\{A737E18A-5171-40D0-8034-7DD243420081}) (Version: 4.1.1 - SEIKO EPSON CORPORATION)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player 2.0.7 (HKLM\...\VLC media player) (Version: 2.0.7 - VideoLAN)
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
WinZipper (HKLM\...\WinZipper) (Version: 1.5.101 - Taiwan Shui Mu Chih Ching Technology Limited.) <==== ACHTUNG

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InprocServer32 -> C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{7B37E4E2-C62F-4914-9620-8FB5062718CC}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{A3CA1CF4-5F3E-4AC0-91B9-0D3716E1EAC3}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{A78ED123-AB77-406B-9962-2A5D9D2F7F30}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncApi.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InprocServer32 -> C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{7B37E4E2-C62F-4914-9620-8FB5062718CC}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{A3CA1CF4-5F3E-4AC0-91B9-0D3716E1EAC3}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{A78ED123-AB77-406B-9962-2A5D9D2F7F30}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\localserver32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\viktor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\FileSyncApi.dll (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

20-08-2015 17:25:45 Windows Update
20-08-2015 17:26:23 Windows Update

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {08C614E7-0E9E-4385-80A1-B57D741C85F0} - System32\Tasks\Microsoft\Windows\Location\Notifications => C:\WINDOWS\System32\LocationNotificationWindows.exe [2015-07-10] (Microsoft Corporation)
Task: {0B8B8675-BE25-4D7D-AAA3-50B1FA47252D} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\AikCertEnrollTask
Task: {0C72B578-D676-414D-9F9C-FF0B216A314F} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe generaltel.dll,RunTelemetry -maintenance
Task: {0CE49697-FD13-46C4-93FB-382F2BB6F4E3} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0DF7B2BC-70AA-40BF-9DBE-75D8FFCE4186} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {13550F2C-A475-475F-AE32-F8D7682F8C40} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Policy Install => C:\WINDOWS\system32\usoclient.exe [2015-07-10] (Microsoft Corporation)
Task: {1B5F777B-3B68-40CA-B058-09058F2848DA} - System32\Tasks\Microsoft\Windows\SetupSQMTask => C:\WINDOWS\SYSTEM32\OOBE\SETUPSQM.EXE [2015-07-10] (Microsoft Corporation)
Task: {1E59CAD0-D49B-4553-88DE-227F411F5D57} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClient => C:\WINDOWS\system32\dmclient.exe [2015-07-10] (Microsoft Corporation)
Task: {1EF938A7-9449-4730-A2D4-B7AEA97B4074} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {201CF893-BC56-46DA-8598-6F75905C9028} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Uninstallation
Task: {210B29B6-A68A-4580-AC06-855728389B03} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\KeyPreGenTask
Task: {21182E36-632C-4C2F-A4FC-CBC9C22986B5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {226CC563-2694-4262-9792-5513F89BC54C} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {2B3AA9F4-B834-4B67-B4FA-11E3A9862DE6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {2CCCA663-05D1-44D5-981D-B7F04CFB790E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {2E55AA51-E9B8-40B5-9EA6-0A24D15DDE63} - System32\Tasks\Microsoft\Windows\AppID\EDP Policy Manager
Task: {31507A86-73CA-4DBA-86CB-009A1326C3EF} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {34E0E976-B1B8-402D-B86F-F74998757873} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-05-30] (Google Inc.)
Task: {3622C2EC-8B88-4A75-8DA9-867CD6544127} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-05-30] (Google Inc.)
Task: {378FA1B6-2043-4434-8A20-BACD15260A6A} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {3C480DB5-9C57-4D02-A3C4-6737DD9DD027} - System32\Tasks\Microsoft\Windows\ApplicationData\DsSvcCleanup => C:\WINDOWS\system32\dstokenclean.exe [2015-07-10] (Microsoft Corporation)
Task: {3F628C45-4379-43B1-82E3-3D0AC5EF7C33} - System32\Tasks\Microsoft\Windows\Maps\MapsUpdateTask
Task: {40259655-F884-4A43-9C52-8DEEC800BFD6} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {43C3D3DD-B617-4741-AB6C-19A9A836F83B} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {47638B16-6295-4F2F-9945-6FE1F35B67B5} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {489A34B7-9791-432B-A762-FEE4D0E9562E} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan => C:\WINDOWS\system32\usoclient.exe [2015-07-10] (Microsoft Corporation)
Task: {49C6F58F-98A3-4416-98C4-24BD457AC122} - System32\Tasks\Microsoft\Windows\Maps\MapsToastTask
Task: {4A356B30-250B-4CB8-A2F9-5D58E3E45899} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {4C61D4C0-ADF1-48A4-91D6-C64A8CE35E79} - System32\Tasks\Microsoft\Windows\WCM\WiFiTask => C:\WINDOWS\System32\WiFiTask.exe [2015-07-10] (Microsoft Corporation)
Task: {4C7B56E3-0356-4A04-B96E-6F65F43BEE41} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Automatic App Update
Task: {506957C4-E2BF-47A8-A944-CE09F0926AEF} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {54358606-A6E6-457B-B201-A85B032C7366} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {5BB0F8C9-F612-425B-9C4E-7FF623084B2C} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {5CE5009F-1260-496A-AE13-40BEF27A8EFB} - System32\Tasks\Microsoft\Windows\TPM\Tpm-HASCertRetr
Task: {5CFC6547-F84F-4299-A6D9-75E2E9304389} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_ReadyToReboot => C:\windows\system32\MusNotification.exe [2015-08-20] (Microsoft Corporation)
Task: {6451D5E9-DC34-446B-AD5B-9D75EFC36B38} - System32\Tasks\Microsoft\Windows\Location\WindowsActionDialog => C:\WINDOWS\System32\WindowsActionDialog.exe [2015-07-10] (Microsoft Corporation)
Task: {67F0F8BC-7B30-4B02-AFE7-2F9F4946025F} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6CC2569D-EFD0-42A4-A0C0-FE506F7AF0ED} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sih => C:\WINDOWS\System32\sihclient.exe [2015-07-10] (Microsoft Corporation)
Task: {7135AB65-C102-40AF-8A95-750F84E26CA4} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker_Display => C:\windows\system32\MusNotification.exe [2015-08-20] (Microsoft Corporation)
Task: {774A65FA-58F3-4431-8C46-7078368F6A3E} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Device-Join => C:\WINDOWS\System32\dsregcmd.exe [2015-07-10] (Microsoft Corporation)
Task: {784017A0-41E3-423C-B4F3-CF8F69DF8C64} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Installation
Task: {797930BC-B506-4F11-9896-4C928674405C} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Resume On Boot => C:\WINDOWS\system32\usoclient.exe [2015-07-10] (Microsoft Corporation)
Task: {798BAB08-B071-4504-8C31-67BDD8BA1B99} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {7DE19005-B44C-4BC1-9BB5-D89B5D1F5A3E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {7E834627-0CE2-4248-874D-B633779463E7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {84C6CA8E-5279-4D2E-840F-12AA88126B68} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {8532A1B4-9F1D-4E0E-B754-342A5BF47C01} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {88371360-BA3E-4CC7-9D1C-598DD4C710CD} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {88742C4E-AF27-4EC0-AA61-61526B2F4601} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Maintenance Install => C:\WINDOWS\system32\usoclient.exe [2015-07-10] (Microsoft Corporation)
Task: {8BD8D26D-9B78-4CF6-9D46-9E9201ECED6B} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => C:\WINDOWS\system32\MusNotification.exe [2015-08-20] (Microsoft Corporation)
Task: {8BF7C5D8-DFD8-4B94-9B06-61CD5F7E566E} - System32\Tasks\Microsoft\Windows\RetailDemo\CleanupOfflineContent
Task: {9448D523-FBD6-48A7-A096-770718DD51BE} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {9B1C18C6-5E73-4750-8F3A-A62D8F83CD27} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {9E8CB400-21F4-41A3-A5EB-B35CB5FB79B8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-05-24] (Piriform Ltd)
Task: {BA5DB842-10D8-47A8-A0B4-C6B87987759B} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C1FE1A12-5882-4E49-94A4-A6E05A32D819} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {C6A359FD-FA82-48A0-954D-13CDB75686D9} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {C7F8DC2D-9D31-4DFE-A34C-1A5E18943525} - System32\Tasks\Microsoft\Windows\Clip\License Validation => C:\WINDOWS\system32\ClipUp.exe [2015-08-20] (Microsoft Corporation)
Task: {CBCA42E5-71FB-4E19-A82E-AE453AD41EF8} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12] (Adobe Systems Incorporated)
Task: {D951F463-4E74-467A-9150-E0A6346AF277} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {DAAADF6B-AD34-4B9F-B147-654412D75326} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {DD87F70B-C8AE-4ECD-9AFC-288536510545} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics => C:\WINDOWS\system32\disksnapshot.exe [2015-07-10] (Microsoft Corporation)
Task: {DE6C1103-D82A-4315-B11A-29BFFA7828BD} - \Desk 365 RunAsStdUser -> Keine Datei <==== ACHTUNG
Task: {E16086E8-F5A4-454C-958F-E96A2A408F9C} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {E3FBBA84-1DB8-48C0-9156-90AB8123E65E} - System32\Tasks\Microsoft\Windows\Sysmain\ResPriStaticDbSync
Task: {E9B95EA1-2AD8-411E-AE0C-2842933A5505} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {EB9E3006-D330-416D-86E7-338762A8C894} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {F0CE7CFE-83CD-42B6-8948-6E94A37133E2} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {F31D7EF8-31AF-4E29-B9A4-6152E173C5CA} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => Rundll32.exe generaltel.dll,RunTelemetryW
Task: {FB6B539D-57C2-4E39-98FD-C9D2BF921B63} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sihboot => C:\WINDOWS\System32\sihclient.exe [2015-07-10] (Microsoft Corporation)
Task: {FF9E97F5-9802-41E2-9F6B-D50D181C3EEC} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-20 17:48 - 2015-08-20 17:48 - 00025088 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00105672 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00301056 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2013-04-12 19:23 - 2013-04-12 19:23 - 00612664 _____ () C:\Program Files\Panda Security\Panda Security Protection\SQLite3.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01769056 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01769056 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-07-10 10:24 - 2015-07-10 10:24 - 00288768 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04317696 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-07-10 10:25 - 2015-07-10 15:16 - 00377856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01183232 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01425920 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02068304 _____ () C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\ContentDeliveryManager.Background.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01680736 _____ () C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\ContentManagementSDK.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\viktor\Downloads\Abrechnung.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Downloads\Attikaverkleidung Haus 45b(1).eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Downloads\Attikaverkleidung Haus 45b.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Downloads\Bestaetigung Ihrer Bestellung 210036266 im Panda Security Online-Shop.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\2015.27.1. Rücklage 2014von Orasch Unterlagen.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\Google - Ihre Kontoeinstellungen – alles auf einen Blick.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\Ihre Ablesung.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\Ihre Zahlung ist bei BABISTA eingegangen.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\Kundennummer_ 7796, Wichtige Information über vertragliche Änderungen.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\Mail von Oma.eml:OECustomProperty
AlternateDataStreams: C:\Users\viktor\Documents\Wohnblock 45A Wiese Südseite.eml:OECustomProperty

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UserManager => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-32bit] => (Allow) LPort=808
FirewallRules: [{084F5D35-47C4-499C-8378-DBE0467AE146}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{AC8A94D3-0FD0-400C-B251-D868C6A066DD}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{43DC9489-FA8B-4183-9BEC-BF0D90AB2342}] => (Allow) C:\Program Files\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{FAE97083-E22C-4765-BA55-7921BE5DCE48}] => (Allow) LPort=1900
FirewallRules: [{8A81945B-23D1-466E-A64A-9704AF701C77}] => (Allow) LPort=2869
FirewallRules: [{1E1A0CD7-A15B-471D-ADCD-21B680147247}] => (Allow) C:\Program Files\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{D24F4947-6C37-427F-BBFF-2689B02AF4FC}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [UDP Query User{331D50C9-92BC-423B-BF74-9A011DC481A3}C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe] => (Allow) C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe
FirewallRules: [TCP Query User{B6EF83AD-AA11-45E4-B0BA-45D6197F7F55}C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe] => (Allow) C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe
FirewallRules: [{A88D43A1-3F16-4554-B96B-53D4E9B9394B}] => (Block) C:\program files\epson software\event manager\eeventmanager.exe
FirewallRules: [{6B086877-87D8-423A-8D5C-D3CAAB212C9D}] => (Block) C:\program files\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{A5B30E8F-B58F-4A13-87B6-2017A920098B}C:\program files\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files\epson software\event manager\eeventmanager.exe
FirewallRules: [TCP Query User{D45E2E5A-B301-4052-97BB-8D34377B2D4B}C:\program files\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{D4CF274B-D155-4D80-BABC-8C2BC9D4BE48}C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe] => (Allow) C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe
FirewallRules: [TCP Query User{7088A4B0-6A42-40C1-AFD9-1E54DDC3580C}C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe] => (Allow) C:\program files\panda security\panda antivirus pro 2013\apvxdwin.exe
FirewallRules: [{6CD648C6-6022-467F-8D37-9300DE7A7C41}] => (Allow) c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{677F2E9E-4C82-4F05-B5B1-4E7F85CE9562}] => (Allow) C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{A6B99932-D245-48A1-B09B-312E883DAD00}] => (Allow) svchost.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/20/2015 06:23:36 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: viktor-PC)
Description: Bei der Aktivierung der App „Microsoft.WindowsStore_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2147009265. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/20/2015 06:07:41 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (08/20/2015 06:07:41 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3006) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "009" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (08/20/2015 06:07:41 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3007) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen zur Beschreibung der Leistungsindikatoren, die für die Sprach-ID "007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (08/20/2015 06:07:32 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: viktor-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/20/2015 06:01:02 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: viktor-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/20/2015 06:01:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: viktor-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2147024865. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/20/2015 06:01:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: viktor-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (08/20/2015 05:43:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Solitaire.exe, Version: 1.0.0.0, Zeitstempel: 0x55c0eb06
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10240.16430, Zeitstempel: 0x55c599e6
Ausnahmecode: 0xc0000374
Fehleroffset: 0x000e1267
ID des fehlerhaften Prozesses: 0x20bc
Startzeit der fehlerhaften Anwendung: 0xSolitaire.exe0
Pfad der fehlerhaften Anwendung: Solitaire.exe1
Pfad des fehlerhaften Moduls: Solitaire.exe2
Berichtskennung: Solitaire.exe3
Vollständiger Name des fehlerhaften Pakets: Solitaire.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Solitaire.exe5

Error: (08/20/2015 05:26:31 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.


Systemfehler:
=============
Error: (08/20/2015 06:23:36 PM) (Source: DCOM) (EventID: 10001) (User: viktor-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca15631App.AppX8h0bdkbb5frkt9s09fvshhbvqnntmvm1.mcaNicht verfügbarNicht verfügbar

Error: (08/20/2015 06:09:04 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (08/20/2015 06:08:40 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Net.Tcp-Listeneradapter" ist vom Dienst "Net.Tcp-Portfreigabedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (08/20/2015 06:07:32 PM) (Source: DCOM) (EventID: 10010) (User: viktor-PC)
Description: CortanaUI.AppXtpp90jhw9p0njjb85kvhxpppgrqfp117.mca

Error: (08/20/2015 06:07:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/20/2015 06:07:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/20/2015 06:07:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/20/2015 06:07:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_Session1" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/20/2015 06:03:50 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (08/20/2015 06:03:21 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Net.Tcp-Listeneradapter" ist vom Dienst "Net.Tcp-Portfreigabedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058


Microsoft Office:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5 CPU 750 @ 2.67GHz
Prozentuale Nutzung des RAM: 51%
Installierter physikalischer RAM: 3063.11 MB
Verfügbarer physikalischer RAM: 1480.35 MB
Summe virtueller Speicher: 6135.11 MB
Verfügbarer virtueller Speicher: 4253.02 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:905.41 GB) (Free:831.28 GB) NTFS
Drive d: (Recover) (Fixed) (Total:25 GB) (Free:15.25 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7A83F1C6)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=905.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=25 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende vom raportu ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-08-20 19:01:20
Windows 6.2.9200  \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST310005 rev.CC44 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\viktor\AppData\Local\Temp\uxlyypob.sys


---- Kernel code sections - GMER 2.1 ----

.text  ntoskrnl.exe!ExfUnblockPushLock + 1654                                                                                                                                                81F9D191 1 Byte  [06]
.text  ntoskrnl.exe!KiDispatchInterrupt + 5E6                                                                                                                                                81FA18E6 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
.text  C:\WINDOWS\System32\drivers\clipsp.sys                                                                                                                                                section is writeable [0x88DB1000, 0x63B6, 0xE8000020]

---- User code sections - GMER 2.1 ----

.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!LdrLoadDll                                                                                                               775B1D60 5 Bytes  JMP 6531A732 C:\Program Files\Mozilla Firefox\mozglue.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtWriteFileGather                                                                                                        775F0BA0 5 Bytes  JMP 57B7AACF C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtWriteFile                                                                                                              775F0BC0 5 Bytes  JMP 57803522 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtReadFileScatter                                                                                                        775F1BF0 5 Bytes  JMP 57B7AA7F C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtReadFile                                                                                                               775F1C10 5 Bytes  JMP 578030F8 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtQueryFullAttributesFile                                                                                                775F21E0 5 Bytes  JMP 578031F6 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtFlushBuffersFile                                                                                                       775F2F50 2 Bytes  JMP 578030BE C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtFlushBuffersFile + 3                                                                                                   775F2F53 2 Bytes  [21, E0] {AND EAX, ESP}
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] ntdll.dll!NtCreateFile                                                                                                             775F37D0 5 Bytes  JMP 5780337E C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] KERNEL32.DLL!IsDBCSLeadByte + 1B                                                                                                   753774DB 7 Bytes  JMP 57B63E1D C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] KERNEL32.DLL!GlobalMemoryStatus + 15B                                                                                              75378A0B 7 Bytes  JMP 57B63022 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] KERNEL32.DLL!QueryActCtxW + 1B                                                                                                     7537AB1B 7 Bytes  JMP 578E8F7A C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] USER32.dll!GetWindowRect + ADB                                                                                                     7540A04B 7 Bytes  JMP 58625AF0 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[2548] GDI32.dll!SetDIBitsToDevice + 23B                                                                                                  7523CBBB 7 Bytes  JMP 57B628A7 C:\Program Files\Mozilla Firefox\xul.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths                                                                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0352CFB9-46ED-8109-D7CE-17AC7D41AAEA}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0352CFB9-46ED-8109-D7CE-17AC7D41AAEA}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0352CFB9-46ED-8109-D7CE-17AC7D41AAEA}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0352CFB9-46ED-8109-D7CE-17AC7D41AAEA}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0352CFB9-46ED-8109-D7CE-17AC7D41AAEA}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0735FC01-B4F9-7186-D29A-46F2C572CDEE}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0735FC01-B4F9-7186-D29A-46F2C572CDEE}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0735FC01-B4F9-7186-D29A-46F2C572CDEE}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0735FC01-B4F9-7186-D29A-46F2C572CDEE}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0735FC01-B4F9-7186-D29A-46F2C572CDEE}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0C1303BF-D0F4-35B0-CD6A-15427B8DEBE5}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0C1303BF-D0F4-35B0-CD6A-15427B8DEBE5}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0C1303BF-D0F4-35B0-CD6A-15427B8DEBE5}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0C1303BF-D0F4-35B0-CD6A-15427B8DEBE5}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0C1303BF-D0F4-35B0-CD6A-15427B8DEBE5}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0ED7A3D1-38F8-B06A-D27F-92E1152D2FE7}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0ED7A3D1-38F8-B06A-D27F-92E1152D2FE7}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0ED7A3D1-38F8-B06A-D27F-92E1152D2FE7}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0ED7A3D1-38F8-B06A-D27F-92E1152D2FE7}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{0ED7A3D1-38F8-B06A-D27F-92E1152D2FE7}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0050@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4619629C-E637-2503-CC8F-556949DC9A9B}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4619629C-E637-2503-CC8F-556949DC9A9B}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4619629C-E637-2503-CC8F-556949DC9A9B}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4619629C-E637-2503-CC8F-556949DC9A9B}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4619629C-E637-2503-CC8F-556949DC9A9B}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{474082F5-6A10-B423-D721-D943203CC39A}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{474082F5-6A10-B423-D721-D943203CC39A}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{474082F5-6A10-B423-D721-D943203CC39A}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{474082F5-6A10-B423-D721-D943203CC39A}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{474082F5-6A10-B423-D721-D943203CC39A}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4DCFE495-5938-743C-DBAE-1873405A4C90}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4DCFE495-5938-743C-DBAE-1873405A4C90}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4DCFE495-5938-743C-DBAE-1873405A4C90}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4DCFE495-5938-743C-DBAE-1873405A4C90}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4DCFE495-5938-743C-DBAE-1873405A4C90}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4F67C96A-4D26-3D25-DA61-604FBF77E492}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4F67C96A-4D26-3D25-DA61-604FBF77E492}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4F67C96A-4D26-3D25-DA61-604FBF77E492}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4F67C96A-4D26-3D25-DA61-604FBF77E492}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{4F67C96A-4D26-3D25-DA61-604FBF77E492}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A0789C9E-40DA-26B4-DC58-5D0F4B22FB7D}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A0789C9E-40DA-26B4-DC58-5D0F4B22FB7D}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A0789C9E-40DA-26B4-DC58-5D0F4B22FB7D}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A0789C9E-40DA-26B4-DC58-5D0F4B22FB7D}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A0789C9E-40DA-26B4-DC58-5D0F4B22FB7D}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A2BC3CF0-A8D6-A36E-C34D-DAAC25823F7F}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A2BC3CF0-A8D6-A36E-C34D-DAAC25823F7F}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A2BC3CF0-A8D6-A36E-C34D-DAAC25823F7F}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A2BC3CF0-A8D6-A36E-C34D-DAAC25823F7F}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{A2BC3CF0-A8D6-A36E-C34D-DAAC25823F7F}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C29A6AF9-7F2F-17A4-D981-1D412CD4191F}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C29A6AF9-7F2F-17A4-D981-1D412CD4191F}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C29A6AF9-7F2F-17A4-D981-1D412CD4191F}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C29A6AF9-7F2F-17A4-D981-1D412CD4191F}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C29A6AF9-7F2F-17A4-D981-1D412CD4191F}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C3C38A90-F308-8684-C22F-916B4534401E}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C3C38A90-F308-8684-C22F-916B4534401E}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C3C38A90-F308-8684-C22F-916B4534401E}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C3C38A90-F308-8684-C22F-916B4534401E}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C3C38A90-F308-8684-C22F-916B4534401E}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C8150C99-4C07-D7BB-D50E-DC714CB29615}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C8150C99-4C07-D7BB-D50E-DC714CB29615}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C8150C99-4C07-D7BB-D50E-DC714CB29615}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C8150C99-4C07-D7BB-D50E-DC714CB29615}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{C8150C99-4C07-D7BB-D50E-DC714CB29615}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{CABD2166-5819-9EA2-D4C1-A44DB39F3E17}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{CABD2166-5819-9EA2-D4C1-A44DB39F3E17}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{CABD2166-5819-9EA2-D4C1-A44DB39F3E17}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{CABD2166-5819-9EA2-D4C1-A44DB39F3E17}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindPaths\{CABD2166-5819-9EA2-D4C1-A44DB39F3E17}\Properties\{a111f1f2-5923-47c0-9a68-d0bafb577901}\0054@                          0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules                                                                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x04 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0032                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0032@                          0x02 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0002@                          0x01 0x10 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{3EC77E7F-A5DF-4BCE-BB5D-6B8B70580B9B}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0014@                          0x00 0x00 0x00 0xB0 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x04 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0032                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0032@                          0x02 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0002@                          0x01 0x10 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\BindRules\{6B5399C5-51D2-4DC7-81AB-0DF0B569F68A}\Properties\{a111f20e-5923-47c0-9a68-d0bafb577901}\0014@                          0x00 0x00 0x00 0xB0 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients                                                                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\Lookup                                                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\Lookup@LanmanWorkstation                                                                                                  0x4E 0x4F 0x49 0x54 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                            0x4C 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x4C 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                            0x77 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                            0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x80 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Clients\{54494F4E-5441-4B53-CCB9-061A6EC4BF6E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters                                                                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Kernel@FilterClass                                                                 ms_implatform
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x4D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c@                            0x4D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e@                            0x4D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0014@                            0x00 0x00 0x00 0x40 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0x16 0x50 0x1C 0x17 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0014@                            0x42 0x00 0x72 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{171C5016-3D19-4CB2-9556-63E586EE5010}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Kernel@UnbindOnAttach                                                              1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Kernel@FilterClass                                                                 ms_medium_converter_bottom
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x57 0x00 0x66 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\001e                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\001e@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0x20 0x78 0xFD 0x3B ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0020                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0020@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x77 0x00 0x66 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x57 0x00 0x66 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x28 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Kernel@Optional                                                                    1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Kernel@FilterClass                                                                 compression
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002@                            0xBD 0x81 0xBF 0x5C ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x06 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x4E 0x00 0x4E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x6F 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008
         
__________________


Alt 20.08.2015, 18:29   #3
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Code:
ATTFilter
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x4E 0x00 0x4E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0xBD 0x81 0xBF 0x5C ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x63 0x00 0x6F 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x6F 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x00 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0032                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0032@                            0x4E 0x00 0x4E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0016@                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0070                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BD-5055-47CD-9055-A76B2B4E3697}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0070@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Kernel@Optional                                                                    1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Kernel@FilterClass                                                                 ms_medium_converter_128
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x76 0x00 0x77 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0xBF 0x81 0xBF 0x5C ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x28 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{5CBF81BF-5055-47CD-9055-A76B2B4E3698}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Kernel@Optional                                                                    1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Kernel@FilterClass                                                                 scheduler
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x50 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x63 0x00 0x70 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0x59 0xD6 0xF4 0xB5 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x73 0x00 0x63 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x00 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Kernel@UnbindOnAttach                                                              1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Kernel@FilterClass                                                                 ms_firewall_upper
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x57 0x00 0x66 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0x60 0x64 0x0D 0xB7 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x77 0x00 0x66 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x57 0x00 0x66 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x28 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Kernel@UnbindOnAttach                                                              1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Kernel@UnbindOnDetach                                                              1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Kernel@FilterClass                                                                 ms_medium_converter_top
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x4E 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c@                            0x77 0x00 0x6C 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e@                            0x77 0x00 0x6C 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\001e                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\001e@                            0x02 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0050                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0050@                            0x57 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0052                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0052@                            0xAD 0x74 0xDE 0xE1 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x77 0x00 0x6C 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0x9A 0xCF 0x75 0xE4 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0016@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0020                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0020@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x28 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}                                                                                    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Kernel                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Kernel@Optional                                                                    1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Kernel@Monitoring                                                                  1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Kernel@NoStartAtBoot                                                               1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Kernel@FilterClass                                                                 ms_switch_capture
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                            0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                            0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0006@                            0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0002@                            0x6C 0xCD 0x24 0xEA ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0004@                            0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0006@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0008                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0008@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0018                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f1f7-5923-47c0-9a68-d0bafb577901}\0018@                            0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                            0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                            0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                            0x38 0x00 0x04 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Filters\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                            0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces                                                                                                                        
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel                                                                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@IfType                                                                   6
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@MediaType                                                                0
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@PhysicalMediaType                                                        2
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@IfAlias                                                                  LAN-Verbindung 2
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@IfDescr                                                                  ARRIS TOUCHSTONE DEVICE
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@NetLuidIndex                                                             13
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@IsolationNetwork                                                         0xC1 0xC6 0x9A 0xE2 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@Characteristics                                                          132
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@ProtocolList                                                             Ndisuio?RDMANDK?Tcpip?lltdio?RasPppoe?MsLldp?Tcpip6?rspndr?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Kernel@FilterList                                                               0x20 0x78 0xFD 0x3B ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties                                                                      
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002@                         0xEC 0xB7 0xF4 0x27 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                         0x04 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                         0x7B 0x00 0x32 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                         0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                         0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004@                         0x00 0x00 0x00 0x0D ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a@                         0x06 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c@                         0x00 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e@                         0x02 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010@                         0x4C 0x00 0x41 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012@                         0x41 0x00 0x52 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0046                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0046@                         0xC1 0xC6 0x9A 0xE2 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0090                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0090@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                         0x6F 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                         0x52 0x00 0x4E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                         0x84 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{27F4B7EC-F19C-4898-AC79-26E03E6A277B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                         0xDD 0x07 0x06 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel                                                                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@IfType                                                                   6
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@MediaType                                                                0
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@PhysicalMediaType                                                        14
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@IfAlias                                                                  Local Area Connection* 1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@IfDescr                                                                  Microsoft Kernel Debug Network Adapter
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@NetLuidIndex                                                             32768
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@Characteristics                                                          9
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@ProtocolList                                                             Ndisuio?RDMANDK?Tcpip?lltdio?RasPppoe?MsLldp?Tcpip6?rspndr?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Kernel@FilterList                                                               0x6C 0xCD 0x24 0xEA ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties                                                                      
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002@                         0xEC 0x39 0xF4 0x68 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                         0x04 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                         0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                         0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004@                         0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a@                         0x06 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c@                         0x00 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e@                         0x0E 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010@                         0x4C 0x00 0x6F 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012@                         0x4D 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\008c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\008c@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\00b4                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\00b4@                         0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0104                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0104@                         0x02 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                         0x09 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{68F439EC-AE4C-417A-ADF5-CA219E01F327}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                         0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel                                                                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@IfType                                                                   6
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@MediaType                                                                0
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@PhysicalMediaType                                                        14
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@IfAlias                                                                  LAN-Verbindung* 1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@NetLuidIndex                                                             32769
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@Characteristics                                                          9
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@IfDescr                                                                  Microsoft Kernel Debug Network Adapter #2
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@ProtocolList                                                             Ndisuio?RDMANDK?Tcpip?lltdio?RasPppoe?MsLldp?Tcpip6?rspndr?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Kernel@FilterList                                                               0x6C 0xCD 0x24 0xEA ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties                                                                      
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                         0x05 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                         0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                         0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004@                         0x00 0x00 0x00 0x01 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a@                         0x06 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c@                         0x00 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e@                         0x0E 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010@                         0x4C 0x00 0x41 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012@                         0x4D 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0032                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0032@                         0x52 0x00 0x4F 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0034                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0034@                         0x72 0x00 0x6F 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\008c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\008c@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\00b4                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\00b4@                         0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0104                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0104@                         0x02 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                         0x09 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{C97031E7-9DF4-451D-B907-45D1705D26D8}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                         0xDF 0x07 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel                                                                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@IfType                                                                   6
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@MediaType                                                                0
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@PhysicalMediaType                                                        14
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@IfAlias                                                                  LAN-Verbindung
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@IfDescr                                                                  Realtek PCIe GBE Family Controller
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@NetLuidIndex                                                             6
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@IsolationNetwork                                                         0xC1 0xC6 0x9A 0xE2 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@Characteristics                                                          132
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@ProtocolList                                                             Ndisuio?RDMANDK?Tcpip?lltdio?RasPppoe?MsLldp?Tcpip6?rspndr?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@FilterList                                                               0x20 0x78 0xFD 0x3B ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@CurrentAddress                                                           0x40 0x61 0x86 0x2E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Kernel@PermanentAddress                                                         0x40 0x61 0x86 0x2E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties                                                                      
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0002@                         0xF2 0x05 0xF5 0xEB ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                         0x04 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                         0x7B 0x00 0x45 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                         0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                         0x65 0x00 0x74 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0004@                         0x00 0x00 0x00 0x06 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000a@                         0x06 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000c@                         0x00 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\000e@                         0x0E 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0010@                         0x4C 0x00 0x41 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0012@                         0x52 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\001e                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\001e@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0032                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0032@                         0x50 0x00 0x43 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0034                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0034@                         0x50 0x00 0x43 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0046                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0046@                         0xC1 0xC6 0x9A 0xE2 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\008c                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\008c@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0090                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f1f4-5923-47c0-9a68-d0bafb577901}\0090@                         0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                         0x6F 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                         0x52 0x00 0x54 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                         0x84 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0014                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0014@                         0x05 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Interfaces\{EBF505F2-51F2-4A5C-A091-FC651FCDA114}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                         0xDD 0x07 0x06 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Muxes                                                                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Parameters                                                                                                                        
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Parameters@AllowNotifyObjects                                                                                                     1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Parameters@MimicNetCfgRegistryKeys                                                                                                1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Parameters@NamedAltitudes                                                                                                         ms_firewall_upper?scheduler?encryption?compression?vpn?loadbalance?failover?diagnostic?custom?provider_address?ms_implatform?ms_switch_capture?ms_switch_filter?ms_switch_reserved?ms_switch_forward?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins                                                                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Migration                                                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Migration@Module                                                                                                          NetworkBindingEngineMigPlugin.dll
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink                                                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b000000                                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b000000@Export                                                                                           ImplatMuxDispatch
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b000000@Filter                                                                                           0x01 0x10 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b000000@Module                                                                                           ImplatSetup.dll
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b000000@Name                                                                                             Implat Team create/delete
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b100000                                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b100000@Export                                                                                           ImplatMuxModified
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b100000@Filter                                                                                           0x01 0x10 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b100000@Module                                                                                           ImplatSetup.dll
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\ObjectEventSink\6b100000@Name                                                                                             Implat Team modification
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Transaction                                                                                                               
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Transaction\a4000000                                                                                                      
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Transaction\a4000000@Export                                                                                               ImplatTransactionDispatch
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Transaction\a4000000@Filter                                                                                               0x01 0x10 0x08 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Transaction\a4000000@Module                                                                                               ImplatSetup.dll
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Plugins\Transaction\a4000000@Name                                                                                                 Implat transaction commit
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols                                                                                                                         
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup                                                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@NdisImPlatform                                                                                                   0x4D 0x52 0x4F 0x46 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@MsLldp                                                                                                           0x50 0x44 0x4C 0x4C ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@lltdio                                                                                                           0x4F 0x49 0x44 0x54 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@Ndisuio                                                                                                          0x4F 0x49 0x55 0x53 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@NdisWan                                                                                                          0x4E 0x41 0x57 0x53 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@ndiswanlegacy                                                                                                    0x59 0x43 0x41 0x47 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@NetBT                                                                                                            0x54 0x42 0x54 0x45 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@NetbiosSmb                                                                                                       0x42 0x4D 0x53 0x53 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@RasPppoe                                                                                                         0x45 0x4F 0x50 0x50 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@RDMANDK                                                                                                          0x4B 0x44 0x4E 0x41 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@rspndr                                                                                                           0x52 0x44 0x4E 0x50 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@Tcpip                                                                                                            0x50 0x49 0x50 0x43 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@Tcpip6                                                                                                           0x36 0x50 0x49 0x50 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@TCPIP6TUNNEL                                                                                                     0x4C 0x45 0x4E 0x4E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@TCPIPTUNNEL                                                                                                      0x4C 0x45 0x4E 0x4E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@wanarp                                                                                                           0x50 0x52 0x41 0x4E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@wanarpv6                                                                                                         0x36 0x56 0x50 0x52 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\Lookup@xboxgip                                                                                                          0x50 0x49 0x47 0x58 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Kernel@NoStartAtBoot                                                             1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x52 0x00 0x44 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f5-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f5-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f1f5-5923-47c0-9a68-d0bafb577901}\0002@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0x28 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{414E444B-444D-0052-A0C8-EE4678CF4C97}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x54 0x00 0x63 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x54 0x00 0x63 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                          0x74 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0xA0 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\003e                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\003e@                          0x7F 0x65 0x07 0xA9 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0040                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{43504950-0054-0000-4396-F76B563A898A}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0040@                          0x32 0x03 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006
         
__________________

Alt 20.08.2015, 18:30   #4
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Code:
ATTFilter
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x74 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0x28 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{45544254-004E-0000-E5E8-E867C26A2D4B}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0014@                          0x00 0x00 0x00 0x40 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f1f8-5923-47c0-9a68-d0bafb577901}\0016@                          0x4C 0x00 0x42 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x4E 0x00 0x64 0x00 ...    
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{464F524D-4154-504C-A0A2-41BDC48EF8E9}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{47414359-4C45-414E-7468-D029FA65984D}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x4D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4C4C4450-4D53-0000-223C-9A85482F4393}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004        
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E415250-5741-0000-4F47-6E7DD56A104E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x54 0x00 0x43 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0x28 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-4950-4357-8542DC463EC5}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x54 0x00 0x43 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0x28 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{4E4E454C-5455-5036-4166-270ABA793D96}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x54 0x00 0x63 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x54 0x00 0x63 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                          0x74 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0xA0 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\003e                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\003e@                          0xE6 0xD1 0x41 0x0C ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0040                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50495036-5443-0000-C278-68FD7DFB2873}\Properties\{a111f208-5923-47c0-9a68-d0bafb577901}\0040@                          0x32 0x03 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x72 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x72 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x72 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{504E4452-5253-0000-B220-5E7AD36F7B3A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x52 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x52 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{50504F45-5350-5241-55EF-06B36EF6E4C7}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e@                          0x77 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{52505636-4E41-5741-78B8-9CA6E2AF3B73}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4D 0x00 0x53 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0006@                          0x38 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{53534D42-494F-5442-CC18-B25667ED6E1E}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000c@                          0x77 0x00 0x77 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000e@                          0x77 0x00 0x77 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0050                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0050@                          0x57 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0052                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0052@                          0xC7 0xDC 0xB9 0x19 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5355494F-4449-004E-4AA3-6271CE351349}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x4E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5357414E-4449-004E-7CF1-D431BBD4B8EB}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x6C 0x00 0x6C 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x6C 0x00 0x6C 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                          0x6C 0x00 0x6C 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                          0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{5444494F-4C4C-0000-B6DF-CDB5E038E33A}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Kernel                                                                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties                                                                       
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                          0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                          0x78 0x00 0x62 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                          0x58 0x00 0x62 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                          0x41 0x00 0x20 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                          0x58 0x00 0x62 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                          0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                          0x6E 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                           
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Protocols\{58474950-424F-0058-CFE8-ABA2187557F2}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                          0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services                                                                                                                          
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\Lookup                                                                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\Lookup@NetBIOS                                                                                                           0x53 0x4F 0x49 0x42 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\Lookup@LanmanServer                                                                                                      0x52 0x45 0x56 0x52 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}                                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties                                                                        
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                           0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                           0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                           0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                           0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                           0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a
         

Alt 20.08.2015, 18:31   #5
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Code:
ATTFilter
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\000a@                           0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0014@                           0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0016@                           0x01 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                           0x77 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                           0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                           0x6E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                           0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{42494F53-4554-004E-6E89-7EF9DE2570E3}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                           0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}                                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties                                                                        
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1ef-5923-47c0-9a68-d0bafb577901}\0014@                           0x01 0x00 0x00 0x00 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0002@                           0x6D 0x00 0x73 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0004@                           0x4C 0x00 0x61 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0006@                           0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f0-5923-47c0-9a68-d0bafb577901}\0008@                           0x40 0x00 0x25 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0002@                           0x77 0x00 0x69 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f1f1-5923-47c0-9a68-d0bafb577901}\0004@                           0x74 0x00 0x64 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0002@                           0x4E 0x00 0x65 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0004@                           0x49 0x00 0x6E 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028                            
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\Services\{52564552-5345-414E-2DD4-CF8F7555A888}\Properties\{a111f200-5923-47c0-9a68-d0bafb577901}\0028@                           0xDF 0x07 0x07 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\State                                                                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\State@NotifyObjectsPresent                                                                                                        1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\State@LastDeviceRemoveTimestamp                                                                                                   0x38 0x2B 0x30 0x9F ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\NetworkSetup2\State@MigrationComplete                                                                                                           1
Reg    HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel\RNG@RNGAuxiliarySeed                                                                                                     -2091231480
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@FE062864EF554E63AD4819E6837DAF66870E69C7B5A5CDE9B903F71A94BD3BCE  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D6D9A2B62C63A28F11CC22A1557EDBE95D079A231459DE678B8078D997E2F535  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D2A446C6290C788823E114E76671305850A9EAD55134D2120442A47EFD96DD15  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@4D19BC8AF6FF4817024489007A6560661D8D9C51D75A308B1536A1E489DA5628  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@3CCBC2CA64E52CC8811464C0B956BD0992636D5EA56D84A9B68668DB191BBA87  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6800BB8419E1C1A343CB7776E4281E46675E9EF05782BEF8356F3E99C6A0C521  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@F3737FFF9F626AA58EDBA343E4CD3CFCB7B0AFBEE9066EDC16313E6EEE3E271C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@8A43C7586D0BA4F866E3391EE25D18A73300AC4BB50AA907BABD05DDA7CEF488  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9C5B8D5C88B1E3E9CF4A9064DA67BFD9F01F5710E297885FFF8D3D1B206A3112  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@E793489683E3F2E153A800752A9491953B45D5858124D590CD4B75E6F4D0E1E7  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@2171489F9D5054211D1D65E660EE09F6A99CFBF406CB04B9001443BF89A1476D  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1597B5DD625AA781E9775EC78F0968CBC31398BD2C0EF8CEA2481EF31C8E2B5B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@220B46396A43756107D19C44B80FA978D477225B9E773E281EF7D0FCFA2BEDCE  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B4F8D8461480D76DB8459B94F0142C48939F702BF89B5439B83C53958AA6AD71  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9271958F20B1A884FB4320B85976D5A0A24CF80A4D9BD28EE5D853ADF9A25BEC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@7285E40821EC839BB2B72193F20D5B343B95A21E4109669377B2161D0BB5A639  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1208250BB4035D3B5FA9C4F53053EA406C87EF5AEF719B961C8635519E125B20  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9BE46EF923D147F7C707709F83952DE07BD4C4CDD436A95AF21D19B5A109872A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@149F4442C19758D40D090410C443587B8E58B3B650AB6B95D3AE25F712E49ADB  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C795E5C0A19D0337A3A76CCFE80B61F89E87687A51F1C22D427B8504D6C5C85C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B9198C688506602CB359F9A85F178B111A3970A116621D97F87BAF51CADBE3F5  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D4B402522B529580EC653BE4B17C3E31755667C3ECC48F78CB6F8C8E5D9A8645  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@2C2DF351B664DD7DA03F34EE0F8F7E414F1209417370B6D7B7CBBB3BCC20961F  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@8244889A03D5AE5D852FEE45D3F36528E32B9000F5813C2A7FDA272009D6B6D2  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@EBDF266A17BE3CB0DE0D440DBE0DC543B008F921FC4072B21126543C443EFBA7  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@7ECAB79893B596812B24ACF34F6B54D2F5C7EB34C4F82ECE17279784375A467C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B94BF9D7D8F3AB2737C298F62204F4B43B812EDFDF58AAF4AD2207D7A3B5D064  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9E332C795CD7174D2DF2AC9C2140B6C101C34B108A91148147098FBE432B8937  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6ADE9C92C2B2C75634DF296A36828052193185589143D617CC2B81B538607798  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@50CE8882CE721AB22445A4EA621A45A7136520FF6E95D73A0EB60B41411C6E8C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@BA7F109F06ED9B11F204EFA7B44192B84E4B57A7DBFC8048F4521D2FB261F3AC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B839AFFAAF657212D687E8F6E2FC154C28214842C280BDB119FD51E59A1511BF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@71BE65EDB13FA68B7BB91EAB465930FE0E42612905EAAA570A1078F05F2BD1D6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C4E112E1B13E2896ABD24B62E149EC44A002983F51B257A776083DBC001A4990  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@0C33BBEEF7393AC98FB39AD7E3805C6B1E871FB4291983B8EADFBAEE6659317F  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@DF94B4E0410AD192B87048D0361A34F39F7D9468ED0992C4D47A37F91D90A970  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@7F0CFB1AA9CAFD528AB129FDA5286AC3D33CC9956E40A6D8FB506A0108662873  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@89685643067623FD0ACFBB715016E12CBC7770946C37E9764D49998FDEF84C20  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@267BE4CBCB1FFC5F24D4D01E1E65D45F93F825EC44485153A28390EFC0FA6E94  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D39A6932B5FEADE95D63D9E20579B7FFA13A17456C7FD7EA1438436E54CEC89D  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1AC29B5F74544AFD313563CD95C61B81EA400AF8EB6BACF5CDCDD6A18BA77615  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@3A380D22626A09A2DD355FE9126EBD351412F26A2DDCE652FE67825243B96F2A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9720029E71FC1448A3D39782F24383691497702C6282A3515B62E582B7A653A7  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@2C53524DC21FA17593E307F10DB8277A25E09B57429EE7F709FE664E39F6C172  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@119B2B1606D1BD6E2D7989817EEACFF110117A50535B8B6ACCADAB56F6EE3746  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@08CA2BEB238697473D0BD5B4847B56094260DD1613F2D324E697F0097DA0E017  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C31BDF4210E2AE80902037DAE393FD5C7328D75C8D25B612F27329F4C81E50B1  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@17FD40EFB764826B2287A74AA0202DCDCDD28D695AD5CFA8F7BC254BAD616999  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@643BF79944685C6A7855BE9DB7964BAEC9FCE887E881B2E7FD8F3CA12141373D  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@167A8E4B3BE155C32A2B219A844591F5BE817AF76998AA950A55D71971DDB4D2  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@96EA5B60AACED9C3AF6A126B3DA13EC727BC059E639D5FDD53AFB2A4A9452569  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9D8CCFA9C690031DEEA8707B2A4FEA685C0D1E2E3A0308157DBBD0E150427771  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D6C8F1A2CC6610F94B3F98C1D94F19EEC16122EBC4D311ACBE1C9E0110FF3A45  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@CF0033C6BD83D1EA4D104D8C4E0F83EB3034C93FA1F194ABA42815D45D4E4F5E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@FDE2A96FB88BE73E4D10945658F4BD2BBA8E22E2702F36F7EF8F93BB8672FFBD  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@E7D6BD89055AE58ECFC7ACBEE05D69353D6C84DA53DF6AB7F80E946635A6F860  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@234C347730F8A18FA53C099DB1A048754DC7DD5AB899E304A1BC1ABC2AFD42EF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6143AA7C62882199021D8D866607D66F89F58B08ECA31D32EB277853B3BE4272  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B2F55AF2DA519615AEFFDB6B1D6648FEA86D6E916F89593A69EB933E2B6523C5  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@05D175909C1EF69B53317556AB630A42185EEF1A9EA305682B1F563A5EE12EBC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@0EF6E2396B9BF30CECE38856A563EA813192AA3B91B08BC252E60F023581E2FC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@4E19854E60BECB29F08388A6C8D0D1A5640225C930835C0855FA0BFBC993F81F  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@DD9E20921DB5F6FE69B12D03CF9CF4C08336AF822AF78ACEA94C806E0AEFE91B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6D69C18E5FCECAED46004D06594EE94517A43775CFBC1E9C1FEB588B6F02BA6A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1E56751A1484C7C4E65D180C88F5E561E4944FCCC3A38AD00BD123E27AAE48A2  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C0ABA271CDB4390E1C5CC9F224B6BA8A30E446156507CCFD4A9B6A7D680A51A9  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@AFB5488DF439980DFF88F88C370097AA3B6860C874365FAAE3365BFCE01403CE  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D08AF15BAEDE47FDAB8BD434887EAC459E89EF3E948D2E68224ED67B07D1F785  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@3E414935F6D567086373F8CD42A0C8706295FA2389027D6B394878956199F0F8  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@61846901976D88ADBBBDD3263F315C4D1B612FE8D34E565EFBEAF3363F8790EF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@718CAB0D772C2AF00D9FC69F890E66A7AB349657002A94E171C1D13C5D41C952  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@F7A4A588BF9C742F5CC61C741C6FF208E4DD7D328B443A28666080AA1D961EED  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@DB16B2558F53E65DBEB2EDA5E4777078AF07AA603324CD411468C511381ACF3B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@16061321AAFBCE01E0384FF27424357AC301D36D677270347949AA018C6EBD0C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@4B55F0E1BA360EFE04C88214CE7C95160932878C627CA897BBC9FE1F8A2C99D6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@51871758A8E720D74BAEBE0AB9BC4A8B0710BCD46844CB997EFD76BD3D05693E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@187C9B4165E49FE53AC16D0F0716BECE96C911EC60AE74A5F68088B7C5F81ACF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@DC0A6ACB7BC65029387DA6D820E63F2D7446B69D487C530C0C5AB1FC96A1490B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@7852B0A1FF19D5D8DE1C70E2BB73FC89EFC39CC0B0AD540E8D8DB81ABA867AB1  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@981B4A9A00F84DA975AFB14503C3D6DB2CC57136884D144479A53BDA3D49FC06  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@485163760A9858156CEDDA763F4E088A891DA592525E04B8640B752E20F11A9F  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@083D8616B1F0776E52DE4477A6A141ED909FA82CF601D9044E9A398E142DA925  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@8AE11858C8D0BB84D9F9DFF6A952EBD4927E3E6DCB03A291D86C096D4FE9888C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@5BB6B0AEF6522F0D595788E4F338E10A16B2C75B77ABA0D5010EE796349ED9B6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@86774160508CBA93E2135A63A20FF72D4BD2821560EF9FCFF3FB8CCE3F27F328  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9BA8DE7360D4B11E0C44D48B422BAF468442D9AD03A7C66F20CB5FC27D6E039E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B9E738CA9A8DDE6DD46242DE0083B5B715977BAE09E1C68BC851217C5993336A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@71E688F1D30806ECA68E3D48C21226A88B2DC1183721E13DBC383E2178EE278E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@143BD016B1BC163C31D72B56DD88AE2BAD6E008FF898FB65472C0C3D172806CE  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D25EFC38900FA36FCE48F93DA9E459E6FEE03EBA74BF3C0DFC2D301C29E54974  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6D685FECF6A0845DF79B329C5591121019A07D988C3A598ED2AA117665B693AF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@003EFCDAACA441AA4CA460CF5AC8DA66F942B606DAD437DED5D69AD237DC5406  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@EDB713B4649F77470519CDB57D98DDE0099ABE93F043FDEBCFE4617FBF14F447  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@5CF589262AC623BA98129F2442B17F3CB1E01037528F43F350DABEE76D7C3DF2  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@8E6CDEF3AD7686A6D5D407F2196E31B724E19BB32846836059B67AA0A1F5320F  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6A540F9B949293164B4BA5D533E6245FC7D789C3827FB25DC077641235C697EA  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@19E6F3C4FAD5900AC8380CC9EC6B3B64ED2E2E2EF31A9A162DF5463AC6927046  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C42AADC77965411FD4D6C02854DA529E21DA46FF6829F10E68077B61DCC8905F  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9222ED2DB9D7000447CF120F111C2927FC9C4CFCD67A4D4BF801003E9CEAB7E3  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9D64AB84BA4315FA6FCA4C05DD87B8F8E1833E1A8B817EBC6A605EC429BB6ACF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D14DEC8C344F11EDB902C4E0C658A114814D13CC9F85F3B2F18234C60FFD9ECD  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@8A034C915B0351D8D91B2FC146B448DB59854E2FCD5CED7F529086E9CF4A5334  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@20AED629B83B6A662D18538B8534F703D9DB7FD5BF7648F8784041877293F546  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C6ED0A5205A82893C4484A625A6C01D41C972AC6EA9C6D5E94E89BFEA933BF4B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@3E49486EE2940977B3E4F0CAE17F953327743B86A0A5012536CF61C47C7BEE2E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@BEB62AE658E5794EAADBE07E6D12CDC9F2DDB7A94F4E6413EF5A69645BB5FA4D  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B00D57788EA1246AC74AFF73D3DA2B731646216D3E3CA4D03B67A04AD27D0E9E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@626DF00DBCC560526F74571DF5E38A884808CBA67ACDCC194F7DB3F65C9F75F7  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@0EC9DD32249FC8FAE23E33C8E73A4CE768500B5D28E35510A361C0F6CAE63B9E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@343E9AAB12FFE40761FDCF77AF7BC8608BE09A592CB0C755732FE0DA57A9988C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@2CA727254FF324847B1E0FEC48758C8F9F2492D995947F7356A8F9F89844B675  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B4A44F0737C39F63C3ABE9B628268F05698C51EBECEF9492641E1548919D3567  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@E0DAAB49F625AF434AC1CB3CF082A3DB987710F49EAC0BE1EB94800DE2007753  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@14D1CC2B8D81028CDE230D3D9E593E57794D9A60DC2AB6CE0488CBB466EF4371  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@85F6D8C3CB01A95D9471D435B3D383E6CF59BFCC366A3CFCE4D82992DE060F71  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1E9CA43E839DE5A95528ECD67277B511789262ADE43A2940BF506E6C70442959  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9C5F434CDD87E2D9629594702459B8BAE0E2675042C8B6F06A0713578889E9AF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@AF2E0D8CA1798346B624B3930F67474D49815501B0C9117D98D2332A03C7C2B4  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@E32B06596F6A9E8FAE94A9EE57B1903D1B03BDDB8E02E2820546F335B6D27F4A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9CFDED9ACBEEE930CD220834C5E584E8CFA51072BF24F970FB340928D92B8FC8  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@73074ABD018360FB5881118B90374AFE3833B90D6EE8A2FA6DAA67E590ABF6F1  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C467B5BAD5B1639CDF5FA70ED4D0B6814BF6F23045F54DE065648A41E4D454A4  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@0D42D557BBF1F4D51D406A507DC311D4B1AA9E8C54676E7E5A55BD969C07A51C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@90EEDCD45D8D8EC49FDDEDE6CFD5358FC1F47B63C3B87FF99AA84AB3FF37C472  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@142AB8126750C6115E71F7286C9B670D68F0BA7A4C643AC24B56B6FB1C8C6455  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@0478108229373F7CFEE1899630A9E70D3577DEFB8BDC5D82BE37A53E5303DE1E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@37E7D500AC168500D7D437F1777FED45FC019939F0212AEA52C6467BF8AAB252  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6F666F365DAED1AEBDC8C60C7350DE3AEB865B39D9FD0B27418513CB6D30C4BC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B45FDCFCAD34D9C581AEDE053E5874A42F122E7DF672A0ED333A5FEB17C96B9E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1D9BA67CB96F11B2B6AFAE4B76E5161957E138D9401DBCD1981076FB734F9265  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@1CAC92F85D531B984E8C39E40D32FD9BCCF114860F65A1D6875DA131CC03A6FE  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@E40FBEB44DF4AC3F346C52338F545BD07F4D0724E04FF4DA3E2B46D4FC5F6D00  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D84C2FC641B51413C59FC833431134FF0559C0B17A13B0175A55786A7FC19FE8  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@521467E8E4681BBAB3F52E257E5BBF6F6B2C24FB70A68E3A88952F60C259DC0B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@62F7B2916EBBBDA8BC8FCBE8FA324812197427BA2F54C9AAAC596AAD1479ED65  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@FDF623495D44571DA1A4C90650F8E1E4F3A746C3958FDF7688B7836C2F6DEFE4  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@31F2427FE5E34181786A6B7F4E2198C824F4E3167C0424FC2F7C03CF658BA9FD  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@70F479F0350B92E37B1E91AEE0B05D24C6F9384DDB11ED7508933C923A9C40E9  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@45E2854A14A5D3FBF44985A6D4EBB39644DAE62040F88735C2B2107E18EA56B6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@ABCFF507C45A88FFA7C0CE1633CEAD0DBF0B542FCD6AFD9112756FCA348DFEF9  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@35FB07FC9BCC88D7519DDEA3DB95D778971D9D0BE6618BBC07CCA076770FE5F7  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@FF23EA9F02EB4DF30C389D3E083D111D9DDB4E215A81769F7B01E1B9C6B43313  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@84B9EAE756373A604700AB86D1F450845C162480C43CD24CEC6D5ECAC7FFAC32  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6AE62B2612FEB14D3B39016F6B33FCB632CA9D5F187667FF6550A6090AF8AA62  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@A6AC36C4D7C736287C98D51D240834C138FFC9682D9160773ACE5C92F7459172  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@E270FEBFBB79EFBE899691AFDD473C94BE7DAFE13A31233B94C36052A59F64F5  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D191E4DE5290FB9DC334660BEF4ADD7EAD2CF760C72F6C95269F612FF9723998  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@26107C57CC0180A248DEB4F2B2E5E19965DB5DF69EE18690B1A3BE84CC0DD5AF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@92533438428E2D67D2306B66ECE3E0F42E3C9E21E339964EA587983A14B598D6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@D254DFCDF7C9AEA7D9757973F5F91925FFE66E4903F3D8E56626E5458BB059BA  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@7E0EA3D1F4BD142FE86BEF83D01AF80C8DD16B686B877273E60D0FA5F1F9B2D6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@611A51981FB212BEE3C816857C293A7B2F4B6B3BC1B23054F096646BCCDAAFB1  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@DC784E465A1689E22DDB182A15B3C809FC2E990F9BAD44F1E8C70CD85B41FCA4  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@099798E9E9D5CB389C3238FF10A847E57AF31B9E2F46EF03F7BE49829515A209  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@50CCB57004FC6342AEBA7999D7507A37F560BAB3068DAAB0D24A6DC5A70CDE63  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@FEA6DC07FC3E0C3D109D5802F500C511B05575D44635969B436FF96FF0D79F66  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@2E26954BCF355E9E80DA65EED6D253AA68C1BFD5296DAC26CD3B7B054A8C35C7  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@F78975109612795F604E389E21EFFB6B4DE9C18B80F912AD4CBA429E3376B25A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@F7C5E74E5BC4CB678995D725DAAE2E8859A11514CA1EECB8F2F9FB833FDAF4C9  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@CFCEA5411F17B6646E7207660E5A9A08BF3FE126385EFA01403432AF9852F58E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@2F127B6277A7050074B9508F5FCC4E81DCEA87DCFACA2C174F8F7130DC4C3222  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@542DF3DA934BE4EDD4D93AC880490590750DB88D04135DD53B7F349DFE6459B5  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@719A3325F7076DE5CE1E5F54F67F2FA5BA4576D553F443A9628563A8651B2502  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@656C9EF66175457371F8D04F241E688040C29E3A2EE25DD702CED98EB64B37DC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@F8CB5186D8A45FFF0DBEBF5E926FFEC05B311CBC7BFF2112EAAD0945E25A15DF  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@5596FA3B9B2F5889C7E999BFD02EB43A4E5659F1253567D7DD2BB3C406CC315A  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@4F3EDD58FBE3D8E8B1B04D2400C4F26339C57167E020F636C088F879C6E9ADC3  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@59E02935069B08AB200D8B546B3388D35E547A74D72B36E3053099F94D605C3E  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C1CD914DBBE838782776B288CDFB4C799605E9DED468C77E55E8B6537D22EB28  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@9299585D8F4DA9A9EA02351E98E60B9A042209E50B024E786D51BF5F25FDB886  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@B46412D2B89ADFD7BB4ACF75F91B1B72CE2E5064B29F2EE040680927B72BAEE6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@C9C0F652D0C5FA5C13E3E1ECB33AF8E3FA431D24AC9EE8D64467E333AE6A4ED9  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@6D9B2E0F6283D71EF42DF2DF744FC7C156A243452DFFC702666CD291BB806BF6  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@81C6FBBAE78908C21F8D0D12AF2170ACBFE44E8767CD9194EE790B2D9F015F9B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@907C757C6FB5ABF1D8D3E167069B5FE3A9A00C78F7A7BDEC5746F470AFF428A3  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@59E1EB9C30F1D2C85C12CFD95F3A7236A5C3DA75790C33696F0B90CB0CF820E5  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@168BC15979EC95B26322EDED20D50281C47CC7D543F5DDAA5AD15A9662A5E84C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@180DAAEB0F7B1DEFF746CBAEDB0FDDDF38CD7D66098ACCBB92501C9F9D852A01  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@4448A78560FDD24338DF2492130DC38CC9330EFC55F6E17C7319F1D2AB131B68  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@7131ED19789048EB01E2C2DE9611EB48546A53895948C4646DA2108C1C5A42AC  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@A485A0723BFFE8437B82B8396B92DF2EF71A37E8609589CA61F8A3E334A11E8C  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@10F0F5538BC2FB97E4992B2B22C03205FD86E89E5AC0FEF2E0035FDDBEDCFC7B  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@46F67D9D12B98E21EDE8880D1D83A3F8FE8DE465CAD483888BF1DCFEFDD4B8B1  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{498B1B9F-8618-4E6C-9AD1-6A759BFBFB23}@EE002D9D04C734AAEE2DC2FEFDB49FFEFC55CAD9735A85AE5C7E9E3DD1F2E582  0x01 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@9B19FA17FDFE6FBD4885BCE54A2DFFDD                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@D0DC3A2ADC4DD2F36BCBF11F9CBC1E2C                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@12EFB40C6B22510A69302DBFB63F3E7D                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@1915E359005496762A00B5FCA5BA8904                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@10BE9053B57950DCBB3291842C76E607                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@11B3D54A5B48CC1597E99ADB84427D7B                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@52B493FC848ADEDE3B7A0FC9413C4592                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@4A0809736FBBC320EA54AA108CEAB1AE                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@903E388EF9B2F27B1D5B4E47DCB2014E                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@3CD23A9DB8C6B57FE4ABF5D0A66DCFBC                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@DDD3E38CC7A4386C5FDE1F9F5DF98807                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@06837428029FD7A56DED4459FDDADC31                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@ADE8FBBB351AF3A733BC40912BF89DFB                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@12975F21CA9FF8A35B11660EEFC73B96                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@0C7B4467CF0540675F7B391AB440C42D                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@BB97DABCD0BF722A3C90C8518F3D09EE                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@B186A6E22AB0E7B390CB3FA0D708CE04                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@7AF3C871B9A7F0AF6DE09B276C089AD6                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@9859221EA0FAD45F4DB75E7686EE3B47                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@A40EBCBABBDAF7041017A11AF9B29344                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@726A11ACB1B658D523F610796E634D41                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@F1FE4FE646E232B6595B56076A3FA776                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@7C194BB3EDC012BFC9BB44E883C66A9D                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@2972E4EE7D94C72AE8A349BAFEE251D1                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@92148C0ACA65016ADE250E183559D10D                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@00000000000000000000000000000000                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@2161F801444EDA7BE8FAB6455652933A                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@56893C5F5803871FEB47697E265D6AA9                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@8146634C80DE4BD128307AE396187864                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@9111B82725E0F7D79967C9E6D74C8481                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@2C774BFEA8A8672D6A36469CC8257CC8                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@D4B524BC9C6B41BDD8664D6099DF25C2                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@63334D40B473D7E429893E38C1AF2613                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@4B816B948501341C1A4040A0A464815D                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@1D01D5D9A274153E2A63AF4C3F47A7A3                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@AFA5726AA24DD190C12E6787C489AECD                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@3786E1DB77676336478FC100EA2CC3BD                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@B80E5D31A9E3A7A8FC6B5FB06F5B3462                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@D331B6292FF2C003185A2535468B5838                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@9A9098460E9D5B59CA5125E74C0AD71E                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@AB9B852E419872DF211C63B6EA143AB6                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@C08FCF2431241D0086B098A7B0137184                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@6998FBEB96322C8C2AC958D881C5DD77                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@D0C04A8DFAB8AD04D79AD10C84AAF17C                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@BCF9B14D7D3BB5D14F5BD217B74472B0                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@5E4C08DCD44EDC1CE9E658A31CF135F3                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@7D19D29DEAA9AA8D767AEE50BFFCDFE7                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@9D8A38BE1E25D6873C596FF776B28A61                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@A38EE71081F0A54B00E5B2776F5B1353                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@22BEEFC677D3120753034FE35B40F963                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@C8FAEF381EBB14DB132AB41BB2D51286                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@CCB46D1D3F8248A04DF4F7AB06BDE77E                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@E3AABB5B870B4359C5B42C740A5E843C                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@E81DB432B7C428B03694BE16E6B24AD0                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@3FD7686EFD2CB090919A396F85A65BA2                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@99751F6F4314E303F89A528C669C3610                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@E22ED025576471C39C75CF0929B6449E                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@D825A455AAAC16EF7851BD4995E58A65                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{A25AE4F2-1B96-4CED-8007-AA30E9B1A218}@397242301A271FCCFB6987AB6D507C83                                  0x14 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{D73E01AC-F5A0-4D80-928B-33C1920C38BA}                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}                                                                   
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@B3B213645AE7A55B90873829079AC1E3F0DDD6C386F9434913C9E331ACD4AFFE  0x10 0x00 0x9B 0x19 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@2B6E25EEDE3EACDD3F2B0BC7DAD091AC4A8B4991F61CEE5DC6453FA45747F6A7  0x10 0x00 0x4B 0x81 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@DFA3A7C023343336DBD5900C88347F4FD66C00E07D4EE21055DFDC5C3AE55DA4  0x10 0x00 0x56 0x89 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@69D32CD08EBE23F5E9A73F7F3285DF90A6E068C7385621B75831F30C8DCA6AFE  0x10 0x00 0x37 0x86 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@5636491EE1A721C725F75D301286631F1306D3FD9269BE6961C9306FF333A60C  0x10 0x00 0xAF 0xA5 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@7F6CE156A0F8503D64BEF3400EEC28337AF2E4CBC84904471CCF2A55D4732FF4  0x10 0x00 0x1D 0x01 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@01FBA679A43FC10FC17E68E790296E750B8B47DA1EC976C8C2DCE69272D7756F  0x10 0x00 0xCC 0xB4 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@FA781673A336A22A459AAD86B4130C57AEEBC5FBE871FB784D3E226BD90F28E9  0x10 0x00 0x9A 0x90 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@A7EE72376EEF3FC21C89C247026A68C90FC32B592586F2BE5EEF1AB51158988F  0x10 0x00 0xC0 0x8F ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@07B953760392F2BDB1B43BF176B360750DD90DE2C329024F9DA1DB173B34B119  0x10 0x00 0x3C 0xD2 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@600164CD3F51F748C9724E0C4B373B5E53B1E9A3248EA4B89280F7B35022FCD4  0x10 0x00 0xAB 0x9B ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@160C4BED1A00473A1828F5FD48969D88B7E2A99778DA919EA29DFD5AA194168B  0x10 0x00 0x63 0x33 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@9F57E785EE17343026C8E269638BBA0DC9278DF7DE439FD3C6E3F0F9687EFA84  0x10 0x00 0x7D 0x19 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@81ADBC846C42A1B4551E2300671A42FDB7C2AE78F9C19C8AFE62CBAD0FBC90FA  0x10 0x00 0xD4 0xB5 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@7095C94CECEA0AEFA0CAFB80C081AE1A082CFE736FA4E02C6BEC97DFA9C5B0AC  0x10 0x00 0xB8 0x0E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@F44DD21BE9FEE5DE287EFBA0BFE8626B015BFEFBBF05D7407F7F5594EFA3E6CC  0x10 0x00 0x9D 0x8A ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@046BB31A8A431F5F71A7D79B7C30E57E02BB3121DD65A35D04261B3FCD8BF707  0x10 0x00 0xA3 0x8E ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@A7801798FE1F678C6D0CE7FAB89C4091563F12DC72B31B17913D3D6F87446317  0x10 0x00 0xD3 0x31 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@DBBEDA499D73CEDB995BD96DC1E169CAE3A6D8EF93D1EB5A7379A9A532D7E217  0x10 0x00 0x2C 0x77 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@20B42A49CFFBB52ECDF32D0184F53D33D523EA95E9E5EBA15E20B2D1F538BB50  0x10 0x00 0x5E 0x4C ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@BC69B59F955693869CFCA7685615BBB484BFC8CD903B063B63ECA4C6F4C1297F  0x10 0x00 0xD0 0xC0 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@069FEE5F49A76D49791AC928185C6CFE8E0E9E342D328BA4ADC8F568091C984E  0x10 0x00 0x22 0xBE ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@1DB891F7BDC4A1DDD9D9B2508684674FCCAB2C489168C6B99A38677D84652BB7  0x10 0x00 0xBC 0xF9 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@946AB6BAF34DA85D3AB688C261FDE9B02D0416F201598D7D83A0EF0D05A13D8B  0x10 0x00 0xC8 0xFA ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@8D47E1B07EEFC9BF6144B19489C6CC7B347CD4E2E820ED22956C256BF9C8A232  0x10 0x00 0x21 0x61 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@682AE52A9AA15EFB4CFD9F724C594EB880D3D6CF0C4F70C1FCA45197012CB218  0x10 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@99E45EF1FE5FE210C8536432A08E626116CB1011D0995A4EEA0B9133879D3FE6  0x10 0x00 0x69 0x98 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@8F83761DC7B408188350DA2854A9CAFE1442E2D293F3E297B1FD33AB398EFF97  0x10 0x00 0xE3 0xAA ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@1807603F22401E72ABF67974FD0865385355F806D8DCCC18817AC264CF95747A  0x10 0x00 0xE8 0x1D ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@87ABF69A6896DAE1F8408AD10ACC00BA59D70FE405727DE3046A2D1B08BA15C2  0x10 0x00 0x99 0x75 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Control\{7746D80F-97E0-4E26-9543-26B41FC22F79}\{FB9F5B62-B48B-45F5-8586-E514958C92E2}@8009F1144EF30C8F2FA4318F0B47DABF992797CB7A918795069DB9F936F1AF3F  0x10 0x00 0xD8 0x25 ...
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy                                                                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Type                                                                                                                             2
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Start                                                                                                                            3
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@ErrorControl                                                                                                                     1
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Tag                                                                                                                              2
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@ImagePath                                                                                                                        \??\C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@DisplayName                                                                                                                      MBAMSwissArmy
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Group                                                                                                                            FSFilter Activity Monitor
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances                                                                                                                        
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances@DefaultInstance                                                                                                        MBAMSwissArmy Instance
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances\MBAMSwissArmy Instance                                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances\MBAMSwissArmy Instance@Flags                                                                                           0
Reg    HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy                                                                                                                                  
Reg    HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch@Epoch                                                                                                                       535
Reg    HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2@Epoch                                                                                                                      8
Reg    HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}@LeaseObtainedTime                                                           1440088134
Reg    HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}@T1                                                                          1440131334
Reg    HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}@T2                                                                          1440163734
Reg    HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}@LeaseTerminatesTime                                                         1440174534
Reg    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack@LastFreeNetworkLossTime                                                                                          0x93 0x3D 0x0D 0x51 ...
Reg    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack@LastConnectivityHeartBeatTime                                                                                    0x44 0x29 0xB1 0x4F ...
Reg    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack@ConnectivityNoNetworkTime                                                                                        551
Reg    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests\WINDOWS.DIAGNOSTICS@LastDownloadTime                                                            0xFC 0xC6 0xFD 0x80 ...
Reg    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests\WINDOWS.DIAGNOSTICS@ETag                                                                        30:785103D6::2EEAD326DF
Reg    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests\WINDOWS.DIAGNOSTICS@ETagQueryParameters                                                         ?os=windows&deviceId=27998DEF-81E2-401B-8CD1-CF8E93ED6757&sampleId=63926634&deviceClass=Windows.Desktop&sku=101&osVer=10.0.10240.16431.x86fre.th1.150810-2333&locale=de-DE
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active                                                                                                    
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active@301BC606                                                                                           5
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Nla\Cache\Intranet\local@Failures                                                                                       32767
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2828868425-1935440048-2489701675-1000@RefCount                                                                 7
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@IsBuildDone                                                                                                   0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlId                                                                                8
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlModified                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlErrors                                                                            2
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlWarnings                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlExcludes                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlKBytes                                                                            0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\CatalogNames\Windows\SystemIndex@pkm:catalog:LastCatalogCrawlRetries                                                                           0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex@PersistedFullCrawlCount                                                                                             3
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2                                                                                                            
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@CrawlType                                                                                                  1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@InProgress                                                                                                 1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@DoneAddingCrawlSeeds                                                                                       1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@IsCatalogLevel                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@LogStartAddId                                                                                              1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@SuccessfulTransactions                                                                                     1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@ErrorTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@WarningTransactions                                                                                        0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@ExcludedTransactions                                                                                       0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@RetryTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@KilobytesCrawled                                                                                           1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@Modified                                                                                                   46
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@UnvisitedItems                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\2@ForcedFullCrawl                                                                                            0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3                                                                                                            
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@CrawlType                                                                                                  1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@InProgress                                                                                                 1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@DoneAddingCrawlSeeds                                                                                       1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@IsCatalogLevel                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@LogStartAddId                                                                                              2
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@SuccessfulTransactions                                                                                     1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@ErrorTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@WarningTransactions                                                                                        1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@ExcludedTransactions                                                                                       1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@RetryTransactions                                                                                          18
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@KilobytesCrawled                                                                                           9924715
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@Modified                                                                                                   8126
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@UnvisitedItems                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\3@ForcedFullCrawl                                                                                            0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5                                                                                                            
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@CrawlType                                                                                                  1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@InProgress                                                                                                 1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@DoneAddingCrawlSeeds                                                                                       1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@IsCatalogLevel                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@LogStartAddId                                                                                              4
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@SuccessfulTransactions                                                                                     1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@ErrorTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@WarningTransactions                                                                                        0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@ExcludedTransactions                                                                                       0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@RetryTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@KilobytesCrawled                                                                                           0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@Modified                                                                                                   1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@UnvisitedItems                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\5@ForcedFullCrawl                                                                                            0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6                                                                                                            
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@CrawlType                                                                                                  5
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@InProgress                                                                                                 1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@DoneAddingCrawlSeeds                                                                                       1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@IsCatalogLevel                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@LogStartAddId                                                                                              0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@SuccessfulTransactions                                                                                     1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@ErrorTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@WarningTransactions                                                                                        0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@ExcludedTransactions                                                                                       0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@RetryTransactions                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@KilobytesCrawled                                                                                           0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@Modified                                                                                                   55
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@UnvisitedItems                                                                                             0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\6@ForcedFullCrawl                                                                                            0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\0@CrawlNumberInProgress                                                                                  6
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\0@LastCrawlType                                                                                          1
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\1@CrawlNumberInProgress                                                                                  2
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\1@LastCrawlType                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\2@CrawlNumberInProgress                                                                                  3
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\2@LastCrawlType                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\4@CrawlNumberInProgress                                                                                  5
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\StartPages\4@LastCrawlType                                                                                          0
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\UsnNotifier\Windows\Catalogs\SystemIndex@{7BD2D542-C526-11E2-807E-806E6F6E6963}                                                                8679041352
Reg    HKCU\Software\Microsoft\Windows\CurrentVersion\Live\Roaming\RegistrarData@LastRenewCollectionsInterest                                                                                0x86 0x35 0xDF 0x04 ...

---- Disk sectors - GMER 2.1 ----

Disk   \Device\Harddisk0\DR0                                                                                                                                                                 unknown MBR code

---- EOF - GMER 2.1 ----
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 20.08.2015
Suchlaufzeit: 18:10
Protokolldatei: malwarebytes anti malware logfile.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.08.20.04
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x86
Dateisystem: NTFS
Benutzer: viktor

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 350254
Abgelaufene Zeit: 24 Min., 32 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 4
PUP.Optional.V9.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428A-92C9-0CFC28B9D1BF}, , [a66e9972078472c43307cfd44db7be42], 
PUP.Optional.Desk365.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Desk 365 RunAsStdUser, , [ee26e526503bc373339b928aea19fb05], 
PUP.Optional.V9.ShrtCln, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428A-92C9-0CFC28B9D1BF}, , [2ce872991873dd59fa3fc1e2db2955ab], 
PUP.Optional.V9.ShrtCln, HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428A-92C9-0CFC28B9D1BF}, , [4aca898290fb3303ee4bf3b0fe0625db], 

Registrierungswerte: 6
PUP.Optional.V9.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428a-92C9-0CFC28B9D1BF}|URL, hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}, , [a66e9972078472c43307cfd44db7be42]
PUP.Optional.V9.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428a-92C9-0CFC28B9D1BF}|FaviconURL, hxxp://www.v9.com/favicon.ico?t=1, , [c351808bd8b336006bcfd3d0867e7888]
PUP.Optional.V9.ShrtCln, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428a-92C9-0CFC28B9D1BF}|URL, hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}, , [2ce872991873dd59fa3fc1e2db2955ab]
PUP.Optional.V9.ShrtCln, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428a-92C9-0CFC28B9D1BF}|FaviconURL, hxxp://www.v9.com/favicon.ico?t=1, , [37ddb35818735adcd2675c471be9f40c]
PUP.Optional.V9.ShrtCln, HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428a-92C9-0CFC28B9D1BF}|URL, hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTerms}, , [4aca898290fb3303ee4bf3b0fe0625db]
PUP.Optional.V9.ShrtCln, HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{425ED333-6083-428a-92C9-0CFC28B9D1BF}|FaviconURL, hxxp://www.v9.com/favicon.ico?t=1, , [68ac3ecd7219e353eb4e9e0542c255ab]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 1
PUP.Optional.V9.ShrtCln, C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://www.v9.com?type=hp&ts=1435047068&from=mych123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0f40c473dfaa9f8866d4bf2g8zac5w7eez3m3e6mcc");), ,[ef25a9624b4091a59af95f318085de22]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Habe mit dem Malwarebytes die Dateien noch NICHT entfernt - bitte sagen, falls ich das noch tun soll.

Danke im Voraus!

lg, chrizzy


Alt 21.08.2015, 20:34   #6
schrauber
/// the machine
/// TB-Ausbilder
 

V9 Virus entfernen - Standard

V9 Virus entfernen



hi,

Dateien mit MBAM löschen.

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> V9 Virus entfernen

Alt 22.08.2015, 13:39   #7
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Vielen Dank schonmal!

Code:
ATTFilter
# AdwCleaner v5.003 - Bericht erstellt 22/08/2015 um 14:25:46
# Aktualisiert 20/08/2015 von Xplode
# Datenbank : 2015-08-20.1 [Server]
# Betriebssystem : Windows 10 Home  (x86)
# Benutzername : viktor - VIKTOR-PC
# Gestarted von : C:\Users\viktor\Desktop\AdwCleaner_5.003.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files\WinZipper
[-] Ordner Gelöscht : C:\ProgramData\eSafe
[-] Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZipper
[-] Ordner Gelöscht : C:\Users\viktor\AppData\Roaming\WinZipper

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\invalidprefs.js

***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****

[-] Task Gelöscht : Desk 365 RunAsStdUser

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\DeskSvc
[-] Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WsysSvc
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZipper
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinZipper
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinZipper
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinZipper
[-] Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{21FA44EF-376D-4D53-9B0F-8A89D3229068}]
[-] Schlüssel Gelöscht : HKCU\Software\powerpack
[-] Schlüssel Gelöscht : HKCU\Software\V9
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\eSafeSecControl
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\hdcode
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\V9
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\winzipersvc
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A81E737A17150D040843D72D34240018
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\A81E737A17150D040843D72D34240018
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\A81E737A17150D040843D72D34240018

***** [ Internetbrowser ] *****

[-] [C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\prefs.js] [Preference] Gelöscht : user_pref("browser.newtab.url", "hxxp://www.v9.com?type=hp&ts=1435047068&from=mych123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0f40c473dfaa9f8866d4bf2g8zac5w7eez3m3e6mcc");
[-] [C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.iconURL", "hxxp://www.v9.com/favicon.ico?t=1");
[-] [C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.url", "hxxp://www.v9.com/web?type=ds&ts=1433416491&from=zzgbkk123&uid=st31000528as_9vp20sd4xxxx9vp20sd4&z=0032b0623d9fb995a13333bg4z8cdc1z5g4qfz3t4o&q={searchTer[...]

*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt

*************************

C:\AdwCleaner[R1].txt - [2086 Bytes] - [06/07/2013 14:42:48]
C:\AdwCleaner[R2].txt - [2146 Bytes] - [06/07/2013 14:43:07]
C:\AdwCleaner[S1].txt - [2207 Bytes] - [06/07/2013 14:43:54]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [3446 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.7 (08.18.2015:1)
OS: Windows 10 Home x86
Ran by viktor on 22.08.2015 at 14:31:48,08
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\viktor\AppData\Roaming\mozilla\firefox\profiles\0b4tzzkw.default-1377358599457\prefs.js

user_pref(browser.search.searchengine.alias, );
user_pref(browser.search.searchengine.name, V9 );
user_pref(browser.search.searchengine.ref, );
user_pref(browser.search.searchengine.ts, 1433416491);
user_pref(browser.search.searchengine.type, );
user_pref(browser.search.searchengine.uid, st31000528as_9vp20sd4xxxx9vp20sd4);
user_pref(extensions.TrafficLightSettings.an, 1);
user_pref(extensions.TrafficLightSettings.date, 24 August 2013);
user_pref(extensions.TrafficLightSettings.firstTime, 3);
user_pref(extensions.TrafficLightSettings.hour, 13);
user_pref(extensions.TrafficLightSettings.ls_social, 0);
Emptied folder: C:\Users\viktor\AppData\Roaming\mozilla\firefox\profiles\0b4tzzkw.default-1377358599457\minidumps [51 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.08.2015 at 14:33:30,30
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version:21-08-2015 03
durchgeführt von viktor (Administrator) auf VIKTOR-PC (22-08-2015 14:35:44)
Gestartet von C:\Users\viktor\Desktop
Geladene Profile: viktor (Verfügbare Profile: viktor)
Platform: Microsoft Windows 10 Home (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSANHost.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSUAService.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSUAMain.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Farbar) C:\Users\viktor\Desktop\FRST(2).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [12214528 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] => C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-04] (Intel Corporation)
HKLM\...\Run: [EEventManager] => C:\Program Files\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [PSUAMain] => C:\Program Files\Panda Security\Panda Security Protection\PSUAMain.exe [37624 2014-07-24] (Panda Security, S.L.)
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\...\Run: [OneDrive] => C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe [404064 2015-08-20] (Microsoft Corporation)
Startup: C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2015-04-24]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = 
SearchScopes: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000 -> {0EFF4D2A-EE9D-41EE-A163-AD9A778E9339} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
BHO: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files\Epson Software\E-Web Print\ewps_tb.dll [2013-02-28] (SEIKO EPSON CORPORATION)
BHO: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2009-05-19] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-28] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-28] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
Toolbar: HKLM - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files\Epson Software\E-Web Print\ewps_tb.dll [2013-02-28] (SEIKO EPSON CORPORATION)
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxps://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-06-08] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{27f4b7ec-f19c-4898-ac79-26e03e6a277b}: [DhcpNameServer] 212.186.211.21 195.34.133.21
Tcpip\..\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: V9 
FF Homepage: hxxps://www.google.at/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-28] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2013-06-07] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Extension: Adblock Plus Pop-up Addon - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\adblockpopups@jessehakanen.net.xpi [2013-09-08]
FF Extension: TrafficLight - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\trafficlight@bitdefender.com.xpi [2013-08-24]
FF Extension: Zoom Page - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\zoompage@DW-dev.xpi [2013-08-29]
FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2013-08-24]
FF Extension: NoScript - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-09-15]
FF Extension: Adblock Plus - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-03]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-08-15]
FF HKLM\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files\Epson Software\E-Web Print\Firefox Add-on [2013-07-02]
FF HKLM\...\Firefox\Extensions: [arthurj8283@gmail.com] - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\extensions\arthurj8283@gmail.com

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 c2cautoupdatesvc; C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\WINDOWS\system32\coremessaging.dll [588800 2015-08-20] (Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [23040 2015-07-10] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\WINDOWS\system32\Windows.Internal.Management.dll [193024 2015-07-10] (Microsoft Corporation)
S2 EpsonScanSvc; C:\Windows\system32\EscSvc.exe [122000 2011-12-12] (Seiko Epson Corporation)
S2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MSMQ; C:\WINDOWS\system32\mqsvc.exe [24576 2015-08-20] (Microsoft Corporation)
R2 NanoServiceMain; C:\Program Files\Panda Security\Panda Security Protection\PSANHost.exe [141560 2014-07-24] (Panda Security, S.L.)
R2 OneSyncSvc_Session1; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S2 PandaAgent; C:\Program Files\Panda Security\Panda Devices Agent\AgentSvc.exe [61688 2014-07-23] (Panda Security, S.L.)
R3 PimIndexMaintenanceSvc_Session1; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R2 PSUAService; C:\Program Files\Panda Security\Panda Security Protection\PSUAService.exe [38136 2014-07-24] (Panda Security, S.L.)
S3 SensorDataService; C:\WINDOWS\System32\SensorDataService.exe [669696 2015-08-20] (Microsoft Corporation)
R3 UnistoreSvc_Session1; C:\WINDOWS\System32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R3 UserDataSvc_Session1; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 w3logsvc; C:\WINDOWS\system32\inetsrv\w3logsvc.dll [72192 2015-08-20] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [277760 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23264 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 Afc; C:\WINDOWS\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
R1 BasicRender; C:\WINDOWS\System32\drivers\BasicRender.sys [30720 2015-07-10] (Microsoft Corporation)
S3 buttonconverter; C:\WINDOWS\System32\drivers\buttonconverter.sys [23552 2015-07-10] (Microsoft Corporation)
S3 CapImg; C:\WINDOWS\System32\drivers\capimg.sys [96768 2015-07-10] (Microsoft Corporation)
R3 CompositeBus; C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_x86_a4832450a7024d49\CompositeBus.sys [31232 2015-07-10] (Microsoft Corporation)
S3 fcvsc; C:\WINDOWS\System32\drivers\fcvsc.sys [24064 2015-07-10] (Microsoft Corporation)
R1 FileCrypt; C:\WINDOWS\System32\drivers\filecrypt.sys [74240 2015-07-10] (Microsoft Corporation)
S3 genericusbfn; C:\WINDOWS\System32\drivers\genericusbfn.sys [17408 2015-07-10] (Microsoft Corporation)
S3 GPIO; C:\WINDOWS\System32\drivers\iaiogpio.sys [22016 2015-07-10] (Intel Corporation)
R1 GpuEnergyDrv; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [7680 2015-07-10] (Microsoft Corporation)
S3 hidinterrupt; C:\WINDOWS\System32\drivers\hidinterrupt.sys [37728 2015-07-10] (Microsoft Corporation)
S3 IoQos; C:\WINDOWS\System32\drivers\ioqos.sys [23040 2015-07-10] (Microsoft Corporation)
S0 LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [88928 2015-07-10] (LSI Corporation)
S0 LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [83296 2015-07-10] (Avago Technologies)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
S0 megasas; C:\WINDOWS\System32\drivers\megasas.sys [52064 2015-07-10] (Avago Technologies)
R2 MMCSS; C:\WINDOWS\system32\drivers\mmcss.sys [37376 2015-07-10] (Microsoft Corporation)
R3 MQAC; C:\WINDOWS\System32\drivers\mqac.sys [130048 2015-08-20] (Microsoft Corporation)
S3 netvsc; C:\WINDOWS\System32\drivers\netvsc.sys [80384 2015-07-10] (Microsoft Corporation)
R1 NNSALPC; C:\WINDOWS\System32\DRIVERS\NNSAlpc.sys [88992 2014-06-04] (Panda Security, S.L.)
R1 NNSHTTP; C:\WINDOWS\System32\DRIVERS\NNSHttp.sys [166816 2014-06-18] (Panda Security, S.L.)
R1 NNSHTTPS; C:\WINDOWS\System32\DRIVERS\NNSHttps.sys [110624 2014-06-04] (Panda Security, S.L.)
R1 NNSIDS; C:\WINDOWS\System32\DRIVERS\NNSIds.sys [125216 2014-06-04] (Panda Security, S.L.)
R1 NNSNAHSL; C:\WINDOWS\system32\DRIVERS\NNSNAHSL.sys [40192 2014-01-16] (Panda Security, S.L.)
R1 NNSPICC; C:\WINDOWS\System32\DRIVERS\NNSPicc.sys [96160 2014-06-04] (Panda Security, S.L.)
R1 NNSPIHSW; C:\WINDOWS\System32\DRIVERS\NNSPihsw.sys [61984 2014-06-04] (Panda Security, S.L.)
R1 NNSPOP3; C:\WINDOWS\System32\DRIVERS\NNSPop3.sys [121888 2014-06-04] (Panda Security, S.L.)
R1 NNSPROT; C:\WINDOWS\System32\DRIVERS\NNSProt.sys [288032 2014-06-04] (Panda Security, S.L.)
R1 NNSPRV; C:\WINDOWS\System32\DRIVERS\NNSPrv.sys [208800 2014-06-04] (Panda Security, S.L.)
R1 NNSSMTP; C:\WINDOWS\System32\DRIVERS\NNSSmtp.sys [109856 2014-06-04] (Panda Security, S.L.)
R1 NNSSTRM; C:\WINDOWS\System32\DRIVERS\NNSStrm.sys [244000 2014-06-04] (Panda Security, S.L.)
R1 NNSTLSC; C:\WINDOWS\System32\DRIVERS\NNSTlsc.sys [96928 2014-06-04] (Panda Security, S.L.)
S0 percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [51040 2015-07-10] (LSI Corporation)
S0 percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [51552 2015-07-10] (Avago Technologies)
R2 PSINAflt; C:\WINDOWS\System32\DRIVERS\PSINAflt.sys [137760 2014-07-24] (Panda Security, S.L.)
R2 PSINFile; C:\WINDOWS\System32\DRIVERS\PSINFile.sys [103456 2014-07-24] (Panda Security, S.L.)
R1 PSINKNC; C:\WINDOWS\System32\DRIVERS\psinknc.sys [166432 2014-07-24] (Panda Security, S.L.)
R2 PSINProc; C:\WINDOWS\System32\DRIVERS\PSINProc.sys [112160 2014-07-24] (Panda Security, S.L.)
R2 PSINProt; C:\WINDOWS\System32\DRIVERS\PSINProt.sys [122912 2014-07-24] (Panda Security, S.L.)
R2 PSINReg; C:\WINDOWS\System32\DRIVERS\PSINReg.sys [98336 2014-07-24] (Panda Security, S.L.)
S3 PSKMAD; C:\WINDOWS\System32\DRIVERS\PSKMAD.sys [48736 2014-03-25] (Panda Security, S.L.)
R3 rt640x86; C:\WINDOWS\System32\drivers\rt640x86.sys [492032 2015-07-10] (Realtek                                            )
R2 storqosflt; C:\WINDOWS\System32\drivers\storqosflt.sys [52736 2015-07-10] (Microsoft Corporation)
S0 storufs; C:\WINDOWS\System32\drivers\storufs.sys [33632 2015-07-10] (Microsoft Corporation)
R3 swenum; C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_x86_b6707c73599dd1b6\swenum.sys [16224 2015-07-10] (Microsoft Corporation)
S3 UcmCx0101; C:\WINDOWS\System32\Drivers\UcmCx.sys [45056 2015-07-10] (Microsoft Corporation)
S3 UcmUcsi; C:\WINDOWS\System32\drivers\UcmUcsi.sys [32768 2015-08-20] (Microsoft Corporation)
S3 UdeCx; C:\WINDOWS\System32\drivers\udecx.sys [31744 2015-07-10] ()
S3 Ufx01000; C:\WINDOWS\System32\drivers\ufx01000.sys [190816 2015-07-10] (Microsoft Corporation)
S3 UfxChipidea; C:\WINDOWS\System32\drivers\UfxChipidea.sys [73568 2015-07-10] (Microsoft Corporation)
S3 ufxsynopsys; C:\WINDOWS\System32\drivers\ufxsynopsys.sys [100704 2015-07-10] (Microsoft Corporation)
S3 UrsChipidea; C:\WINDOWS\System32\drivers\urschipidea.sys [21856 2015-07-10] (Microsoft Corporation)
S3 UrsCx01000; C:\WINDOWS\System32\drivers\urscx01000.sys [42848 2015-07-10] (Microsoft Corporation)
S3 UrsSynopsys; C:\WINDOWS\System32\drivers\urssynopsys.sys [21856 2015-07-10] (Microsoft Corporation)
S3 vhf; C:\WINDOWS\System32\drivers\vhf.sys [24064 2015-07-10] (Microsoft Corporation)
S3 wdiwifi; C:\WINDOWS\System32\DRIVERS\wdiwifi.sys [488960 2015-08-20] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [97632 2015-07-10] (Microsoft Corporation)
R0 WindowsTrustedRT; C:\WINDOWS\System32\drivers\WindowsTrustedRT.sys [86552 2015-07-10] (Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\WINDOWS\System32\drivers\WindowsTrustedRTProxy.sys [15384 2015-07-10] (Microsoft Corporation)
R0 Wof; C:\WINDOWS\system32\Drivers\Wof.sys [173408 2015-08-20] (Microsoft Corporation)
S3 xboxgip; C:\WINDOWS\System32\drivers\xboxgip.sys [186368 2015-07-10] (Microsoft Corporation)
S3 xinputhid; C:\WINDOWS\System32\drivers\xinputhid.sys [18432 2015-07-10] (Microsoft Corporation)
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: XboxNetApiSvc -> C:\Windows\system32\XboxNetApiSvc.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-22 14:35 - 2015-08-22 14:35 - 01677824 _____ (Farbar) C:\Users\viktor\Desktop\FRST(2).exe
2015-08-22 14:33 - 2015-08-22 14:33 - 00001504 _____ C:\Users\viktor\Desktop\JRT.txt
2015-08-22 14:31 - 2015-08-22 14:31 - 01798576 _____ (Malwarebytes Corporation) C:\Users\viktor\Downloads\JRT.exe
2015-08-22 14:31 - 2015-08-22 14:31 - 01798576 _____ (Malwarebytes Corporation) C:\Users\viktor\Desktop\JRT.exe
2015-08-22 14:27 - 2015-08-22 14:27 - 00016148 _____ C:\WINDOWS\system32\VIKTOR-PC_viktor_HistoryPrediction.bin
2015-08-22 14:22 - 2015-08-22 14:22 - 00001203 _____ C:\Users\viktor\Desktop\malwarebytes2.txt
2015-08-22 14:02 - 2015-08-22 14:02 - 01605632 _____ C:\Users\viktor\Downloads\AdwCleaner_5.003.exe
2015-08-22 14:02 - 2015-08-22 14:02 - 01605632 _____ C:\Users\viktor\Desktop\AdwCleaner_5.003.exe
2015-08-21 12:55 - 2015-08-21 12:55 - 00004958 ____N C:\Users\viktor\Documents\Mappe1.tif
2015-08-21 12:33 - 2015-08-21 12:33 - 00094086 _____ C:\Users\viktor\Documents\Beheben von Soundproblemen - Microsoft Windows.htm
2015-08-20 19:49 - 2015-08-20 19:49 - 00000424 _____ C:\Users\viktor\Desktop\Dieser PC - Verknüpfung.lnk
2015-08-20 19:44 - 2015-08-20 19:44 - 00001049 _____ C:\Users\viktor\Desktop\Viktor.lnk
2015-08-20 19:12 - 2015-08-20 19:12 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2015-08-20 19:09 - 2015-08-20 19:09 - 01182190 _____ C:\Users\viktor\Downloads\7z938(1).exe
2015-08-20 19:08 - 2015-08-20 19:08 - 01182190 _____ C:\Users\viktor\Downloads\7z938.exe
2015-08-20 19:08 - 2015-08-20 19:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-08-20 19:08 - 2015-08-20 19:08 - 00000000 ____D C:\Program Files\7-Zip
2015-08-20 19:01 - 2015-08-20 19:01 - 00359283 _____ C:\Users\viktor\Desktop\gmer logfile.log
2015-08-20 18:26 - 2015-08-20 18:27 - 00045579 _____ C:\Users\viktor\Desktop\Addition.txt
2015-08-20 18:25 - 2015-08-22 14:35 - 00019892 _____ C:\Users\viktor\Desktop\FRST.txt
2015-08-20 18:25 - 2015-08-22 14:35 - 00000000 ____D C:\FRST
2015-08-20 18:24 - 2015-08-20 18:24 - 01677312 _____ (Farbar) C:\Users\viktor\Downloads\FRST(1).exe
2015-08-20 18:23 - 2015-08-20 18:23 - 00000474 _____ C:\Users\viktor\Desktop\defogger_disable.log
2015-08-20 18:21 - 2015-08-20 18:21 - 00380416 _____ C:\Users\viktor\Downloads\Gmer-19357.exe
2015-08-20 18:21 - 2015-08-20 18:21 - 00380416 _____ C:\Users\viktor\Desktop\Gmer-19357.exe
2015-08-20 18:21 - 2015-08-20 18:20 - 00050477 _____ C:\Users\viktor\Desktop\Defogger.exe
2015-08-20 18:20 - 2015-08-20 18:21 - 01677312 _____ (Farbar) C:\Users\viktor\Downloads\FRST.exe
2015-08-20 18:20 - 2015-08-20 18:20 - 00050477 _____ C:\Users\viktor\Downloads\Defogger.exe
2015-08-20 17:55 - 2015-08-22 14:25 - 00000000 ____D C:\AdwCleaner
2015-08-20 17:55 - 2015-08-20 17:55 - 01585664 _____ C:\Users\viktor\Downloads\adwcleaner_5.002.exe
2015-08-20 17:52 - 2015-08-20 17:19 - 00000000 ___DC C:\WINDOWS\Panther
2015-08-20 17:51 - 2015-08-20 16:57 - 00000000 __SHD C:\Recovery
2015-08-20 17:49 - 2015-08-20 17:49 - 00000000 ____D C:\Windows.old
2015-08-20 17:48 - 2015-08-20 17:48 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 18805760 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 12589056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 09889792 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 06878256 _____ (Microsoft Corp.) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 06264160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 06101504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05118024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05076480 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04398080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04350464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 03687936 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03579904 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03443200 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03025408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02987008 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02606080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02207744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01985024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01917440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01867160 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01829376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01823232 _____ C:\WINDOWS\system32\InputService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01808224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01769056 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01709920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01611264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01593856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01543680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01535032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01395568 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01356368 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01341920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01183056 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01162240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01153536 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 01134592 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01043968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01030416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00995840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00990720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00987072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00962400 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00923648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00920576 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00918880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00902320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00896144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00877016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00872448 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00868752 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00850784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00823336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00794888 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00762896 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00754688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfuimanager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00751520 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00750592 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00741376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00729088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpccpl.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00713312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00700256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00667136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00644128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00587264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00548616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00520640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00507696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00506200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00503600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00494592 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00488960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00469856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00445240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00442720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00436064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00415072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-08-20 17:48 - 2015-08-20 17:48 - 00407616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00392032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00369504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00351072 _____ (Microsoft Corporation) C:\WINDOWS\system32\halmacpi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00351072 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00335360 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00334176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00301056 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00285632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00284672 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemcpl.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00265480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenter.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00257888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00200704 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00197472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00193888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00191488 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00191144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00181088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00173408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReInfo.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModelShim.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OmaDmAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00135680 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SignInOptions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00085344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00082616 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00066896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\msiexec.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\setbcdlocale.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00054112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\unenrollhook.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.PAL.Desktop.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmprc.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00042904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wpcfltr.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.ProxyStub.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00037376 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00036704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpiowin32.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoiceActivationManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00025088 _____ C:\WINDOWS\system32\LicenseManagerApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2015-08-20 17:46 - 2015-08-20 17:46 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\WINDOWS\system32\msmq
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\Program Files\Reference Assemblies
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\Program Files\MSBuild
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\inetpub
2015-08-20 17:43 - 2015-08-20 17:03 - 00000000 ____D C:\WINDOWS\system32\XPSViewer
2015-08-20 17:43 - 2014-12-12 03:12 - 00095232 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_FLBILE.DLL
2015-08-20 17:43 - 2014-12-12 03:12 - 00081408 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_FD4BILE.DLL
2015-08-20 17:43 - 2014-12-12 03:12 - 00008192 _____ (SEIKO EPSON CORP.) C:\WINDOWS\system32\E_DCINST.DLL
2015-08-20 17:42 - 2015-05-29 22:07 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2015-08-20 17:42 - 2015-05-29 22:07 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-20 17:42 - 2015-05-29 22:07 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2015-08-20 17:19 - 2015-08-20 21:36 - 00000000 ____D C:\Users\viktor\AppData\Local\MicrosoftEdge
2015-08-20 17:18 - 2015-08-20 17:18 - 00000000 ____D C:\Users\viktor\AppData\Local\Comms
2015-08-20 17:17 - 2015-08-21 22:43 - 00000000 ____D C:\Users\viktor\OneDrive
2015-08-20 17:17 - 2015-08-20 17:18 - 00002365 _____ C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-08-20 17:17 - 2015-08-20 17:17 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2015-08-20 17:15 - 2015-08-20 17:15 - 00000000 ____D C:\Users\viktor\AppData\Local\Publishers
2015-08-20 17:14 - 2015-08-20 17:14 - 00000020 ___SH C:\Users\viktor\ntuser.ini
2015-08-20 17:14 - 2015-08-20 17:14 - 00000000 ____D C:\Users\viktor\AppData\Local\TileDataLayer
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Startmenü
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2015-08-20 17:11 - 2015-08-20 17:11 - 00021532 _____ C:\WINDOWS\system32\emptyregdb.dat
2015-08-20 17:05 - 2015-08-20 17:05 - 00001544 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-08-20 17:05 - 2015-08-20 17:05 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2015-08-20 17:05 - 2015-08-20 17:05 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2015-08-20 17:00 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2015-08-20 16:58 - 2015-08-21 11:06 - 00000000 ____D C:\Users\viktor
2015-08-20 16:58 - 2015-08-20 17:14 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Startmenü
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Netzwerkumgebung
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Druckumgebung
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Documents\Eigene Musik
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Documents\Eigene Bilder
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\AppData\Local\Verlauf
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 __RSD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ____D C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-08-20 16:57 - 2015-08-22 14:31 - 02030034 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-08-20 16:57 - 2015-08-20 16:58 - 00020921 _____ C:\WINDOWS\iis.log
2015-08-20 16:56 - 2015-08-20 17:01 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-20 16:55 - 2015-08-20 19:58 - 00006911 _____ C:\WINDOWS\system32\lvcoinst.log
2015-08-20 16:55 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Realtek
2015-08-20 16:55 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Common Files\logishrd
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\WINDOWS\system32\RTCOM
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\WINDOWS\system32\DAX2
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-08-20 16:55 - 2015-06-29 22:39 - 04388040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 03060936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 02553544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00670536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-08-20 16:55 - 2015-06-29 22:39 - 00375112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00061768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-08-20 16:55 - 2015-06-29 18:17 - 04437364 _____ C:\WINDOWS\system32\nvcoproc.bin
2015-08-20 16:53 - 2015-08-20 18:08 - 00034790 _____ C:\WINDOWS\PFRO.log
2015-08-20 16:53 - 2015-08-20 16:54 - 00022941 _____ C:\WINDOWS\system32\NetSetupMig.log
2015-08-20 16:14 - 2015-08-20 16:28 - 00000000 ___HD C:\$Windows.~BT
2015-08-20 15:33 - 2015-08-20 15:33 - 18196016 _____ (Microsoft Corporation) C:\Users\viktor\Downloads\MediaCreationTool(1).exe
2015-08-20 15:33 - 2015-08-20 15:33 - 00000000 ___HD C:\$Windows.~WS
2015-08-20 15:32 - 2015-08-20 15:32 - 18196016 _____ (Microsoft Corporation) C:\Users\viktor\Downloads\MediaCreationTool.exe
2015-08-20 14:50 - 2015-08-20 17:12 - 00008167 _____ C:\WINDOWS\comsetup.log
2015-08-20 14:48 - 2015-08-20 17:12 - 00010449 _____ C:\WINDOWS\diagerr.xml
2015-08-20 14:48 - 2015-08-20 17:12 - 00009528 _____ C:\WINDOWS\diagwrn.xml
2015-08-20 10:53 - 2015-08-20 10:53 - 00003404 _____ C:\Users\viktor\Documents\Wohnblock 45A Wiese Südseite.eml
2015-08-20 10:14 - 2014-03-25 15:15 - 00048736 _____ (Panda Security, S.L.) C:\WINDOWS\system32\Drivers\PSKMAD.sys
2015-08-19 15:19 - 2015-08-19 15:19 - 00020140 _____ C:\Users\viktor\Documents\Mail von Oma.eml
2015-08-15 15:08 - 2015-08-15 18:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2015-08-14 09:10 - 2015-08-14 09:12 - 00005519 _____ C:\Users\viktor\Documents\Ihre Zahlung ist bei BABISTA eingegangen.eml
2015-08-12 13:23 - 2015-07-20 19:56 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wu.upgrade.ps.dll
2015-08-12 13:22 - 2015-07-16 21:32 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.exe
2015-08-12 13:22 - 2015-07-16 21:05 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmlmedia.dll
2015-08-11 21:48 - 2015-08-11 21:48 - 00009331 _____ C:\Users\viktor\Documents\Ihre Ablesung.eml
2015-07-31 21:40 - 2015-07-31 21:43 - 00008704 _____ C:\Users\viktor\Documents\Sterz kochen.xlsx

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-22 14:29 - 2015-06-04 16:41 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-08-22 14:27 - 2015-07-10 11:55 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-08-22 14:27 - 2013-05-30 18:40 - 00001094 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-22 14:26 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sru
2015-08-22 14:26 - 2015-07-10 08:59 - 00131072 ___SH C:\WINDOWS\system32\config\BBI
2015-08-22 14:22 - 2013-10-10 23:52 - 00001113 _____ C:\Users\viktor\Desktop\Mozilla Firefox.lnk
2015-08-22 14:22 - 2013-09-06 15:47 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-08-22 14:12 - 2013-05-30 18:40 - 00001098 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-22 14:10 - 2013-05-27 11:15 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-08-22 14:02 - 2014-08-08 15:25 - 00098520 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-08-22 13:52 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-08-22 12:59 - 2013-05-28 19:30 - 00000000 ____D C:\Users\viktor\AppData\Local\Microsoft Help
2015-08-22 12:55 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2015-08-22 12:29 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Microsoft.NET
2015-08-21 10:53 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\AppCompat
2015-08-20 19:12 - 2015-07-10 11:53 - 00019330 _____ C:\WINDOWS\setupact.log
2015-08-20 18:02 - 2015-07-10 11:53 - 00294664 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-08-20 18:02 - 2014-08-08 15:25 - 00000000 ____D C:\Program Files\ Malwarebytes Anti-Malware 
2015-08-20 17:56 - 2015-06-04 17:02 - 00001137 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-20 17:56 - 2014-08-08 15:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-20 17:52 - 2015-07-10 10:28 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Provisioning
2015-08-20 17:47 - 2015-01-24 13:04 - 00000000 ____D C:\Users\viktor\Desktop\Spiele
2015-08-20 17:43 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2015-08-20 17:43 - 2015-07-10 10:25 - 01014272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2015-08-20 17:43 - 2015-07-10 10:25 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2015-08-20 17:42 - 2015-07-10 10:25 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2015-08-20 17:42 - 2015-07-10 10:25 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2015-08-20 17:38 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2015-08-20 17:27 - 2015-07-10 10:20 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-08-20 17:25 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\restore
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\PrintDialog
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\MiracastView
2015-08-20 17:14 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2015-08-20 17:14 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Public
2015-08-20 17:13 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\rescache
2015-08-20 17:13 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Windows NT
2015-08-20 17:13 - 2015-07-10 08:59 - 00000000 __RHD C:\Users\Default
2015-08-20 17:12 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Registration
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 __RSD C:\WINDOWS\Media
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 __RHD C:\Users\Public\Libraries
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\LogFiles
2015-08-20 17:06 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-20 17:05 - 2015-07-10 15:16 - 00000000 ____D C:\WINDOWS\ShellNew
2015-08-20 17:05 - 2015-07-10 10:29 - 00004362 _____ C:\WINDOWS\DtcInstall.log
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 __SHD C:\Program Files\Windows Sidebar
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 08:59 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2015-08-20 17:05 - 2014-11-06 17:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-20 17:05 - 2014-08-21 13:13 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2015-08-20 17:05 - 2014-08-21 13:13 - 00000000 ____D C:\WINDOWS\de
2015-08-20 17:05 - 2014-08-21 12:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Antivirus Pro 2015
2015-08-20 17:05 - 2013-06-23 13:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\100 Spiele für Windows 7
2015-08-20 17:05 - 2013-06-01 13:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArcSoft PhotoImpression 6
2015-08-20 17:05 - 2013-05-28 16:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-08-20 17:05 - 2013-05-27 17:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epson Software
2015-08-20 17:05 - 2013-05-26 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-20 17:05 - 2009-09-21 16:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2015-08-20 17:05 - 2009-09-21 16:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works
2015-08-20 17:05 - 2009-09-21 16:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power2Go
2015-08-20 17:05 - 2009-09-21 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LabelPrint
2015-08-20 17:05 - 2009-09-21 15:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-08-20 17:05 - 2009-09-21 15:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel® Matrix Storage Manager
2015-08-20 17:05 - 2009-07-14 04:37 - 00000000 ____D C:\Users\Default.migrated
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\winrm
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\WCN
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\slmgr
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\twain_32
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-TW
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-HK
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-CN
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\tr-TR
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sv-SE
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sl-SI
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sk-SK
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ru-RU
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pt-PT
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pt-BR
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pl-PL
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\nl-NL
2015-08-20 17:03 - 2013-05-28 12:58 - 00000000 ____D C:\WINDOWS\system32\SPReview
2015-08-20 17:02 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\Drivers\de-DE
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\nb-NO
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\MUI
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ko-KR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ja-JP
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\it-IT
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\IME
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\hu-HU
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\fr-FR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\fi-FI
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\el-GR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\de-DE
2015-08-20 17:02 - 2013-05-28 12:55 - 00000000 ____D C:\WINDOWS\system32\EventProviders
2015-08-20 17:02 - 2009-08-21 04:00 - 00000000 ____D C:\WINDOWS\system32\Drivers\tr-TR
2015-08-20 17:02 - 2009-08-21 03:55 - 00000000 ____D C:\WINDOWS\system32\Drivers\sv-SE
2015-08-20 17:02 - 2009-08-21 03:43 - 00000000 ____D C:\WINDOWS\system32\Drivers\pt-PT
2015-08-20 17:02 - 2009-08-21 03:18 - 00000000 ____D C:\WINDOWS\system32\Drivers\hu-HU
2015-08-20 17:01 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\DigitalLocker
2015-08-20 17:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\schemas
2015-08-20 17:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\IME
2015-08-20 17:01 - 2014-11-06 21:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-20 17:01 - 2014-11-06 17:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PurpleHills
2015-08-20 17:01 - 2014-08-21 13:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2015-08-20 17:01 - 2013-06-01 13:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ovt
2015-08-20 17:01 - 2013-05-27 16:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2015-08-20 17:01 - 2009-09-21 15:49 - 00000000 ____D C:\WINDOWS\system32\AGEIA
2015-08-20 17:01 - 2009-07-14 09:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-20 17:00 - 2015-07-10 15:16 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Microsoft.NET
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Common Files\System
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-08-20 17:00 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Microsoft Games
2015-08-20 17:00 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\DVD Maker
2015-08-20 16:59 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\Recovery
2015-08-20 16:55 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Help
2015-08-20 16:21 - 2009-07-14 06:34 - 00018928 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-20 16:21 - 2009-07-14 06:34 - 00018928 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-20 15:31 - 2009-08-21 04:00 - 00648600 _____ C:\WINDOWS\system32\perfh01F.dat
2015-08-20 15:31 - 2009-08-21 04:00 - 00139982 _____ C:\WINDOWS\system32\perfc01F.dat
2015-08-20 15:31 - 2009-08-21 03:56 - 00655638 _____ C:\WINDOWS\system32\perfh01D.dat
2015-08-20 15:31 - 2009-08-21 03:56 - 00142456 _____ C:\WINDOWS\system32\perfc01D.dat
2015-08-20 15:31 - 2009-08-21 03:43 - 00720936 _____ C:\WINDOWS\system32\prfh0816.dat
2015-08-20 15:31 - 2009-08-21 03:43 - 00152888 _____ C:\WINDOWS\system32\prfc0816.dat
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieUserList
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieSiteList
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieBrowserModeList
2015-08-20 13:39 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\1 AA-PC Neu Hilfen-UPC-EPSON Panda
2015-08-19 17:36 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\3 Kreutz
2015-08-17 20:42 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\2 Viktor      ok
2015-08-15 18:14 - 2013-09-06 15:47 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2015-08-12 16:52 - 2009-09-21 16:18 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-12 16:51 - 2009-09-21 16:31 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-12 16:48 - 2013-08-15 23:09 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-08-12 16:45 - 2009-09-21 16:00 - 129304528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-08 17:38 - 2015-07-10 10:29 - 00794088 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2015-08-08 17:38 - 2015-07-10 10:29 - 00179688 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2015-08-04 09:35 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\1 Sammel Wald-Strom-Gesundheit

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-08 15:40 - 2014-08-08 15:40 - 0007624 _____ () C:\Users\viktor\AppData\Local\Resmon.ResmonCfg
2015-08-20 16:55 - 2015-08-20 16:55 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\viktor\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-20 16:53

==================== Ende vom raportu ============================
         

Alt 23.08.2015, 07:24   #8
schrauber
/// the machine
/// TB-Ausbilder
 

V9 Virus entfernen - Standard

V9 Virus entfernen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.08.2015, 13:50   #9
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2545a77672d3e5478d5fbb47398bd199
# end=init
# utc_time=2015-08-24 09:16:00
# local_time=2015-08-24 11:16:00 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 25418
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2545a77672d3e5478d5fbb47398bd199
# end=updated
# utc_time=2015-08-24 09:18:28
# local_time=2015-08-24 11:18:28 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=2545a77672d3e5478d5fbb47398bd199
# engine=25418
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-08-24 11:59:15
# local_time=2015-08-24 01:59:15 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 330904 3900886 0 0
# scanned=565998
# found=21
# cleaned=0
# scan_time=9646
sh=BC9296CC8D92EA375A8E56822CBED2F359F89ACC ft=1 fh=918333b3d6bbeb88 vn="Variante von Win32/ELEX.DS evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files\WinZipper\eUninstall.exe.vir"
sh=BEC6B95D047100118D70D9504479C36A797B9B06 ft=1 fh=e155e3de02881385 vn="Variante von Win32/ELEX.BF evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files\WinZipper\TrayDownloader.exe.vir"
sh=B70FDBB9E1138C89C5890CF0C85F8B124577E776 ft=1 fh=8d25ead485846e43 vn="Variante von Win32/ELEX.CC evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files\Panda Security\Panda Security Protection\LostandFound\libpng.dll"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="C:\Users\viktor\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\$RECYCLE.BIN\S-1-5-21-2828868425-1935440048-2489701675-1000\$RCU2J7Q\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\$RECYCLE.BIN\S-1-5-21-2828868425-1935440048-2489701675-1000\$RE3H1OR\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\$RECYCLE.BIN\S-1-5-21-2828868425-1935440048-2489701675-1000\$RSDTF7K\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\14.09.05. Ordner Viktor\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\15.01.03. Ordner Viktor\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\15.07.26.  Ordner Viktor neu\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\15.08.20. Ordner Viktor\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Alte Sicherungen-erstellt 18.4.14\microsoft forms\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 14.09.13\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 14.10.2013,\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 14.7.13\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 17.11.13\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Alte Sicherungen-erstellt 18.4.14\viktors Dateien 15.6.13\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Ordner Vikt 9.7.2014\Downloads\sumo.exe"
sh=C457ACD6DA28C8B65A98EB099A87C02D997BB560 ft=1 fh=c607fd22f225303a vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\Ordner Viktor 18.4.2014\Downloads\sumo.exe"
sh=81902C23F1813A0348C76CAC33B9B308630D6EE3 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="I:\VIKTOR-PC\Backup Set 2012-09-11 125224\Backup Files 2012-09-11 125224\Backup files 2.zip"
sh=D5AD6E9647849D10772E16C4867335D79AA4AADF ft=0 fh=0000000000000000 vn="Win32/DownWare.W evtl. unerwünschte Anwendung" ac=I fn="I:\VIKTOR-PC\Backup Set 2013-05-30 174735\Backup Files 2013-09-06 163823\Backup files 12.zip"
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.006  
   x86 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Panda Antivirus Pro 2015   
Windows Defender           
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 CCleaner     
 Panda Cloud Cleaner   
 Java 8 Update 31  
 Java version 32-bit out of Date! 
 Adobe Flash Player 	18.0.0.232  
 Adobe Reader 9  
 Adobe Reader XI  
 Mozilla Firefox (40.0.2) 
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C::  
````````````````````End of Log``````````````````````
         
(die rote Java-Warnung hab ich natürlich bemerkt, hab das gerade eben upgedated^^)
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version:23-08-2015
durchgeführt von viktor (Administrator) auf VIKTOR-PC (24-08-2015 14:48:11)
Gestartet von C:\Users\viktor\Desktop
Geladene Profile: viktor (Verfügbare Profile: viktor)
Platform: Microsoft Windows 10 Home (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSANHost.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Devices Agent\AgentSvc.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSUAService.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.28.1\GoogleCrashHandler.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(SEIKO EPSON CORPORATION) C:\Program Files\EPSON Software\Event Manager\EEventManager.exe
(Panda Security, S.L.) C:\Program Files\Panda Security\Panda Security Protection\PSUAMain.exe
(Microsoft Corporation) C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Inc.) C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.3.8040.0_x86__8wekyb3d8bbwe\Solitaire.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_2015.8.12.0_x86__8wekyb3d8bbwe\WinStore.Mobile.exe
() C:\Program Files\WindowsApps\Microsoft.Getstarted_2.2.7.0_x86__8wekyb3d8bbwe\WhatsNew.Store.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsPhone_10.1508.17010.0_x86__8wekyb3d8bbwe\CompanionApp.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.803.16240.0_x86__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.6120.42011.0_x86__8wekyb3d8bbwe\HxCalendarAppImm.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.6120.42011.0_x86__8wekyb3d8bbwe\HxTsr.exe
() C:\Program Files\WindowsApps\9E2F88E3.Twitter_4.0.7.0_x86__wgeqdkkx372wm\Twitter.Windows.exe
() C:\Program Files\WindowsApps\Microsoft.XboxApp_8.8.15003.0_x86__8wekyb3d8bbwe\XboxApp.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.6120.42011.0_x86__8wekyb3d8bbwe\HxMail.exe
(Farbar) C:\Users\viktor\Desktop\FRST(2).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [12214528 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] => C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-04] (Intel Corporation)
HKLM\...\Run: [EEventManager] => C:\Program Files\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [PSUAMain] => C:\Program Files\Panda Security\Panda Security Protection\PSUAMain.exe [37624 2014-07-24] (Panda Security, S.L.)
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [7805120 2015-07-10] (Microsoft Corporation)
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\...\Run: [OneDrive] => C:\Users\viktor\AppData\Local\Microsoft\OneDrive\OneDrive.exe [404064 2015-08-20] (Microsoft Corporation)
Startup: C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2015-04-24]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKU\S-1-5-21-2828868425-1935440048-2489701675-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {425ED333-6083-428a-92C9-0CFC28B9D1BF} URL = 
SearchScopes: HKU\S-1-5-21-2828868425-1935440048-2489701675-1000 -> {0EFF4D2A-EE9D-41EE-A163-AD9A778E9339} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
BHO: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files\Epson Software\E-Web Print\ewps_tb.dll [2013-02-28] (SEIKO EPSON CORPORATION)
BHO: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2009-05-19] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-01-28] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-28] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
Toolbar: HKLM - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files\Epson Software\E-Web Print\ewps_tb.dll [2013-02-28] (SEIKO EPSON CORPORATION)
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxps://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-06-08] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{27f4b7ec-f19c-4898-ac79-26e03e6a277b}: [DhcpNameServer] 212.186.211.21 195.34.133.21
Tcpip\..\Interfaces\{ebf505f2-51f2-4a5c-a091-fc651fcda114}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: V9 
FF Homepage: hxxps://www.google.at/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-28] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2013-06-07] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Extension: Adblock Plus Pop-up Addon - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\adblockpopups@jessehakanen.net.xpi [2013-09-08]
FF Extension: TrafficLight - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\trafficlight@bitdefender.com.xpi [2013-08-24]
FF Extension: Zoom Page - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\zoompage@DW-dev.xpi [2013-08-29]
FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2013-08-24]
FF Extension: NoScript - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-09-15]
FF Extension: Adblock Plus - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-03]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-08-15]
FF HKLM\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files\Epson Software\E-Web Print\Firefox Add-on [2013-07-02]
FF HKLM\...\Firefox\Extensions: [arthurj8283@gmail.com] - C:\Users\viktor\AppData\Roaming\Mozilla\Firefox\Profiles\0b4tzzkw.default-1377358599457\extensions\arthurj8283@gmail.com

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 c2cautoupdatesvc; C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\WINDOWS\system32\coremessaging.dll [588800 2015-08-20] (Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [23040 2015-07-10] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\WINDOWS\system32\Windows.Internal.Management.dll [193024 2015-07-10] (Microsoft Corporation)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc.exe [122000 2011-12-12] (Seiko Epson Corporation)
S2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MSMQ; C:\WINDOWS\system32\mqsvc.exe [24576 2015-08-20] (Microsoft Corporation)
R2 NanoServiceMain; C:\Program Files\Panda Security\Panda Security Protection\PSANHost.exe [141560 2014-07-24] (Panda Security, S.L.)
R2 OneSyncSvc_Session2; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R2 PandaAgent; C:\Program Files\Panda Security\Panda Devices Agent\AgentSvc.exe [61688 2014-07-23] (Panda Security, S.L.)
R3 PimIndexMaintenanceSvc_Session2; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R2 PSUAService; C:\Program Files\Panda Security\Panda Security Protection\PSUAService.exe [38136 2014-07-24] (Panda Security, S.L.)
S3 SensorDataService; C:\WINDOWS\System32\SensorDataService.exe [669696 2015-08-20] (Microsoft Corporation)
R3 UnistoreSvc_Session2; C:\WINDOWS\System32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
R3 UserDataSvc_Session2; C:\WINDOWS\system32\svchost.exe [35176 2015-07-10] (Microsoft Corporation)
S3 w3logsvc; C:\WINDOWS\system32\inetsrv\w3logsvc.dll [72192 2015-08-20] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [277760 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23264 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 Afc; C:\WINDOWS\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
R1 BasicRender; C:\WINDOWS\System32\drivers\BasicRender.sys [30720 2015-07-10] (Microsoft Corporation)
S3 buttonconverter; C:\WINDOWS\System32\drivers\buttonconverter.sys [23552 2015-07-10] (Microsoft Corporation)
S3 CapImg; C:\WINDOWS\System32\drivers\capimg.sys [96768 2015-07-10] (Microsoft Corporation)
R3 CompositeBus; C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_x86_a4832450a7024d49\CompositeBus.sys [31232 2015-07-10] (Microsoft Corporation)
R3 eapihdrv; C:\Users\viktor\AppData\Local\Temp\ehdrv.sys [135760 2015-08-24] (ESET)
S3 fcvsc; C:\WINDOWS\System32\drivers\fcvsc.sys [24064 2015-07-10] (Microsoft Corporation)
R1 FileCrypt; C:\WINDOWS\System32\drivers\filecrypt.sys [74240 2015-07-10] (Microsoft Corporation)
S3 genericusbfn; C:\WINDOWS\System32\drivers\genericusbfn.sys [17408 2015-07-10] (Microsoft Corporation)
S3 GPIO; C:\WINDOWS\System32\drivers\iaiogpio.sys [22016 2015-07-10] (Intel Corporation)
R1 GpuEnergyDrv; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [7680 2015-07-10] (Microsoft Corporation)
S3 hidinterrupt; C:\WINDOWS\System32\drivers\hidinterrupt.sys [37728 2015-07-10] (Microsoft Corporation)
S3 IoQos; C:\WINDOWS\System32\drivers\ioqos.sys [23040 2015-07-10] (Microsoft Corporation)
S0 LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [88928 2015-07-10] (LSI Corporation)
S0 LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [83296 2015-07-10] (Avago Technologies)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
S0 megasas; C:\WINDOWS\System32\drivers\megasas.sys [52064 2015-07-10] (Avago Technologies)
R2 MMCSS; C:\WINDOWS\system32\drivers\mmcss.sys [37376 2015-07-10] (Microsoft Corporation)
R3 MQAC; C:\WINDOWS\System32\drivers\mqac.sys [130048 2015-08-20] (Microsoft Corporation)
S3 netvsc; C:\WINDOWS\System32\drivers\netvsc.sys [80384 2015-07-10] (Microsoft Corporation)
R1 NNSALPC; C:\WINDOWS\System32\DRIVERS\NNSAlpc.sys [88992 2014-06-04] (Panda Security, S.L.)
R1 NNSHTTP; C:\WINDOWS\System32\DRIVERS\NNSHttp.sys [166816 2014-06-18] (Panda Security, S.L.)
R1 NNSHTTPS; C:\WINDOWS\System32\DRIVERS\NNSHttps.sys [110624 2014-06-04] (Panda Security, S.L.)
R1 NNSIDS; C:\WINDOWS\System32\DRIVERS\NNSIds.sys [125216 2014-06-04] (Panda Security, S.L.)
R1 NNSNAHSL; C:\WINDOWS\system32\DRIVERS\NNSNAHSL.sys [40192 2014-01-16] (Panda Security, S.L.)
R1 NNSPICC; C:\WINDOWS\System32\DRIVERS\NNSPicc.sys [96160 2014-06-04] (Panda Security, S.L.)
R1 NNSPIHSW; C:\WINDOWS\System32\DRIVERS\NNSPihsw.sys [61984 2014-06-04] (Panda Security, S.L.)
R1 NNSPOP3; C:\WINDOWS\System32\DRIVERS\NNSPop3.sys [121888 2014-06-04] (Panda Security, S.L.)
R1 NNSPROT; C:\WINDOWS\System32\DRIVERS\NNSProt.sys [288032 2014-06-04] (Panda Security, S.L.)
R1 NNSPRV; C:\WINDOWS\System32\DRIVERS\NNSPrv.sys [208800 2014-06-04] (Panda Security, S.L.)
R1 NNSSMTP; C:\WINDOWS\System32\DRIVERS\NNSSmtp.sys [109856 2014-06-04] (Panda Security, S.L.)
R1 NNSSTRM; C:\WINDOWS\System32\DRIVERS\NNSStrm.sys [244000 2014-06-04] (Panda Security, S.L.)
R1 NNSTLSC; C:\WINDOWS\System32\DRIVERS\NNSTlsc.sys [96928 2014-06-04] (Panda Security, S.L.)
S0 percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [51040 2015-07-10] (LSI Corporation)
S0 percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [51552 2015-07-10] (Avago Technologies)
R2 PSINAflt; C:\WINDOWS\System32\DRIVERS\PSINAflt.sys [137760 2014-07-24] (Panda Security, S.L.)
R2 PSINFile; C:\WINDOWS\System32\DRIVERS\PSINFile.sys [103456 2014-07-24] (Panda Security, S.L.)
R1 PSINKNC; C:\WINDOWS\System32\DRIVERS\psinknc.sys [166432 2014-07-24] (Panda Security, S.L.)
R2 PSINProc; C:\WINDOWS\System32\DRIVERS\PSINProc.sys [112160 2014-07-24] (Panda Security, S.L.)
R2 PSINProt; C:\WINDOWS\System32\DRIVERS\PSINProt.sys [122912 2014-07-24] (Panda Security, S.L.)
R2 PSINReg; C:\WINDOWS\System32\DRIVERS\PSINReg.sys [98336 2014-07-24] (Panda Security, S.L.)
S3 PSKMAD; C:\WINDOWS\System32\DRIVERS\PSKMAD.sys [48736 2014-03-25] (Panda Security, S.L.)
R3 rt640x86; C:\WINDOWS\System32\drivers\rt640x86.sys [492032 2015-07-10] (Realtek                                            )
R2 storqosflt; C:\WINDOWS\System32\drivers\storqosflt.sys [52736 2015-07-10] (Microsoft Corporation)
S0 storufs; C:\WINDOWS\System32\drivers\storufs.sys [33632 2015-07-10] (Microsoft Corporation)
R3 swenum; C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_x86_b6707c73599dd1b6\swenum.sys [16224 2015-07-10] (Microsoft Corporation)
S3 UcmCx0101; C:\WINDOWS\System32\Drivers\UcmCx.sys [45056 2015-07-10] (Microsoft Corporation)
S3 UcmUcsi; C:\WINDOWS\System32\drivers\UcmUcsi.sys [32768 2015-08-20] (Microsoft Corporation)
S3 UdeCx; C:\WINDOWS\System32\drivers\udecx.sys [31744 2015-07-10] ()
S3 Ufx01000; C:\WINDOWS\System32\drivers\ufx01000.sys [190816 2015-07-10] (Microsoft Corporation)
S3 UfxChipidea; C:\WINDOWS\System32\drivers\UfxChipidea.sys [73568 2015-07-10] (Microsoft Corporation)
S3 ufxsynopsys; C:\WINDOWS\System32\drivers\ufxsynopsys.sys [100704 2015-07-10] (Microsoft Corporation)
S3 UrsChipidea; C:\WINDOWS\System32\drivers\urschipidea.sys [21856 2015-07-10] (Microsoft Corporation)
S3 UrsCx01000; C:\WINDOWS\System32\drivers\urscx01000.sys [42848 2015-07-10] (Microsoft Corporation)
S3 UrsSynopsys; C:\WINDOWS\System32\drivers\urssynopsys.sys [21856 2015-07-10] (Microsoft Corporation)
S3 vhf; C:\WINDOWS\System32\drivers\vhf.sys [24064 2015-07-10] (Microsoft Corporation)
S3 wdiwifi; C:\WINDOWS\System32\DRIVERS\wdiwifi.sys [488960 2015-08-20] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [97632 2015-07-10] (Microsoft Corporation)
R0 WindowsTrustedRT; C:\WINDOWS\System32\drivers\WindowsTrustedRT.sys [86552 2015-07-10] (Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\WINDOWS\System32\drivers\WindowsTrustedRTProxy.sys [15384 2015-07-10] (Microsoft Corporation)
R0 Wof; C:\WINDOWS\system32\Drivers\Wof.sys [173408 2015-08-20] (Microsoft Corporation)
S3 xboxgip; C:\WINDOWS\System32\drivers\xboxgip.sys [186368 2015-07-10] (Microsoft Corporation)
S3 xinputhid; C:\WINDOWS\System32\drivers\xinputhid.sys [18432 2015-07-10] (Microsoft Corporation)
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: XboxNetApiSvc -> C:\Windows\system32\XboxNetApiSvc.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-24 14:48 - 2015-08-24 14:48 - 00022180 _____ C:\Users\viktor\Desktop\FRST.txt
2015-08-24 14:48 - 2015-08-24 14:47 - 01677824 _____ (Farbar) C:\Users\viktor\Desktop\FRST(2).exe
2015-08-24 14:47 - 2015-08-24 14:47 - 01677824 _____ (Farbar) C:\Users\viktor\Downloads\FRST(2).exe
2015-08-24 14:40 - 2015-08-24 14:40 - 00016148 _____ C:\WINDOWS\system32\VIKTOR-PC_viktor_HistoryPrediction.bin
2015-08-24 11:15 - 2015-08-24 11:15 - 00000795 _____ C:\WINDOWS\setupact.log
2015-08-24 11:15 - 2015-08-24 11:15 - 00000000 _____ C:\WINDOWS\setuperr.log
2015-08-24 11:15 - 2015-08-24 11:13 - 00852684 _____ C:\Users\viktor\Desktop\SecurityCheck.exe
2015-08-24 11:15 - 2015-08-24 11:12 - 02870984 _____ (ESET) C:\Users\viktor\Desktop\esetsmartinstaller_deu.exe
2015-08-24 11:12 - 2015-08-24 11:13 - 00852684 _____ C:\Users\viktor\Downloads\SecurityCheck.exe
2015-08-24 11:12 - 2015-08-24 11:12 - 02870984 _____ (ESET) C:\Users\viktor\Downloads\esetsmartinstaller_deu.exe
2015-08-23 12:14 - 2015-08-23 12:44 - 00010463 _____ C:\Users\viktor\Documents\Windows 10 - Infos.xlsx
2015-08-22 20:41 - 2015-08-22 20:41 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2015-08-22 15:35 - 2015-08-22 15:35 - 343010251 _____ C:\WINDOWS\MEMORY.DMP
2015-08-22 15:35 - 2015-08-22 15:35 - 00160320 _____ C:\WINDOWS\Minidump\082215-18468-01.dmp
2015-08-22 15:35 - 2015-08-22 15:35 - 00000354 _____ C:\WINDOWS\PFRO.log
2015-08-22 15:35 - 2015-08-22 15:35 - 00000000 ____D C:\WINDOWS\Minidump
2015-08-22 14:58 - 2015-08-24 14:26 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-08-22 14:42 - 2015-08-22 14:42 - 00000000 ____D C:\Users\viktor\Desktop\logfiles
2015-08-22 14:31 - 2015-08-22 14:31 - 01798576 _____ (Malwarebytes Corporation) C:\Users\viktor\Downloads\JRT.exe
2015-08-22 14:31 - 2015-08-22 14:31 - 01798576 _____ (Malwarebytes Corporation) C:\Users\viktor\Desktop\JRT.exe
2015-08-22 14:02 - 2015-08-22 14:02 - 01605632 _____ C:\Users\viktor\Downloads\AdwCleaner_5.003.exe
2015-08-22 14:02 - 2015-08-22 14:02 - 01605632 _____ C:\Users\viktor\Desktop\AdwCleaner_5.003.exe
2015-08-21 12:33 - 2015-08-21 12:33 - 00094086 _____ C:\Users\viktor\Documents\Beheben von Soundproblemen - Microsoft Windows.htm
2015-08-20 19:49 - 2015-08-20 19:49 - 00000424 _____ C:\Users\viktor\Desktop\Dieser PC - Verknüpfung.lnk
2015-08-20 19:44 - 2015-08-20 19:44 - 00001049 _____ C:\Users\viktor\Desktop\Viktor.lnk
2015-08-20 19:12 - 2015-08-20 19:12 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2015-08-20 19:09 - 2015-08-20 19:09 - 01182190 _____ C:\Users\viktor\Downloads\7z938(1).exe
2015-08-20 19:08 - 2015-08-20 19:08 - 01182190 _____ C:\Users\viktor\Downloads\7z938.exe
2015-08-20 19:08 - 2015-08-20 19:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-08-20 19:08 - 2015-08-20 19:08 - 00000000 ____D C:\Program Files\7-Zip
2015-08-20 18:25 - 2015-08-24 14:48 - 00000000 ____D C:\FRST
2015-08-20 18:24 - 2015-08-20 18:24 - 01677312 _____ (Farbar) C:\Users\viktor\Downloads\FRST(1).exe
2015-08-20 18:21 - 2015-08-20 18:21 - 00380416 _____ C:\Users\viktor\Downloads\Gmer-19357.exe
2015-08-20 18:21 - 2015-08-20 18:21 - 00380416 _____ C:\Users\viktor\Desktop\Gmer-19357.exe
2015-08-20 18:21 - 2015-08-20 18:20 - 00050477 _____ C:\Users\viktor\Desktop\Defogger.exe
2015-08-20 18:20 - 2015-08-20 18:21 - 01677312 _____ (Farbar) C:\Users\viktor\Downloads\FRST.exe
2015-08-20 18:20 - 2015-08-20 18:20 - 00050477 _____ C:\Users\viktor\Downloads\Defogger.exe
2015-08-20 17:55 - 2015-08-22 14:25 - 00000000 ____D C:\AdwCleaner
2015-08-20 17:55 - 2015-08-20 17:55 - 01585664 _____ C:\Users\viktor\Downloads\adwcleaner_5.002.exe
2015-08-20 17:52 - 2015-08-22 14:56 - 00000000 ___DC C:\WINDOWS\Panther
2015-08-20 17:51 - 2015-08-20 16:57 - 00000000 __SHD C:\Recovery
2015-08-20 17:49 - 2015-08-20 17:49 - 00000000 ____D C:\Windows.old
2015-08-20 17:48 - 2015-08-20 17:48 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 18805760 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 12589056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 09889792 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 06878256 _____ (Microsoft Corp.) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 06264160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 06101504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05118024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 05076480 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04398080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04350464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 03687936 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03579904 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03443200 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 03025408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02987008 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02606080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02207744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 02112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01985024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01917440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01867160 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01829376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01823232 _____ C:\WINDOWS\system32\InputService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01808224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01769056 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01709920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01611264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01593856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01543680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01535032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01395568 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01356368 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01341920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01183056 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01162240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01153536 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 01134592 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 01125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01043968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 01030416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00995840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00990720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00987072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00962400 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00923648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00920576 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00918880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00902320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00896144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00877016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00872448 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00868752 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00850784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2015-08-20 17:48 - 2015-08-20 17:48 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00823336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00794888 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00762896 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00754688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfuimanager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00751520 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00750592 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00741376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00729088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpccpl.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00713312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00700256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00667136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00644128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00587264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00548616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00539728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00520640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00507696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00506200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00503600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00494592 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00488960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00469856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00445240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00442720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00436064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00415072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-08-20 17:48 - 2015-08-20 17:48 - 00407616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00392032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00369504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00351072 _____ (Microsoft Corporation) C:\WINDOWS\system32\halmacpi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00351072 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00335360 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00334176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00301056 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00285632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00284672 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemcpl.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00265480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenter.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00257888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00200704 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00197472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00193888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00191488 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00191144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00181088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00173408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReInfo.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModelShim.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OmaDmAgent.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00135680 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SignInOptions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00085344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00082616 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00066896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\msiexec.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\setbcdlocale.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00054112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\unenrollhook.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.PAL.Desktop.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmprc.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00042904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wpcfltr.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.ProxyStub.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00037376 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00036704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpiowin32.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoiceActivationManager.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2015-08-20 17:48 - 2015-08-20 17:48 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00025088 _____ C:\WINDOWS\system32\LicenseManagerApi.dll
2015-08-20 17:48 - 2015-08-20 17:48 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2015-08-20 17:48 - 2015-08-20 17:48 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2015-08-20 17:46 - 2015-08-20 17:46 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\WINDOWS\system32\msmq
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\Program Files\Reference Assemblies
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\Program Files\MSBuild
2015-08-20 17:43 - 2015-08-20 17:43 - 00000000 ____D C:\inetpub
2015-08-20 17:43 - 2015-08-20 17:03 - 00000000 ____D C:\WINDOWS\system32\XPSViewer
2015-08-20 17:43 - 2014-12-12 03:12 - 00095232 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_FLBILE.DLL
2015-08-20 17:43 - 2014-12-12 03:12 - 00081408 _____ (SEIKO EPSON CORPORATION) C:\WINDOWS\system32\E_FD4BILE.DLL
2015-08-20 17:43 - 2014-12-12 03:12 - 00008192 _____ (SEIKO EPSON CORP.) C:\WINDOWS\system32\E_DCINST.DLL
2015-08-20 17:42 - 2015-05-29 22:07 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2015-08-20 17:42 - 2015-05-29 22:07 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-20 17:42 - 2015-05-29 22:07 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2015-08-20 17:19 - 2015-08-20 21:36 - 00000000 ____D C:\Users\viktor\AppData\Local\MicrosoftEdge
2015-08-20 17:18 - 2015-08-20 17:18 - 00000000 ____D C:\Users\viktor\AppData\Local\Comms
2015-08-20 17:17 - 2015-08-21 22:43 - 00000000 ____D C:\Users\viktor\OneDrive
2015-08-20 17:17 - 2015-08-20 17:18 - 00002365 _____ C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-08-20 17:17 - 2015-08-20 17:17 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2015-08-20 17:15 - 2015-08-20 17:15 - 00000000 ____D C:\Users\viktor\AppData\Local\Publishers
2015-08-20 17:14 - 2015-08-20 17:14 - 00000020 ___SH C:\Users\viktor\ntuser.ini
2015-08-20 17:14 - 2015-08-20 17:14 - 00000000 ____D C:\Users\viktor\AppData\Local\TileDataLayer
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Startmenü
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 17:13 - 2015-08-20 17:13 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2015-08-20 17:11 - 2015-08-20 17:11 - 00021532 _____ C:\WINDOWS\system32\emptyregdb.dat
2015-08-20 17:05 - 2015-08-20 17:05 - 00001544 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-08-20 17:05 - 2015-08-20 17:05 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2015-08-20 17:05 - 2015-08-20 17:05 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2015-08-20 17:00 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2015-08-20 16:58 - 2015-08-23 19:50 - 00000000 ____D C:\Users\viktor
2015-08-20 16:58 - 2015-08-20 17:14 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Startmenü
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Netzwerkumgebung
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Druckumgebung
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Documents\Eigene Musik
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\Documents\Eigene Bilder
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-20 16:58 - 2015-08-20 16:58 - 00000000 _SHDL C:\Users\viktor\AppData\Local\Verlauf
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 __RSD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2015-08-20 16:58 - 2015-07-10 10:28 - 00000000 ____D C:\Users\viktor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-08-20 16:57 - 2015-08-24 11:16 - 02030034 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-08-20 16:56 - 2015-08-20 17:01 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-20 16:55 - 2015-08-20 19:58 - 00006911 _____ C:\WINDOWS\system32\lvcoinst.log
2015-08-20 16:55 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Realtek
2015-08-20 16:55 - 2015-08-20 17:00 - 00000000 ____D C:\Program Files\Common Files\logishrd
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\WINDOWS\system32\RTCOM
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\WINDOWS\system32\DAX2
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-20 16:55 - 2015-08-20 16:55 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-08-20 16:55 - 2015-06-29 22:39 - 04388040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 03060936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 02553544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00670536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-08-20 16:55 - 2015-06-29 22:39 - 00375112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-08-20 16:55 - 2015-06-29 22:39 - 00061768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-08-20 16:55 - 2015-06-29 18:17 - 04437364 _____ C:\WINDOWS\system32\nvcoproc.bin
2015-08-20 16:53 - 2015-08-20 16:54 - 00022941 _____ C:\WINDOWS\system32\NetSetupMig.log
2015-08-20 16:14 - 2015-08-20 16:28 - 00000000 ___HD C:\$Windows.~BT
2015-08-20 15:33 - 2015-08-20 15:33 - 18196016 _____ (Microsoft Corporation) C:\Users\viktor\Downloads\MediaCreationTool(1).exe
2015-08-20 15:33 - 2015-08-20 15:33 - 00000000 ___HD C:\$Windows.~WS
2015-08-20 15:32 - 2015-08-20 15:32 - 18196016 _____ (Microsoft Corporation) C:\Users\viktor\Downloads\MediaCreationTool.exe
2015-08-20 14:48 - 2015-08-20 17:12 - 00010449 _____ C:\WINDOWS\diagerr.xml
2015-08-20 14:48 - 2015-08-20 17:12 - 00009528 _____ C:\WINDOWS\diagwrn.xml
2015-08-20 10:53 - 2015-08-20 10:53 - 00003404 _____ C:\Users\viktor\Documents\Wohnblock 45A Wiese Südseite.eml
2015-08-20 10:14 - 2014-03-25 15:15 - 00048736 _____ (Panda Security, S.L.) C:\WINDOWS\system32\Drivers\PSKMAD.sys
2015-08-15 15:08 - 2015-08-15 18:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2015-08-14 09:10 - 2015-08-14 09:12 - 00005519 _____ C:\Users\viktor\Documents\Ihre Zahlung ist bei BABISTA eingegangen.eml
2015-08-12 13:23 - 2015-07-20 19:56 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wu.upgrade.ps.dll
2015-08-12 13:22 - 2015-07-16 21:32 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.exe
2015-08-12 13:22 - 2015-07-16 21:05 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmlmedia.dll
2015-08-11 21:48 - 2015-08-11 21:48 - 00009331 _____ C:\Users\viktor\Documents\Ihre Ablesung.eml
2015-07-31 21:40 - 2015-07-31 21:43 - 00008704 _____ C:\Users\viktor\Documents\Sterz kochen.xlsx

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-24 14:44 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sru
2015-08-24 14:12 - 2013-05-30 18:40 - 00001098 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-24 14:10 - 2013-05-27 11:15 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-08-24 13:57 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Microsoft.NET
2015-08-24 10:40 - 2013-05-30 18:40 - 00001094 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-23 11:07 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-08-23 00:17 - 2015-07-10 11:55 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-08-22 14:26 - 2015-07-10 08:59 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-08-22 14:22 - 2013-10-10 23:52 - 00001113 _____ C:\Users\viktor\Desktop\Mozilla Firefox.lnk
2015-08-22 14:22 - 2013-09-06 15:47 - 00001125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-08-22 14:02 - 2014-08-08 15:25 - 00098520 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-08-22 12:59 - 2013-05-28 19:30 - 00000000 ____D C:\Users\viktor\AppData\Local\Microsoft Help
2015-08-22 12:55 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2015-08-21 10:53 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\AppCompat
2015-08-20 18:02 - 2015-07-10 11:53 - 00294664 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-08-20 18:02 - 2014-08-08 15:25 - 00000000 ____D C:\Program Files\ Malwarebytes Anti-Malware 
2015-08-20 17:56 - 2015-06-04 17:02 - 00001137 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-20 17:56 - 2014-08-08 15:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-20 17:52 - 2015-07-10 10:28 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-08-20 17:49 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Provisioning
2015-08-20 17:47 - 2015-01-24 13:04 - 00000000 ____D C:\Users\viktor\Desktop\Spiele
2015-08-20 17:43 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2015-08-20 17:43 - 2015-07-10 10:25 - 01014272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2015-08-20 17:43 - 2015-07-10 10:25 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2015-08-20 17:43 - 2015-07-10 10:25 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2015-08-20 17:43 - 2015-07-10 10:25 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2015-08-20 17:43 - 2015-07-10 10:25 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2015-08-20 17:42 - 2015-07-10 10:25 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2015-08-20 17:42 - 2015-07-10 10:25 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2015-08-20 17:38 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2015-08-20 17:27 - 2015-07-10 10:20 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-08-20 17:25 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\restore
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\PrintDialog
2015-08-20 17:15 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\MiracastView
2015-08-20 17:14 - 2015-07-10 10:28 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2015-08-20 17:14 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Public
2015-08-20 17:13 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\rescache
2015-08-20 17:13 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Windows NT
2015-08-20 17:13 - 2015-07-10 08:59 - 00000000 __RHD C:\Users\Default
2015-08-20 17:12 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Registration
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 __RSD C:\WINDOWS\Media
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 __RHD C:\Users\Public\Libraries
2015-08-20 17:11 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\LogFiles
2015-08-20 17:06 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-20 17:05 - 2015-07-10 15:16 - 00000000 ____D C:\WINDOWS\ShellNew
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 __SHD C:\Program Files\Windows Sidebar
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 10:28 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-20 17:05 - 2015-07-10 08:59 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2015-08-20 17:05 - 2014-11-06 17:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-20 17:05 - 2014-08-21 13:13 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2015-08-20 17:05 - 2014-08-21 13:13 - 00000000 ____D C:\WINDOWS\de
2015-08-20 17:05 - 2014-08-21 12:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Antivirus Pro 2015
2015-08-20 17:05 - 2013-06-23 13:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\100 Spiele für Windows 7
2015-08-20 17:05 - 2013-06-01 13:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArcSoft PhotoImpression 6
2015-08-20 17:05 - 2013-05-28 16:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-08-20 17:05 - 2013-05-27 17:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epson Software
2015-08-20 17:05 - 2013-05-26 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-20 17:05 - 2009-09-21 16:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2015-08-20 17:05 - 2009-09-21 16:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works
2015-08-20 17:05 - 2009-09-21 16:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power2Go
2015-08-20 17:05 - 2009-09-21 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LabelPrint
2015-08-20 17:05 - 2009-09-21 15:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-08-20 17:05 - 2009-09-21 15:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel® Matrix Storage Manager
2015-08-20 17:05 - 2009-07-14 04:37 - 00000000 ____D C:\Users\Default.migrated
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\winrm
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\WCN
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\slmgr
2015-08-20 17:03 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\twain_32
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-TW
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-HK
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\zh-CN
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\tr-TR
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sv-SE
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sl-SI
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\sk-SK
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ru-RU
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pt-PT
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pt-BR
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\pl-PL
2015-08-20 17:03 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\nl-NL
2015-08-20 17:03 - 2013-05-28 12:58 - 00000000 ____D C:\WINDOWS\system32\SPReview
2015-08-20 17:02 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\system32\Drivers\de-DE
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\nb-NO
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\MUI
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ko-KR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\ja-JP
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\it-IT
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\IME
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\hu-HU
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\fr-FR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\fi-FI
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\el-GR
2015-08-20 17:02 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\de-DE
2015-08-20 17:02 - 2013-05-28 12:55 - 00000000 ____D C:\WINDOWS\system32\EventProviders
2015-08-20 17:02 - 2009-08-21 04:00 - 00000000 ____D C:\WINDOWS\system32\Drivers\tr-TR
2015-08-20 17:02 - 2009-08-21 03:55 - 00000000 ____D C:\WINDOWS\system32\Drivers\sv-SE
2015-08-20 17:02 - 2009-08-21 03:43 - 00000000 ____D C:\WINDOWS\system32\Drivers\pt-PT
2015-08-20 17:02 - 2009-08-21 03:18 - 00000000 ____D C:\WINDOWS\system32\Drivers\hu-HU
2015-08-20 17:01 - 2015-07-10 15:12 - 00000000 ____D C:\WINDOWS\DigitalLocker
2015-08-20 17:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\schemas
2015-08-20 17:01 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\IME
2015-08-20 17:01 - 2014-11-06 21:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-20 17:01 - 2014-11-06 17:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PurpleHills
2015-08-20 17:01 - 2014-08-21 13:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2015-08-20 17:01 - 2013-06-01 13:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ovt
2015-08-20 17:01 - 2013-05-27 16:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2015-08-20 17:01 - 2009-09-21 15:49 - 00000000 ____D C:\WINDOWS\system32\AGEIA
2015-08-20 17:01 - 2009-07-14 09:48 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-20 17:00 - 2015-07-10 15:16 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Microsoft.NET
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Common Files\System
2015-08-20 17:00 - 2015-07-10 10:28 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-08-20 17:00 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Microsoft Games
2015-08-20 17:00 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\DVD Maker
2015-08-20 16:59 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\system32\Recovery
2015-08-20 16:55 - 2015-07-10 10:28 - 00000000 ____D C:\WINDOWS\Help
2015-08-20 16:21 - 2009-07-14 06:34 - 00018928 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-20 16:21 - 2009-07-14 06:34 - 00018928 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-20 15:31 - 2009-08-21 04:00 - 00648600 _____ C:\WINDOWS\system32\perfh01F.dat
2015-08-20 15:31 - 2009-08-21 04:00 - 00139982 _____ C:\WINDOWS\system32\perfc01F.dat
2015-08-20 15:31 - 2009-08-21 03:56 - 00655638 _____ C:\WINDOWS\system32\perfh01D.dat
2015-08-20 15:31 - 2009-08-21 03:56 - 00142456 _____ C:\WINDOWS\system32\perfc01D.dat
2015-08-20 15:31 - 2009-08-21 03:43 - 00720936 _____ C:\WINDOWS\system32\prfh0816.dat
2015-08-20 15:31 - 2009-08-21 03:43 - 00152888 _____ C:\WINDOWS\system32\prfc0816.dat
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieUserList
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieSiteList
2015-08-20 15:22 - 2015-01-07 18:45 - 00000000 __SHD C:\Users\viktor\AppData\Local\EmieBrowserModeList
2015-08-20 13:39 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\1 AA-PC Neu Hilfen-UPC-EPSON Panda
2015-08-19 17:36 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\3 Kreutz
2015-08-17 20:42 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\2 Viktor      ok
2015-08-15 18:14 - 2013-09-06 15:47 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2015-08-12 16:52 - 2009-09-21 16:18 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-12 16:51 - 2009-09-21 16:31 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-12 16:48 - 2013-08-15 23:09 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-08-12 16:45 - 2009-09-21 16:00 - 129304528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-08 17:38 - 2015-07-10 10:29 - 00794088 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2015-08-08 17:38 - 2015-07-10 10:29 - 00179688 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2015-08-04 09:35 - 2013-05-25 16:31 - 00000000 ____D C:\Users\viktor\Documents\1 Sammel Wald-Strom-Gesundheit

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-08 15:40 - 2014-08-08 15:40 - 0007624 _____ () C:\Users\viktor\AppData\Local\Resmon.ResmonCfg
2015-08-20 16:55 - 2015-08-20 16:55 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\viktor\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-20 16:53

==================== Ende vom raportu ============================
         
Danke, sonst gibt es derzeit keine Probleme - der ESET hat aber noch ein paar Sachen gefunden.

lg, chrizzy

Alt 25.08.2015, 05:40   #10
schrauber
/// the machine
/// TB-Ausbilder
 

V9 Virus entfernen - Standard

V9 Virus entfernen



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\AdwCleaner\Quarantine\C\Program Files\WinZipper\eUninstall.exe.vir

C:\AdwCleaner\Quarantine\C\Program Files\WinZipper\TrayDownloader.exe.vir

C:\Program Files\Panda Security\Panda Security Protection\LostandFound\libpng.dll

C:\Users\viktor\Downloads\sumo.exe

I:\$RECYCLE.BIN\S-1-5-21-2828868425-1935440048-2489701675-1000\$RCU2J7Q\sumo.exe

I:\$RECYCLE.BIN\S-1-5-21-2828868425-1935440048-2489701675-1000\$RE3H1OR\sumo.exe

I:\$RECYCLE.BIN\S-1-5-21-2828868425-1935440048-2489701675-1000\$RSDTF7K\Downloads\sumo.exe

I:\14.09.05. Ordner Viktor\Downloads\sumo.exe

I:\15.01.03. Ordner Viktor\Downloads\sumo.exe

I:\15.07.26.  Ordner Viktor neu\Downloads\sumo.exe

I:\15.08.20. Ordner Viktor\Downloads\sumo.exe

I:\Alte Sicherungen-erstellt 18.4.14\microsoft forms\Downloads\sumo.exe

I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 14.09.13\Downloads\sumo.exe

I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 14.10.2013,\Downloads\sumo.exe

I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 14.7.13\Downloads\sumo.exe

I:\Alte Sicherungen-erstellt 18.4.14\Ordner Viktor 17.11.13\Downloads\sumo.exe

I:\Alte Sicherungen-erstellt 18.4.14\viktors Dateien 15.6.13\Downloads\sumo.exe

I:\Ordner Vikt 9.7.2014\Downloads\sumo.exe

I:\Ordner Viktor 18.4.2014\Downloads\sumo.exe

I:\VIKTOR-PC\Backup Set 2012-09-11 125224\Backup Files 2012-09-11 125224\Backup files 2.zip

I:\VIKTOR-PC\Backup Set 2013-05-30 174735\Backup Files 2013-09-06 163823\Backup files 12.zip
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.08.2015, 14:35   #11
chrizzy92
 
V9 Virus entfernen - Standard

V9 Virus entfernen



Code:
ATTFilter
# DelFix v1.010 - Datei am 27/08/2015 um 15:30:35 erstellt
# Aktualisiert am 26/04/2015 von Xplode
# Benutzer : viktor - VIKTOR-PC
# Betriebssystem : Windows 10 Home  (32 bits)

~ Aktiviere die Benutzerkontensteuerung ... OK

~ Entferne die Bereinigungsprogramme ...

Gelöscht : C:\FRST
Gelöscht : C:\AdwCleaner
Gelöscht : C:\Users\viktor\Desktop\FRST-OlderVersion
Gelöscht : C:\AdwCleaner[R1].txt
Gelöscht : C:\AdwCleaner[R2].txt
Gelöscht : C:\AdwCleaner[S1].txt
Gelöscht : C:\logCleaner.txt
Gelöscht : C:\Users\viktor\Desktop\AdwCleaner_5.003.exe
Gelöscht : C:\Users\viktor\Desktop\Defogger.exe
Gelöscht : C:\Users\viktor\Desktop\Fixlog.txt
Gelöscht : C:\Users\viktor\Desktop\FRST.exe
Gelöscht : C:\Users\viktor\Desktop\JRT.exe
Gelöscht : C:\Users\viktor\Desktop\SecurityCheck.exe
Gelöscht : C:\Users\viktor\Downloads\adwcleaner.exe
Gelöscht : C:\Users\viktor\Downloads\adwcleaner_5.002.exe
Gelöscht : C:\Users\viktor\Downloads\AdwCleaner_5.003.exe
Gelöscht : C:\Users\viktor\Downloads\Defogger.exe
Gelöscht : C:\Users\viktor\Downloads\esetsmartinstaller_deu.exe
Gelöscht : C:\Users\viktor\Downloads\FRST(1).exe
Gelöscht : C:\Users\viktor\Downloads\FRST(2).exe
Gelöscht : C:\Users\viktor\Downloads\FRST.exe
Gelöscht : C:\Users\viktor\Downloads\JRT.exe
Gelöscht : C:\Users\viktor\Downloads\SecurityCheck.exe
Gelöscht : HKLM\SOFTWARE\AdwCleaner

~ Erstelle ein Backup der Registrierungsdatenbank ... OK

~ Lösche die Wiederherstellungspunkte ...

Gelöscht : RP #1 [Windows Update | 08/20/2015 15:25:45]
Gelöscht : RP #2 [Windows Update | 08/20/2015 15:26:23]
Gelöscht : RP #3 [JRT Pre-Junkware Removal | 08/22/2015 12:31:50]

Ein neuer Wiederherstellungspunkt wurde erstellt !

~ Stelle die Systemeinstellungen wieder her ... OK

########## - EOF - ##########
         
Den Fixlog hat es mir leider scheinbar mitgelöscht :/ Habs aber nachgeprüft, hat funktioniert, auch auf der externen Festplatte.

Danke für die Hilfe!

lg, chrizzy

Alt 28.08.2015, 07:55   #12
schrauber
/// the machine
/// TB-Ausbilder
 

V9 Virus entfernen - Standard

V9 Virus entfernen



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu V9 Virus entfernen
administrator, adobe, converter, dnsapi.dll, entfernen, explorer, firefox, firewall, flash player, google, helper, home, homepage, mozilla, newtab, nvidia, onedrive, proxy, prozesse, realtek, registry, scan, security, services.exe, software, suchmaschine, virus, windows




Ähnliche Themen: V9 Virus entfernen


  1. Babylon toolbar entfernen, BrowserCompanion entfernen, DealPly entfernen, GinyasBrowserCompanions entfernen
    Log-Analyse und Auswertung - 17.12.2014 (9)
  2. Virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 03.07.2013 (53)
  3. GVU Virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 11.06.2013 (11)
  4. MOM.exe Virus entfernen?
    Plagegeister aller Art und deren Bekämpfung - 11.02.2013 (2)
  5. AKM Virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 05.10.2012 (1)
  6. GVU 2.07 Virus entfernen
    Log-Analyse und Auswertung - 27.09.2012 (18)
  7. S.M.A.R.T HDD Virus entfernen
    Log-Analyse und Auswertung - 11.07.2012 (5)
  8. GVU-Virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 10.07.2012 (1)
  9. GUV-Virus entfernen
    Log-Analyse und Auswertung - 09.07.2012 (3)
  10. Virus entfernen?
    Plagegeister aller Art und deren Bekämpfung - 28.06.2012 (1)
  11. S.M.A.R.T. HDD Virus entfernen
    Log-Analyse und Auswertung - 30.04.2012 (1)
  12. S.M.A.R.T. HDD Virus entfernen
    Log-Analyse und Auswertung - 12.04.2012 (11)
  13. S.M.A.R.T. HDD Virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 11.04.2012 (1)
  14. S.M.A.R.T. HDD Virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 06.04.2012 (9)
  15. Virus entfernen?
    Log-Analyse und Auswertung - 27.12.2011 (1)
  16. Virus entfernen
    Log-Analyse und Auswertung - 03.04.2011 (1)
  17. Virus? Wie entfernen?
    Plagegeister aller Art und deren Bekämpfung - 19.08.2008 (5)

Zum Thema V9 Virus entfernen - Hallo, mein Opa hat sich den V9 Virus eingefangen, bitte um Hilfe! System: Windows 10 (heute upgedated, der Virus war aber vorher schon drauf, wusste ich bis jetzt aber nicht) - V9 Virus entfernen...
Archiv
Du betrachtest: V9 Virus entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.