Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Watch 4 und Skype Werbung von Watch 4

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.12.2015, 17:21   #1
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Hallo,
mein Browser hat Nachts manchmal Watch 4 Seiten geöffnet und jetzt schickt mein Skype Nachrichten mit Werbung dafür rum.
So sieht meine Hosts Datei aus.

Benutze mehrere Browser, glaub aber es war Firefox der das geöffnet hat. Sonst noch Chrome.
OS: Win 10 64bit.

Code:
ATTFilter
127.0.0.1 choice.microsoft.com
127.0.0.1 Choice.microsoft.com.nstac.net
127.0.0.1 Df.telemetry.microsoft.com
127.0.0.1 Oca.telemetry.microsoft.com
127.0.0.1 Oca.telemetry.microsoft.com.nsatc.net
127.0.0.1 Redir.metaservices.microsoft.com
127.0.0.1 Reports.wes.df.telemetry.microsoft.com
127.0.0.1 Services.wes.df.telemetry.microsoft.com
127.0.0.1 Settings-sandbox.data.microsoft.com
127.0.0.1 Sqm.df.telemetry.microsoft.com
127.0.0.1 Sqm.telemetry.microsoft.com
127.0.0.1 Sqm.telemetry.microsoft.com.nsatc.net
127.0.0.1 Telecommand.telemetry.microsoft.com
127.0.0.1 Telecommand.telemetry.microsoft.com.nsatc.net
127.0.0.1 Telemetry.appex.bing.net
127.0.0.1 Telemetry.appex.bing.net:443
127.0.0.1 Telemetry.microsoft.com
127.0.0.1 Telemetry.urs.microsoft.com
127.0.0.1 Vortex-sandbox.data.microsoft.com
127.0.0.1 Vortex-win.data.microsoft.com
127.0.0.1 Vortex.data.microsoft.com
127.0.0.1 Watson.telemetry.microsoft.com
127.0.0.1 Watson.telemetry.microsoft.com.nsatc.net
127.0.0.1 watch4.de
127.0.0.1 watch4.de/gateway/custom/
127.0.0.1 rad.msn.com
127.0.0.1 live.rads.msn.com
127.0.0.1 ads1.msn.com
127.0.0.1 g.msn.com
127.0.0.1 a.ads2.msads.net
127.0.0.1 b.ads2.msads.net
127.0.0.1 ac3.msn.com
127.0.0.1 apps.skype.com
127.0.0.1 static.2mdn.net
         
Änderung der Privatsphäre-Einstellungen (Häkchen entfernen) hab ich getan.



FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:19-12-2015
durchgeführt von Really (Administrator) auf REALLY-PC (19-12-2015 12:02:25)
Gestartet von C:\Users\Really\Desktop
Geladene Profile: Really (Verfügbare Profile: Really & DefaultAppPool)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Qualcomm Atheros) C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Spotify Ltd) C:\Users\Really\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) E:\Program Files (x86)\Steam\Steam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
() C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_launcher\releases\0.0.1.5\deploy\LoLLauncher.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.45\deploy\LoLPatcher.exe
(Dropbox, Inc.) C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Skype Technologies S.A.) E:\Program Files (x86)\Skype\Phone\Skype.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\LolClient.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Valve Corporation) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1208.10480.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1512.17020.0_x64__8wekyb3d8bbwe\Calculator.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Malwarebytes Corp.) E:\Downloads\mbar-1.09.3.1001.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Malwarebytes) C:\Users\Really\Desktop\mbar\mbar.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2655520 2015-10-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-08-15] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [LWS] => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe [204136 2012-09-13] (Logitech Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-11-09] (Oracle Corporation)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Dropbox Update] => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-17] (Dropbox, Inc.)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Spotify Web Helper] => C:\Users\Really\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2344768 2015-11-18] (Spotify Ltd)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Spotify] => C:\Users\Really\AppData\Roaming\Spotify\Spotify.exe [8281920 2015-11-18] (Spotify Ltd)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [457088 2015-09-23] (Sony)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\MountPoints2: {9a95ffe4-98ed-11e5-9bea-d43d7eba8d80} - "F:\Startme.exe" 
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-06-22]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-12-11]
ShortcutTarget: Dropbox.lnk -> C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{7838e447-4179-4d48-8f26-1049700cffd1}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.yahoo.com?fr=fp-comodo
SearchScopes: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000 -> {8EEAC88A-079B-4b2c-80C1-7836F79EB40A} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-comodo
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2015-12-16] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2015-12-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-11-28] (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-11-28] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxps://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-09-01] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default
FF Homepage: about:home
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-15] ()
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll [2013-08-17] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.2 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2012-05-23] (Wacom)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2012-09-20] (Adobe Systems)
FF Plugin: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Win64Plugin\npAdobeExManDetectX64.dll [2013-12-02] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-15] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [Keine Datei]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [Keine Datei]
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-11-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-11-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-03] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-09-01] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-11-24] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-11-24] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.2 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2012-05-23] (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2012-09-20] (Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [2013-12-02] (Adobe Systems)
FF Plugin HKU\S-1-5-21-3152897527-2677121800-1471999843-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Really\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-3152897527-2677121800-1471999843-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Really\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-06-10] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-3152897527-2677121800-1471999843-1000: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2012-05-23] (Wacom)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll [2012-06-28] (Nullsoft, Inc.)
FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2015-05-29]
FF Extension: FoxyProxy Standard - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\extensions\foxyproxy@eric.h.jung [2015-05-31]
FF Extension: Hola Unblocker - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\jid1-4P0kohSJxU1qGg@jetpack.xpi [2014-05-17] [ist nicht signiert]
FF Extension: YouTube Unblocker - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\youtubeunblocker__web@unblocker.yt [2015-12-03]
FF Extension: Flashblock - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a} [2015-11-30]
FF Extension: Video HTML5 Helper Plus - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{b47a796d-d648-463f-9632-d0e97565d550}.xpi [2015-08-31] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-12-15]
FF Extension: web Service - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{f0c1f83f-1f5b-4762-b0e5-583d3e92da18}.xpi [2015-12-18] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-01-21] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-24]
CHR Extension: (Google-Suche) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Docs Offline) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (AllCast Receiver) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\hjbljnpdahefgnopeohlaeohgkiidnoe [2015-12-02]
CHR Extension: (Ghostery) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2015-09-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-25]
CHR Extension: (Google Mail) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S4 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1225216 2015-09-30] ()
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2802360 2015-11-24] (Microsoft Corporation)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-08-15] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [180200 2013-02-13] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-17] (Intel Corporation)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [103992 2012-10-26] (MSI)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
S4 Origin Client Service; E:\Program Files (x86)\Origin\OriginClientService.exe [2078216 2015-10-10] (Electronic Arts)
S4 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
S4 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [340480 2013-09-11] (Qualcomm Atheros) [Datei ist nicht signiert]
S2 SkypeUpdate; E:\Program Files (x86)\Skype\Updater\Updater.exe [327296 2015-07-09] (Skype Technologies)
S4 Survarium Update Service; E:\Program Files (x86)\Survarium\game\binaries\x86\survarium_service.exe [76408 2015-01-22] ()
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S4 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14407384 2014-04-14] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
S4 WTabletServiceCon; C:\Program Files\Tablet\Pen\WTabletServiceCon.exe [619904 2012-12-11] (Wacom Technology, Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BfLwf; C:\Windows\system32\DRIVERS\bflwfx64.sys [67888 2013-02-13] (Qualcomm Atheros, Inc.)
S3 Bulk; C:\Windows\System32\Drivers\HDJBulk.sys [296240 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
R3 CMUSBDAC; C:\Windows\system32\DRIVERS\CMUSBDAC.sys [595456 2014-09-19] (C-MEDIA)
R1 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283064 2014-06-04] (Disc Soft Ltd)
S3 HDJMidi; C:\Windows\System32\DRIVERS\HDJMidi.sys [276272 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [21048 2013-02-13] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [21048 2013-02-13] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-02-13] ()
S3 Ke2200; C:\Windows\System32\drivers\e22w7x64.sys [154320 2013-03-20] (Qualcomm Atheros, Inc.)
R3 KillerEth; C:\Windows\System32\drivers\e22w10x64.sys [124464 2015-08-15] (Qualcomm Atheros, Inc.)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 LGSUsbFilt; C:\Windows\system32\DRIVERS\LGSUsbFilt.Sys [41752 2013-05-30] (Logitech Inc.)
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [49264 2014-07-28] (Visicom Media Inc.)
R3 mbamchameleon; C:\WINDOWS\system32\drivers\mbamchameleon.sys [109272 2015-12-19] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2015-12-19] (Malwarebytes)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [35440 2014-05-13] (Visicom Media Inc.)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [184608 2015-08-15] (Intel Corporation)
S3 NTIOLib_1_0_4; C:\Program Files (x86)\MSI\Live Update 5\NTIOLib_X64.sys [14136 2010-10-22] (MSI)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-12-12] (Cisco Systems, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
R2 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-12-16] ()
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-19 12:02 - 2015-12-19 12:02 - 00029130 _____ C:\Users\Really\Desktop\FRST.txt
2015-12-19 11:58 - 2015-12-19 11:58 - 02370048 _____ (Farbar) C:\Users\Really\Desktop\FRST64.exe
2015-12-19 11:58 - 2015-12-19 11:58 - 00000000 ____D C:\Users\Really\Desktop\FRST-OlderVersion
2015-12-19 11:48 - 2015-12-19 12:00 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-12-19 11:48 - 2015-12-19 11:48 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-12-19 11:48 - 2015-12-19 11:48 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-12-19 11:47 - 2015-12-19 11:47 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-12-19 11:47 - 2015-12-19 11:47 - 00000000 ____D C:\Users\Really\Desktop\mbar
2015-12-19 11:41 - 2015-12-19 11:41 - 00016148 _____ C:\WINDOWS\system32\REALLY-PC_Really_HistoryPrediction.bin
2015-12-15 10:11 - 2015-12-15 10:11 - 00000068 _____ C:\Users\Really\Desktop\eheprüfung.txt
2015-12-14 11:59 - 2015-12-01 08:01 - 02115936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-12-14 11:59 - 2015-12-01 07:03 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2015-12-14 11:59 - 2015-12-01 06:54 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2015-12-14 11:59 - 2015-12-01 06:51 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-12-14 11:59 - 2015-12-01 06:49 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-12-14 11:59 - 2015-12-01 06:02 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-12-14 11:59 - 2015-12-01 05:59 - 05455360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-12-14 11:59 - 2015-11-25 06:42 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-12-14 11:59 - 2015-11-25 06:42 - 00168288 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2015-12-14 11:59 - 2015-11-25 06:41 - 01822280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-12-14 11:59 - 2015-11-25 06:40 - 00516448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-12-14 11:59 - 2015-11-25 06:33 - 03622272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-12-14 11:59 - 2015-11-25 06:32 - 00113184 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2015-12-14 11:59 - 2015-11-25 06:27 - 01366680 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2015-12-14 11:59 - 2015-11-25 06:12 - 04047288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-12-14 11:59 - 2015-11-25 06:11 - 01532984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2015-12-14 11:59 - 2015-11-25 06:09 - 01310880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2015-12-14 11:59 - 2015-11-25 06:01 - 02879024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-12-14 11:59 - 2015-11-25 05:59 - 00092992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 01569280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:48 - 00146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EthernetMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:48 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:44 - 21872640 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-12-14 11:59 - 2015-11-25 05:42 - 24592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-12-14 11:59 - 2015-11-25 05:37 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-12-14 11:59 - 2015-11-25 05:36 - 01710592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2015-12-14 11:59 - 2015-11-25 05:36 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2015-12-14 11:59 - 2015-11-25 05:35 - 00929792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2015-12-14 11:59 - 2015-11-25 05:35 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2015-12-14 11:59 - 2015-11-25 05:34 - 12504576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-12-14 11:59 - 2015-11-25 05:31 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2015-12-14 11:59 - 2015-11-25 05:30 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2015-12-14 11:59 - 2015-11-25 05:30 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2015-12-14 11:59 - 2015-11-25 05:30 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2015-12-14 11:59 - 2015-11-25 05:29 - 01649152 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2015-12-14 11:59 - 2015-11-25 05:29 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2015-12-14 11:59 - 2015-11-25 05:28 - 00572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-12-14 11:59 - 2015-11-25 05:28 - 00523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvut.dll
2015-12-14 11:59 - 2015-11-25 05:27 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-12-14 11:59 - 2015-11-25 05:26 - 00849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-12-14 11:59 - 2015-11-25 05:26 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-12-14 11:59 - 2015-11-25 05:25 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2015-12-14 11:59 - 2015-11-25 05:25 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2015-12-14 11:59 - 2015-11-25 05:23 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-12-14 11:59 - 2015-11-25 05:23 - 03588096 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-12-14 11:59 - 2015-11-25 05:23 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 01717248 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 01383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-12-14 11:59 - 2015-11-25 05:22 - 00603648 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbdgeoqw.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZST.DLL
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZEL.DLL
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZE.DLL
2015-12-14 11:59 - 2015-11-25 05:19 - 01795584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-12-14 11:59 - 2015-11-25 05:19 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-12-14 11:59 - 2015-11-25 05:18 - 01233920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2015-12-14 11:59 - 2015-11-25 05:16 - 01442816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2015-12-14 11:59 - 2015-11-25 05:16 - 00786432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2015-12-14 11:59 - 2015-11-25 05:13 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-12-14 11:59 - 2015-11-25 05:11 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrvut.dll
2015-12-14 11:59 - 2015-11-25 05:08 - 00749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2015-12-14 11:59 - 2015-11-25 05:07 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2015-12-14 11:59 - 2015-11-25 05:05 - 11263488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00474624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbdgeoqw.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZST.DLL
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZEL.DLL
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZE.DLL
2015-12-14 11:59 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\SysWOW64\locale.nls
2015-12-14 11:59 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\system32\locale.nls
2015-12-11 13:33 - 2015-12-11 13:33 - 00000000 ____D C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-12-10 22:11 - 2015-12-10 23:15 - 00000000 ____D C:\Users\Really\AppData\Roaming\NVIDIA
2015-12-08 13:49 - 2015-12-08 13:49 - 00002210 _____ C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2015-12-08 13:48 - 2015-11-24 19:42 - 00102704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2015-12-08 13:47 - 2015-11-25 00:07 - 42913912 _____ C:\WINDOWS\system32\nvcompiler.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 37882672 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 22345336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 18389624 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 16561320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 15839392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 14844304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 13533416 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 12040952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 02876536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 02496816 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 01905272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6435906.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 01564792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6435906.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 01016360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00877872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00861816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00823232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00689784 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00673912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00539464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00503416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00501056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00445400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00422752 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00413816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00369272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00177416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00155976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00151368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00128512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2015-12-07 09:36 - 2015-12-07 09:36 - 00000000 _____ C:\Users\Really\Desktop\Neues Textdokument (3).txt
2015-12-03 14:23 - 2015-12-04 10:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-12-02 13:40 - 2015-12-17 18:24 - 00002099 _____ C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
2015-12-02 13:40 - 2015-12-17 18:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-12-02 13:40 - 2015-12-02 13:40 - 00000000 ____D C:\ProgramData\Sony
2015-12-02 13:40 - 2015-12-02 13:40 - 00000000 ____D C:\Program Files (x86)\Sony
2015-12-02 13:24 - 2015-12-02 13:24 - 00002380 _____ C:\Users\Really\Desktop\Chrome App Launcher.lnk
2015-12-02 13:24 - 2015-12-02 13:24 - 00000000 ____D C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-12-02 13:24 - 2015-12-02 13:24 - 00000000 ____D C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2015-12-02 13:06 - 2015-12-02 13:06 - 00000000 ____D C:\Users\Really\Desktop\MyPhoneExplorer portable
2015-12-02 00:09 - 2015-12-02 00:09 - 00006319 _____ C:\Users\Really\Desktop\sw.xlsx
2015-11-26 17:25 - 2015-11-27 11:15 - 00008688 _____ C:\Users\Really\Desktop\monster.xlsx
2015-11-25 18:29 - 2015-11-25 18:29 - 00000000 ____D C:\Users\Really\AppData\Local\Fallout4
2015-11-20 19:20 - 2015-11-20 19:20 - 00000830 _____ C:\Users\Public\Desktop\Overwatch.lnk
2015-11-20 18:59 - 2015-11-25 00:07 - 00446768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2015-11-20 18:59 - 2015-11-16 04:54 - 01905456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6435900.dll
2015-11-20 18:59 - 2015-11-16 04:54 - 01564792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6435900.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-19 12:02 - 2014-08-15 09:27 - 00000000 ____D C:\FRST
2015-12-19 12:00 - 2013-06-09 21:02 - 00000000 ____D C:\Users\Really\AppData\Roaming\Skype
2015-12-19 11:32 - 2014-12-05 07:57 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-19 11:21 - 2015-06-17 19:10 - 00001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000UA.job
2015-12-19 10:42 - 2015-05-24 20:22 - 00003132 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2015-12-19 10:42 - 2014-12-05 07:57 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-19 10:42 - 2013-06-17 10:43 - 00000000 ____D C:\Users\Really\AppData\Roaming\Dropbox
2015-12-19 02:00 - 2014-08-16 01:00 - 00000000 ____D C:\Users\Really\AppData\Local\Adobe
2015-12-19 01:57 - 2013-06-08 13:49 - 00000000 ____D C:\Users\Really\AppData\Roaming\TS3Client
2015-12-18 18:34 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-12-18 18:22 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-17 18:52 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-12-17 18:24 - 2013-06-08 12:06 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-12-17 00:48 - 2014-01-29 21:06 - 00000000 ____D C:\Users\Really\AppData\Local\Battle.net
2015-12-16 21:25 - 2015-07-30 09:05 - 02489384 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-12-16 21:25 - 2015-07-10 17:34 - 01182316 _____ C:\WINDOWS\system32\perfh007.dat
2015-12-16 21:25 - 2015-07-10 17:34 - 00298288 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-16 21:25 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-12-16 21:19 - 2015-11-18 09:55 - 00094656 _____ (CACE Technologies) C:\WINDOWS\system32\WPRO_41_2001woem.tmp
2015-12-16 21:19 - 2015-11-18 09:55 - 00034752 _____ C:\WINDOWS\system32\Drivers\WPRO_41_2001.sys
2015-12-16 21:19 - 2015-11-08 12:54 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-16 21:19 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-12-16 21:19 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-12-16 21:19 - 2015-07-10 10:05 - 07864320 ___SH C:\WINDOWS\system32\config\BBI
2015-12-16 21:19 - 2015-07-10 10:05 - 00000000 ____D C:\Windows
2015-12-16 21:18 - 2013-06-18 17:53 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-12-16 21:18 - 2013-06-18 17:53 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-16 14:21 - 2015-06-17 19:10 - 00001176 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000Core.job
2015-12-16 11:39 - 2015-07-10 12:04 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2015-12-16 11:38 - 2015-09-01 12:40 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-12-15 13:49 - 2015-07-30 09:05 - 00000000 ____D C:\Users\Really
2015-12-14 12:04 - 2013-08-15 18:52 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-12-14 12:04 - 2013-06-18 17:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-14 11:59 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-12-14 11:59 - 2013-06-08 12:43 - 140158008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-12-13 00:56 - 2015-02-20 22:47 - 00000000 ____D C:\Users\Really\AppData\Local\JDownloader 2.0
2015-12-12 14:45 - 2015-07-30 09:04 - 00018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2015-12-10 23:26 - 2015-09-29 01:12 - 00000000 ____D C:\Users\Really\AppData\Roaming\HearthstoneDeckTracker
2015-12-09 04:39 - 2013-06-08 12:40 - 00301728 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2015-12-08 13:49 - 2015-08-14 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-12-08 13:49 - 2015-07-30 09:01 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-12-07 14:17 - 2015-07-31 08:29 - 00000000 ____D C:\WINDOWS\Panther
2015-12-07 14:15 - 2015-10-30 20:28 - 00000000 ___HD C:\$WINDOWS.~BT
2015-12-06 13:59 - 2013-06-27 07:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-12-04 10:43 - 2013-06-09 21:02 - 00000000 ____D C:\ProgramData\Skype
2015-12-02 15:13 - 2013-06-16 10:28 - 00000000 ____D C:\Users\Really\AppData\Roaming\TeamViewer
2015-12-02 10:27 - 2014-12-05 07:57 - 00004196 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-12-02 10:27 - 2014-12-05 07:57 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-12-01 01:32 - 2015-07-10 12:06 - 00826872 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-12-01 01:32 - 2015-07-10 12:06 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-30 10:12 - 2015-11-04 16:24 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-11-28 17:08 - 2015-08-26 20:37 - 00000000 ____D C:\Users\Really\.oracle_jre_usage
2015-11-28 17:08 - 2013-10-15 22:14 - 00000000 ____D C:\ProgramData\Oracle
2015-11-28 17:08 - 2013-10-15 22:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-11-28 17:08 - 2013-08-20 12:34 - 00000000 ____D C:\Program Files (x86)\Java
2015-11-28 17:07 - 2015-05-29 18:00 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-11-26 01:34 - 2015-11-08 12:53 - 11228488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2015-11-25 17:18 - 2015-09-06 11:54 - 00000000 ____D C:\Users\Really\AppData\Roaming\Talisman
2015-11-25 10:00 - 2015-07-10 13:20 - 04982048 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-11-25 00:07 - 2015-11-13 18:43 - 15933400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2015-11-25 00:07 - 2015-11-08 12:54 - 00112760 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2015-11-25 00:07 - 2015-11-08 12:54 - 00105080 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 18487360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 12870384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 03540360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 03126800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 00034494 _____ C:\WINDOWS\system32\nvinfo.pb
2015-11-24 20:32 - 2015-11-08 12:54 - 06358648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 02983032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 02554672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 00938616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-11-24 20:32 - 2015-11-08 12:54 - 00385328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 00062768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-11-24 16:22 - 2013-08-05 17:05 - 00000000 ____D C:\Users\Really\AppData\Local\Spotify
2015-11-24 16:02 - 2013-08-05 17:05 - 00000000 ____D C:\Users\Really\AppData\Roaming\Spotify
2015-11-23 21:35 - 2015-11-08 12:54 - 06049858 _____ C:\WINDOWS\system32\nvcoproc.bin

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-04-21 18:26 - 2014-04-21 18:26 - 0000132 _____ () C:\Users\Really\AppData\Roaming\Adobe CS6-BMP-Format - Voreinstellungen
2014-04-21 21:57 - 2014-12-15 10:29 - 0000132 _____ () C:\Users\Really\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2014-10-28 19:35 - 2013-09-13 19:29 - 0012005 _____ () C:\Users\Really\AppData\Roaming\alsoft.ini
2015-05-20 20:02 - 2015-10-19 13:00 - 0000294 _____ () C:\Users\Really\AppData\Roaming\BreakingPoint_Login.ini
2015-05-20 21:02 - 2015-10-19 13:55 - 0001428 _____ () C:\Users\Really\AppData\Roaming\BreakingPoint_Options.ini
2013-12-04 13:45 - 2013-12-04 13:46 - 0001456 _____ () C:\Users\Really\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2014-01-28 20:23 - 2014-01-28 20:28 - 0000000 _____ () C:\Users\Really\AppData\Local\Driver_LOM_8161Present.flag
2013-06-08 12:06 - 2014-01-28 20:24 - 0001339 _____ () C:\Users\Really\AppData\Local\killertool.log
2015-07-20 09:57 - 2015-07-20 09:57 - 0001455 _____ () C:\Users\Really\AppData\Local\recently-used.xbel
2013-10-10 18:50 - 2015-08-15 20:25 - 0007623 _____ () C:\Users\Really\AppData\Local\Resmon.ResmonCfg

Einige Dateien in TEMP:
====================
C:\Users\Really\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp0hmnoi.dll
C:\Users\Really\AppData\Local\Temp\jre-8u60-windows-au.exe
C:\Users\Really\AppData\Local\Temp\jre-8u65-windows-au.exe
C:\Users\Really\AppData\Local\Temp\jre-8u66-windows-au.exe
C:\Users\Really\AppData\Local\Temp\nv3DVStreaming.dll
C:\Users\Really\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Really\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Really\AppData\Local\Temp\nvSCPAPISvr.exe
C:\Users\Really\AppData\Local\Temp\nvStereoApiI.dll
C:\Users\Really\AppData\Local\Temp\nvStInst.exe
C:\Users\Really\AppData\Local\Temp\proxy_vole1191084389842486189.dll
C:\Users\Really\AppData\Local\Temp\proxy_vole7043005346550229666.dll
C:\Users\Really\AppData\Local\Temp\proxy_vole8296452615779273305.dll
C:\Users\Really\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-10 10:39

==================== Ende von FRST.txt ============================
         


Werde jetzt ADW Cleaner und Junkware Removal laufen lassen und posten.

Danke schonmal.
Hab ich da worauf geklickt, oder kommt das von Skype selbst?

mein Addition.txt ist zu groß für einen Beitrag und zum Uploaden auch.
Deshalb poste ich es mal von pastbin.com hoffe es ist erlaubt.

Addition hxxp://pastebin.com/BV46hKnP

Beste Grüße
DHigh

JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.1 (11.24.2015)
Operating System: Windows 10 Pro x64 
Ran by Really (Administrator) on 19.12.2015 at 12:21:30,68
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0 




Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.12.2015 at 12:22:45,38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
MBA systemlog
Code:
ATTFilter
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.09.3.1001

(c) Malwarebytes Corporation 2011-2012

OS version: 10.0.9200 Windows 10 x64

Account is Administrative

Internet Explorer version: 11.0.10240.16603

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, E:\ DRIVE_FIXED
CPU speed: 3.500000 GHz
Memory total: 17121710080, free: 12488073216

Downloaded database version: v2015.12.19.02
Downloaded database version: v2015.12.18.01
Downloaded database version: v2015.12.15.02
=======================================
Initializing...
Driver version: 0.3.0.4
------------ Kernel report ------------
     12/19/2015 11:48:09
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kd.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\System32\drivers\werkernel.sys
\SystemRoot\System32\drivers\CLFS.SYS
\SystemRoot\System32\drivers\tm.sys
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\BOOTVID.dll
\SystemRoot\System32\drivers\cmimcext.sys
\SystemRoot\System32\drivers\ntosext.sys
\SystemRoot\system32\CI.dll
\SystemRoot\System32\drivers\msrpc.sys
\SystemRoot\System32\drivers\FLTMGR.SYS
\SystemRoot\System32\drivers\ksecdd.sys
\SystemRoot\System32\drivers\clipsp.sys
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\System32\Drivers\acpiex.sys
\SystemRoot\System32\Drivers\WppRecorder.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\ACPI.sys
\SystemRoot\System32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\WindowsTrustedRT.sys
\SystemRoot\System32\drivers\WindowsTrustedRTProxy.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\drivers\msisadrv.sys
\SystemRoot\System32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\pci.sys
\SystemRoot\system32\drivers\pdc.sys
\SystemRoot\system32\drivers\CEA.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\System32\drivers\spaceport.sys
\SystemRoot\System32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\vmci.sys
\SystemRoot\system32\drivers\vsock.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\System32\drivers\iaStorA.sys
\SystemRoot\System32\drivers\storport.sys
\SystemRoot\System32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Wof.sys
\SystemRoot\system32\drivers\WdFilter.sys
\SystemRoot\System32\Drivers\NTFS.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\System32\drivers\wfplwfs.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\System32\drivers\volsnap.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\disk.sys
\SystemRoot\System32\drivers\CLASSPNP.SYS
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\drivers\dtsoftbus01.sys
\SystemRoot\System32\drivers\cdrom.sys
\SystemRoot\system32\drivers\filecrypt.sys
\SystemRoot\system32\drivers\tbs.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\BasicDisplay.sys
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\BasicRender.sys
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\bflwfx64.sys
\SystemRoot\System32\drivers\vwififlt.sys
\SystemRoot\System32\drivers\pacer.sys
\SystemRoot\system32\drivers\netbios.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\System32\drivers\npsvctrig.sys
\SystemRoot\System32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\gpuenergydrv.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\ahcache.sys
\SystemRoot\system32\DRIVERS\vmnetadapter.sys
\SystemRoot\system32\DRIVERS\VMNET.SYS
\SystemRoot\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys
\SystemRoot\System32\drivers\kdnic.sys
\SystemRoot\System32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\System32\drivers\HDAudBus.sys
\SystemRoot\System32\drivers\portcls.sys
\SystemRoot\System32\drivers\drmk.sys
\SystemRoot\System32\drivers\ks.sys
\SystemRoot\System32\drivers\USBXHCI.SYS
\SystemRoot\system32\drivers\ucx01000.sys
\SystemRoot\System32\drivers\TeeDriverW8x64.sys
\SystemRoot\System32\drivers\usbehci.sys
\SystemRoot\System32\drivers\USBPORT.SYS
\SystemRoot\System32\drivers\e22w10x64.sys
\SystemRoot\System32\drivers\i8042prt.sys
\SystemRoot\system32\DRIVERS\ikbevent.sys
\SystemRoot\System32\drivers\kbdclass.sys
\SystemRoot\System32\drivers\wmiacpi.sys
\SystemRoot\System32\drivers\intelppm.sys
\SystemRoot\System32\drivers\ISCTD64.sys
\SystemRoot\system32\drivers\nvvad64v.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\System32\drivers\NdisVirtualBus.sys
\SystemRoot\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys
\SystemRoot\system32\drivers\LGBusEnum.sys
\SystemRoot\System32\drivers\rdpbus.sys
\SystemRoot\System32\drivers\usbhub.sys
\SystemRoot\System32\drivers\USBD.SYS
\SystemRoot\system32\drivers\nvhda64v.sys
\SystemRoot\System32\drivers\UsbHub3.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\MBfilt64.sys
\SystemRoot\System32\drivers\usbccgp.sys
\SystemRoot\system32\DRIVERS\CMUSBDAC.sys
\SystemRoot\System32\drivers\hidusb.sys
\SystemRoot\System32\drivers\HIDCLASS.SYS
\SystemRoot\System32\drivers\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\LGSUsbFilt.Sys
\SystemRoot\system32\DRIVERS\LGSHidFilt.Sys
\SystemRoot\System32\drivers\mouhid.sys
\SystemRoot\system32\DRIVERS\imsevent.sys
\SystemRoot\System32\drivers\mouclass.sys
\SystemRoot\System32\drivers\xusb22.sys
\SystemRoot\system32\DRIVERS\lvuvc64.sys
\SystemRoot\system32\drivers\usbaudio.sys
\SystemRoot\system32\DRIVERS\lvrs64.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\win32kfull.sys
\SystemRoot\System32\win32kbase.sys
\SystemRoot\System32\drivers\USBSTOR.SYS
\SystemRoot\System32\drivers\kbdhid.sys
\SystemRoot\System32\drivers\dxgmms2.sys
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\Drivers\dump_iaStorA.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\drivers\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\drivers\storqosflt.sys
\SystemRoot\system32\drivers\mslldp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\drivers\lltdio.sys
\SystemRoot\system32\drivers\rspndr.sys
\SystemRoot\system32\DRIVERS\vmnetbridge.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\??\C:\Windows\system32\drivers\hcmon.sys
\??\C:\Windows\system32\drivers\vmx86.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\drivers\mmcss.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\system32\drivers\mqac.sys
\SystemRoot\system32\drivers\Ndu.sys
\SystemRoot\system32\drivers\peauth.sys
\??\C:\Windows\SysWOW64\speedfan.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\??\C:\Windows\system32\drivers\vmnetuserif.sys
\SystemRoot\SysWOW64\drivers\vstor2-mntapi20-shared.sys
\SystemRoot\system32\Drivers\WdNisDrv.sys
\SystemRoot\System32\drivers\condrv.sys
\SystemRoot\system32\drivers\WPRO_41_2001.sys
\??\C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys
\??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
\SystemRoot\System32\drivers\rdpvideominiport.sys
\SystemRoot\System32\drivers\tunnel.sys
\SystemRoot\System32\cdd.dll
\??\C:\WINDOWS\system32\drivers\mbamchameleon.sys
\??\C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
----------- End -----------
Done!

Scan started
Database versions:
  main:    v2015.12.19.02
  rootkit: v2015.12.18.01

<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffe0010953e060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffe0010953fb10, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffe0010953e060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
DevicePointer: 0xffffe00106b27db0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffffe00106b555a0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffffe00104a4e500, DeviceName: \Device\00000039\, DriverName: \Driver\iaStorA\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: EC8395B1

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048  Numsec = 204800
    Partition is bootable
    Partition file system is NTFS

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848  Numsec = 248936448
    Partition is not bootable
    Partition file system is NTFS

    Partition 2 type is Other (0x27)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 249143296  Numsec = 921600
    Partition is not bootable
    Partition file system is NTFS

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

Disk Size: 128034594304 bytes
Sector size: 512 bytes

Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xffffe0010953c060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffe0010953db10, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffe0010953c060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
DevicePointer: 0xffffe00104afd040, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffffe00106b55c40, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffffe00106b59060, DeviceName: \Device\0000003a\, DriverName: \Driver\iaStorA\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 7B467663

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 2048  Numsec = 3907020784
    Partition is not bootable
    Partition file system is NTFS

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

Disk Size: 2000397852160 bytes
Sector size: 512 bytes

Done!
Physical Sector Size: 512
Drive: 2, DevicePointer: 0xffffe0010ad23060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffe0010ad5ba80, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffe0010ad23060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
DevicePointer: 0xffffe0010ad4db10, DeviceName: \Device\0000005e\, DriverName: \Driver\USBSTOR\
------------ End ----------
Alternate DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 2
Scanning MBR on drive 2...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: C3072E18

Partition information:

    Partition 0 type is Other (0xb)
    Partition is ACTIVE.
    Partition starts at LBA: 1080  Numsec = 7863240
    Partition is not bootable
    Partition file system is FAT32

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

Disk Size: 4026531840 bytes
Sector size: 512 bytes

Done!
<<<2>>>
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
File "C:\Users\Really\AppData\Local\Comms\UnistoreDB\store.vol" is sparse (flags = 32768)
File "C:\Windows\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat" is sparse (flags = 32768)
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-0-2048-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-1-206848-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-2-249143296-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-1-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-1-0-2048-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-1-r.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-2-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-2-0-1080-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-2-r.mbam...
Removal finished
         
AdwCleaner
Code:
ATTFilter
# AdwCleaner v5.025 - Bericht erstellt am 19/12/2015 um 12:24:19
# Aktualisiert am 13/12/2015 von Xplode
# Datenbank : 2015-12-13.2 [Server]
# Betriebssystem : Windows 10 Pro  (x64)
# Benutzername : Really - REALLY-PC
# Gestartet von : C:\Users\Really\Desktop\AdwCleaner_5.025.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****

Datei Gefunden : C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_uebersetzer.babylon.com_0.localstorage
Datei Gefunden : C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_uebersetzer.babylon.com_0.localstorage-journal
Datei Gefunden : C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_watch4.de.trustcheck.net_0.localstorage
Datei Gefunden : C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_watch4.de.trustcheck.net_0.localstorage-journal
Datei Gefunden : C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.watch4.de_0.localstorage
Datei Gefunden : C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.watch4.de_0.localstorage-journal

***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S5].txt - [1454 Bytes] ##########
         
war wohl doch Chrome :X

die leute die auf den link geklickt haben, haben die nun auch Malware oder Addware?
Oder gings nur darum klicks also geld zu bekommen?

Beste Grüße
DHigh

hab das syslog und nicht das mlog gepostet gehabt
hier das mlog
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2015.12.19.02
  rootkit: v2015.12.18.01

Windows 10 x64 NTFS
Internet Explorer 11.0.10240.16603
Really :: REALLY-PC [administrator]

19.12.2015 11:48:15
mbar-log-2015-12-19 (11-48-15).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 443039
Time elapsed: 12 minute(s), 15 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 20.12.2015, 22:33   #2
Bootsektor
Ruhe in Frieden
† 2019
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4





Mein Name ist Sandra und ich werde Dir bei Deinem Problem behilflich sein.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem
  • Führe bitte nur Scans durch zu denen Du von mir aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, ausser Du wurdest dazu aufgefordert.
  • Poste die Logfiles direkt in deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 2 Tagen nichts von mir hörst, dann schreibe mir bitte eine PM.

Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der schnellere und bei einem Befall durch Malware immer der sicherste Weg. Adware lässt sich in den allermeisten Fällen problemlos entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Dir jemand vom Team sagt, dass Du clean bist.

Ahh zuviel Text

Ja das kommt von Skype.

Magst du bitte die Addition.txt hier einfügen, notfalls aufteilen. Danke.
__________________

__________________

Alt 22.12.2015, 16:47   #3
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Addition Teil 1:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:19-12-2015
durchgeführt von Really (2015-12-19 12:02:46)
Gestartet von C:\Users\Really\Desktop
Windows 10 Pro (X64) (2015-07-30 08:13:20)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3152897527-2677121800-1471999843-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3152897527-2677121800-1471999843-503 - Limited - Disabled)
Gast (S-1-5-21-3152897527-2677121800-1471999843-501 - Limited - Disabled)
Really (S-1-5-21-3152897527-2677121800-1471999843-1000 - Administrator - Enabled) => C:\Users\Really

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Albedo: Eyes from Outer Space (HKLM-x32\...\Steam App 277520) (Version:  - Z4g0 and Ivan Venturi Productions)
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version:  - Frictional Games)
Antichamber (HKLM-x32\...\Steam App 219890) (Version:  - Alexander Bruce)
App Game Kit 2 (HKLM-x32\...\Steam App 325180) (Version:  - The Game Creators Ltd)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
ARK: Survival Evolved (HKLM-x32\...\Steam App 346110) (Version:  - Studio Wildcard)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version:  - Ronimo Games)
Awesomium Redistributable (HKLM-x32\...\{5BCB064B-9F65-4E15-BAFB-669E72E54FD9}) (Version: 1.7.4.2 - SIX Networks GmbH)
AwesomiumSetup (HKLM-x32\...\{19EF99D1-7EE6-4B5E-ABEE-0B3825F703B0}) (Version: 1.00.0000 - SIX Networks GmbH)
Axis Game Factory's AGFPRO 3.0 (HKLM-x32\...\Steam App 253370) (Version:  - Axis Game Factory LLC)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattleBlock Theater (HKLM-x32\...\Steam App 238460) (Version:  - The Behemoth)
Battlefield 3™ (HKLM-x32\...\{64BFBE7A-886C-4CA2-A9B4-0C2B5A5942BC}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.23831 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
Blobby Volley 2 Version 1.0 (HKLM-x32\...\Blobby Volley 2 Version 1.0_is1) (Version:  - )
Bloody Trapland (HKLM-x32\...\Steam App 257750) (Version:  - 2Play)
BRAWL (HKLM-x32\...\Steam App 365680) (Version:  - Bloober Team SA)
Brütal Legend (HKLM-x32\...\Steam App 225260) (Version:  - Double Fine Productions)
Burnout Paradise: The Ultimate Box (HKLM-x32\...\Steam App 24740) (Version:  - Criterion Games)
Burnout™ Paradise: The Ultimate Box (HKLM-x32\...\{1CDC8E7D-CDFC-4C2B-A080-23D943354625}) (Version: 1.1.0.0 - Electronic Arts)
calibre (HKLM-x32\...\{D1047744-7E89-41A6-957A-67A28282C6A7}) (Version: 2.37.0 - Kovid Goyal)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
Castle Crashers (HKLM-x32\...\Steam App 204360) (Version:  - The Behemoth)
CCleaner (HKLM\...\CCleaner) (Version: 4.09 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.5.5642 - CDBurnerXP)
Chaos Domain (HKLM-x32\...\Steam App 287100) (Version:  - Holy Warp)
Cities in Motion 2 (HKLM-x32\...\Steam App 225420) (Version:  - Colossal Order Ltd.)
Clicker Heroes (HKLM-x32\...\Steam App 363970) (Version:  - )
Client (HKLM-x32\...\Client) (Version:  - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Creativerse (HKLM-x32\...\Steam App 280790) (Version:  - Playful Corporation)
Curse Client (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
Dead Island: Epidemic (HKLM-x32\...\Steam App 222900) (Version:  - Stunlock Studios)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
DEFCON (HKLM-x32\...\Steam App 1520) (Version:  - Introversion Software)
DiRT 3 (HKLM-x32\...\Steam App 44320) (Version:  - Codemasters Racing Studio)
Divinity: Original Sin (HKLM-x32\...\Steam App 230230) (Version:  - Larian Studios)
Don't Starve Together Beta (HKLM-x32\...\Steam App 322330) (Version:  - Klei Entertainment)
Dropbox (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dungeonland (HKLM-x32\...\Steam App 218130) (Version:  - Critical Studio)
Eets Munchies (HKLM-x32\...\Steam App 214550) (Version:  - )
Electronic Super Joy (HKLM-x32\...\Steam App 244870) (Version:  - Michael Todd Games)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
Euro Truck Simulator 2 Multiplayer 0.1.0.7.3 Alpha (HKLM-x32\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 0.1.0.7.3 Alpha - ETS2MP Team)
F.E.A.R.: Extraction Point (HKLM-x32\...\Steam App 21110) (Version:  - Monolith )
F.E.A.R.: Perseus Mandate (HKLM-x32\...\Steam App 21120) (Version:  - Monolith )
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fallout 4 (HKLM-x32\...\Steam App 377160) (Version:  - Bethesda Game Studios)
Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.0.8 - MSI)
FEZ (HKLM-x32\...\Steam App 224760) (Version:  - Polytron Corporation)
FileZilla Client 3.8.1 (HKLM-x32\...\FileZilla Client) (Version: 3.8.1 - Tim Kosse)
FLAC To MP3 V4.1 (HKLM-x32\...\FLAC To MP3_is1) (Version:  - FLAC To MP3, Inc.)
FlatOut: Ultimate Carnage (HKLM-x32\...\Steam App 12360) (Version:  - Bugbear Entertainment)
Fortix (HKLM-x32\...\Steam App 45400) (Version:  - Nemesys Games)
Free Mp3 Wma Converter V 2.2 (HKLM-x32\...\Free Mp3 Wma Converter_is1) (Version: 2.2.0.0 - Koyote Soft)
Free YouTube to MP3 Converter version 3.12.60.713 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.60.713 - DVDVideoSoft Ltd.)
Frozen Free Fall: Snowball Fight (HKLM-x32\...\Steam App 357480) (Version:  - SuperVillain Studios)
FTL: Faster Than Light (HKLM-x32\...\Steam App 212680) (Version:  - Subset Games)
Game Character Hub (HKLM-x32\...\Steam App 292230) (Version:  - Sebastien Bini)
GameGuru (HKLM-x32\...\Steam App 266310) (Version:  - The Game Creators)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.2 - ghost-mouse.com)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
GMX ProfiFax (HKLM-x32\...\GMX ProfiFax) (Version: 2.00.236 - 1&1 Mail & Media GmbH)
Gnomoria (HKLM-x32\...\Steam App 224500) (Version:  - Robotronic Games)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.106 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grimind (HKLM-x32\...\Steam App 265380) (Version:  - Paweł Mogiła)
Grimoire: Manastorm (HKLM-x32\...\Steam App 335430) (Version:  - Omniconnection)
Gunnheim (HKLM-x32\...\Steam App 371510) (Version:  - SIEIDI Ltd)
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version:  - Valve)
Hamilton's Great Adventure (HKLM-x32\...\Steam App 42140) (Version:  - Fatshark)
Hatred (HKLM-x32\...\SGF0cmVk_is1) (Version: 1 - )
Hazard Ops (HKLM-x32\...\{F70DE052-CFFD-4DCB-8DA3-3ECAAFBB7D15}}_is1) (Version: 0.0.5.3 - Infernum Productions AG)
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Inkscape 0.48.5 (HKLM-x32\...\Inkscape) (Version: 0.48.5 - )
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1158 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel(R) Smart Connect Technology 4.0 x64 (HKLM\...\{B0CA78DB-745A-4857-A73F-9ACD95E62BD0}) (Version: 4.0.41.2072 - Intel)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.18 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Joe Danger 2: The Movie (HKLM-x32\...\Steam App 242110) (Version:  - Hello Games)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche)
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche)
Krater (HKLM-x32\...\Steam App 42170) (Version:  - Fatshark)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Legendary (HKLM-x32\...\Steam App 16730) (Version:  - Spark Unlimited)
Life Is Strange™ (HKLM-x32\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
LIMBO (HKLM-x32\...\Steam App 48000) (Version:  - Playdead)
Live Update 5 (HKLM-x32\...\{E8BAA541-D161-4C9B-85BF-01F05A56BD7F}}_is1) (Version: 5.0.112 - MSI)
Logitech Gaming Software 8.52 (HKLM\...\Logitech Gaming Software) (Version: 8.52.15 - Logitech Inc.)
Logitech Unifying-Software 2.10 (HKLM\...\Logitech Unifying) (Version: 2.10.37 - Logitech)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.9.13 - www.leaguereplays.com)
Mad Max Ripper Special Edition MULTI9 1.0.1.1 (HKLM-x32\...\Mad Max Ripper Special Edition MULTI9 1.0.1.1) (Version:  - )
Magicka (HKLM-x32\...\Steam App 42910) (Version:  - Arrowhead Game Studios)
McPixel (HKLM-x32\...\Steam App 220860) (Version:  - Sos)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 15.0.4779.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Core Components (x64) ENU  (HKLM\...\{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Provider Services (x64) ENU  (HKLM\...\{03AC245F-4C64-425C-89CF-7783C1D3AB2C}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 38.4.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.4.0 (x86 de)) (Version: 38.4.0 - Mozilla)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
Mumble 1.2.6 (HKLM-x32\...\{1C21B645-FED0-4E08-AA65-A7B388F10083}) (Version: 1.2.6 - Thorvald Natvig)
My Game Long Name (HKLM\...\UDK-698d92da-1f36-444d-83d1-9c0747ae1b59) (Version:  - Epic Games, Inc.)
My Game Long Name (HKLM\...\UDK-7b73a786-f6a7-424f-83a5-4412a5b67c14) (Version:  - Epic Games, Inc.)
Natural Selection 2 (HKLM-x32\...\Steam App 4920) (Version:  - Unknown Worlds Entertainment)
Nether (HKLM-x32\...\Steam App 247730) (Version:  - Phosphor Games)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 141106.96623 - Square Enix Ltd)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 359.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 359.06 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.15.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.15.54 - NVIDIA Corporation)
NVIDIA Grafiktreiber 359.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 359.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Oddworld: Abe's Oddysee (HKLM-x32\...\Steam App 15700) (Version:  - Oddworld Inhabitants)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4779.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4779.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4779.1002 - Microsoft Corporation) Hidden
Off-Road Drive (HKLM-x32\...\Steam App 200230) (Version:  - 1C-Avalon)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.3.1.4482 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Pacific Storm: Allies (HKLM-x32\...\Steam App 11260) (Version:  - Buka)
Papo & Yo (HKLM-x32\...\Steam App 227080) (Version: 2.0 - Minority Media Inc.)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDF Pro 10 (HKLM-x32\...\{FC279721-37A6-4777-AFD8-7A56681EBA14}) (Version: 10.8.0000 - PDF Pro Software)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PDF Split And Merge Basic (HKLM\...\{C91B24F6-1629-11E2-B696-21676188709B}) (Version: 2.2.2 - Andrea Vacondio)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Penguins Arena: Sedna's World (HKLM-x32\...\Steam App 11280) (Version:  - Frogames)
Phase 5 HTML-Editor (HKLM-x32\...\{20B1B020-DEAE-48D1-9960-D4C3185D758B}) (Version: 5.6.2.3 - Systemberatung Schommer)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Post Apocalyptic Mayhem (HKLM-x32\...\Steam App 91900) (Version:  - Steel Monkeys)
POSTAL 2 (HKLM-x32\...\Steam App 223470) (Version:  - Running With Scissors)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Qualcomm Atheros Bandwidth Control Filter Driver (Version: 1.0.34.1015 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer E220x Drivers (Version: 1.0.34.1015 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Network Manager Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.0.34.1015 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (Version: 1.0.34.1015 - Qualcomm Atheros) Hidden
RACE 07 - Formula RaceRoom Add-On (HKLM-x32\...\Steam App 44630) (Version:  - )
RACE 07 (HKLM-x32\...\Steam App 8600) (Version:  - SimBin)
Race The Sun (HKLM-x32\...\Steam App 253030) (Version:  - Flippfly LLC)
Ragnarok Online - Free to Play - European Version (HKLM-x32\...\Steam App 250740) (Version:  - Gravity Europe SAS)
Rapture3D 2.4.8 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version:  - Blue Ripple Sound)
Ravaged Zombie Apocalypse (HKLM-x32\...\Steam App 96300) (Version:  - 2 Dawn Studios)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7534 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Reflex (HKLM-x32\...\Steam App 328070) (Version:  - Turbo Pixel Studios)
Robot Roller-Derby Disco Dodgeball (HKLM-x32\...\Steam App 270450) (Version:  - Erik Asmussen)
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.5 - Rockstar Games)
RollerCoaster Tycoon 3: Platinum! (HKLM-x32\...\Steam App 2700) (Version:  - Frontier)
RPG Maker VX Ace (HKLM-x32\...\Steam App 220700) (Version:  - KADOKAWA)
S.T.A.L.K.E.R.: Shadow of Chernobyl (HKLM-x32\...\Steam App 4500) (Version:  - GSC Game World)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
SEGA Bass Fishing (HKLM-x32\...\Steam App 71240) (Version:  - SEGA)
SHIELD Streaming (Version: 4.1.500 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.15.54 - NVIDIA Corporation) Hidden
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Simulationcraft(x64) version 6.1.0.07 (HKLM-x32\...\{AC025546-B7C5-45A7-B16A-80AE482CBB01}_is1) (Version: 6.1.0.07 - Simulationcraft)
Skype™ 7.15 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.15.103 - Skype Technologies S.A.)
Sonic & All-Stars Racing Transformed (HKLM-x32\...\Steam App 212480) (Version:  - Sumo Digital)
Sony PC Companion 2.10.303 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.303 - Sony)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SpeedRunners (HKLM-x32\...\Steam App 207140) (Version:  - DoubleDutch Games)
Spotify (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Spotify) (Version: 1.0.18.60.g5fe0413d - Spotify AB)
Sprite Lamp (HKLM-x32\...\Steam App 316830) (Version:  - Snake Hill Games)
Spriter Pro (HKLM-x32\...\Steam App 332360) (Version:  - BrashMonkey)
Star Wars Jedi Knight: Jedi Academy (HKLM-x32\...\Steam App 6020) (Version:  - Raven Software)
STAR WARS™ Battlefront™ Beta (HKLM-x32\...\{8A863B64-C9BE-4203-9ED7-92981CF690D3}) (Version: 1.0.3.51560 - Electronic Arts)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
State of Decay (HKLM-x32\...\Steam App 241540) (Version:  - Undead Labs)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Streamtip Alerter (HKLM-x32\...\{946E75BA-B3DA-470C-80EC-66AE17107334}_is1) (Version: 0.1.8 - NightDev, LLC)
Super Meat Boy (HKLM-x32\...\Steam App 40800) (Version:  - Team Meat)
Supraball (HKLM-x32\...\Supraball) (Version:  - Supra Games Gbr)
Survarium (HKLM-x32\...\{FEA2E954-A6D0-42FA-8FF1-DFA325758FAC}_is1) (Version: 0.26h - )
Survivor Squad (HKLM-x32\...\Steam App 258050) (Version:  - Endless Loop Studios)
SyncToy 2.1 (x64) (HKLM\...\{88DAAF05-5A72-46D2-A7C5-C3759697E943}) (Version: 2.1.0 - Microsoft)
Tablet Product Tool(Developer Edition) 1.02 (HKLM-x32\...\{18745E12-6FC9-4719-83BD-CFC7D4A9EFD1}) (Version: 1.02 -  )
Talisman: Digital Edition (HKLM-x32\...\Steam App 247000) (Version:  - Nomad Games Limited)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TERA (HKLM-x32\...\{A0D70C31-D5CB-4491-A508-5CF2C9F25EE0}) (Version: 1.00.0000 - En Masse Entertainment)
The Escapists (HKLM-x32\...\Steam App 298630) (Version:  - Mouldy Toof Studios)
The Evil Within (HKLM-x32\...\VGhlRXZpbFdpdGhpbg==_is1) (Version: 1 - )
THE KING OF FIGHTERS XIII STEAM EDITION (HKLM-x32\...\Steam App 222940) (Version:  - SNK Playmore)
The Long Dark (HKLM-x32\...\Steam App 305620) (Version:  - Hinterland Studio Inc.)
The Walking Dead (HKLM-x32\...\Steam App 207610) (Version:  - )
The Walking Dead: Season Two (HKLM-x32\...\Steam App 261030) (Version:  - Telltale Games)
This War of Mine (HKLM-x32\...\Steam App 282070) (Version:  - 11 bit studios)
Tiled - Tiled Map Editor (HKLM-x32\...\Tiled) (Version:  - )
To the Moon (HKLM-x32\...\Steam App 206440) (Version:  - Freebird Games)
Tree of Savior (English Ver.) (HKLM-x32\...\Steam App 372000) (Version:  - )
Twin USB Vibration Gamepad (HKLM-x32\...\{BA12FD6D-169A-11D7-A6A9-00C026281E5A}) (Version: 2005.01.26 - )
TwitchAlerts (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\fb3f6ca9b67f53a3) (Version: 1.0.0.8 - TwitchAlerts)
Unity Web Player (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\UnityWebPlayer) (Version: 4.5.1f3 - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 7.3 - Ubisoft)
Video Card Stability Test (HKLM-x32\...\Video Card Stability Test) (Version: v.1.0.0.3 - FreeStone Group)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 10.0.2 - VMware, Inc)
VMware Workstation (Version: 10.0.2 - VMware, Inc.) Hidden
VueScan x64 (HKLM\...\VueScan x64) (Version:  - )
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.2-1 - Wacom Technology Corp.)
Wanderlust: Rebirth (HKLM-x32\...\Steam App 211580) (Version:  - Yeti Trunk)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.2 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.2 - Wacom Technology Corp.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Worms (HKLM-x32\...\Steam App 70640) (Version:  - Team17 Software Ltd.)
Worms Armageddon (HKLM-x32\...\Steam App 217200) (Version:  - Team17 Digital Ltd.)
Worms Crazy Golf (HKLM-x32\...\Steam App 70620) (Version:  - Team17 Software Ltd.)
Worms Ultimate Mayhem (HKLM-x32\...\Steam App 70600) (Version:  - Team17 Software Ltd.)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Yet Another Zombie Defense (HKLM-x32\...\Steam App 270550) (Version:  - Awesome Games Studio)
ZOMBI (HKLM-x32\...\Steam App 339230) (Version:  - Straight Right)
Zombie Driver HD (HKLM-x32\...\Steam App 220820) (Version:  - Exor Studios)
Zombie Panic Source (HKLM-x32\...\Steam App 17500) (Version:  - Zombie Panic Team)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{092dfa86-5807-5a94-bf3b-5a53ba9e5308}\InprocServer32 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Really\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-12-19 11:50 - 00002373 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1                   activate.adobe.com
127.0.0.1                   practivate.adobe.com
127.0.0.1                   lmlicenses.wip4.adobe.com
127.0.0.1                   lm.licenses.adobe.com
127.0.0.1 		tools.avanquest.com
127.0.0.1 		aims.avanquest.com
127.0.0.1 choice.microsoft.com
127.0.0.1 Choice.microsoft.com.nstac.net
127.0.0.1 Df.telemetry.microsoft.com
127.0.0.1 Oca.telemetry.microsoft.com
127.0.0.1 Oca.telemetry.microsoft.com.nsatc.net
127.0.0.1 Redir.metaservices.microsoft.com
127.0.0.1 Reports.wes.df.telemetry.microsoft.com
127.0.0.1 Services.wes.df.telemetry.microsoft.com
127.0.0.1 Settings-sandbox.data.microsoft.com
127.0.0.1 Sqm.df.telemetry.microsoft.com
127.0.0.1 Sqm.telemetry.microsoft.com
127.0.0.1 Sqm.telemetry.microsoft.com.nsatc.net
127.0.0.1 Telecommand.telemetry.microsoft.com
127.0.0.1 Telecommand.telemetry.microsoft.com.nsatc.net
127.0.0.1 Telemetry.appex.bing.net
127.0.0.1 Telemetry.appex.bing.net:443
127.0.0.1 Telemetry.microsoft.com
127.0.0.1 Telemetry.urs.microsoft.com
127.0.0.1 Vortex-sandbox.data.microsoft.com
127.0.0.1 Vortex-win.data.microsoft.com
127.0.0.1 Vortex.data.microsoft.com
127.0.0.1 Watson.telemetry.microsoft.com
127.0.0.1 Watson.telemetry.microsoft.com.nsatc.net
127.0.0.1 watch4.de

Da befinden sich 9 zusätzliche Einträge.


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0A53A8CD-DD58-408D-B46D-DF8DCAD7F125} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {1BF8BB7E-C0D4-4C67-A6F1-2C85490FAF61} - System32\Tasks\{C94EE5A7-C39E-4AE0-B7CB-AF149C2E773C} => E:\Program Files (x86)\Disney Interactive Studios\Cars Toon\cars.exe
Task: {233F2646-794A-49C9-A876-C0FF04413AC7} - System32\Tasks\AdobeAAMUpdater-1.0-Really-PC-Really => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-09-20] (Adobe Systems Incorporated)
Task: {34D256E7-9E9C-45AD-987E-BF561B43C34C} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {37829546-168E-41F9-BC9B-E591C59C4569} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {37C40149-142D-477C-AE4A-4AE91D047F56} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {3E76B169-A022-4E5F-A4F3-59CE11D62B81} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {40364D36-DB85-459E-A920-9C89033707A5} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {4E4DB7CB-BA76-417C-84CE-BE0D77BE14C7} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {668BE32F-9EB2-41F7-A6C8-487AD6B9F1E9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {6E1A1B3F-E8D2-46BB-8EF2-122EC695C151} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {6F126C01-BF54-44C1-9356-1CEDA7EFC939} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {7554382A-F987-437A-9D68-091250494EFC} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {7842B133-EA5F-4783-BE91-C9929F1D3958} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000UA => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-17] (Dropbox, Inc.)
Task: {7D7DC05B-EBF9-4F46-8E6F-10F3991DB3EA} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7F5F61E0-0A67-4DB5-90A9-050F18D74394} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {8193E0F0-6DA2-4622-A730-5312D4144AEA} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {8287D076-C53A-40E7-A36C-30F6E2B604A1} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2015-06-17] ()
Task: {86114233-3F37-4639-99F3-8041A9DF414A} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {89ADE208-C453-465A-80F5-B64969D6F93F} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {8E667F83-5DA4-4EBC-AF52-87390F8B5EA4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {8F684C4A-AA8A-43C7-B2D0-87C85E0FFE6C} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {96AF97AB-CF1A-41E1-92CB-2A6F29102838} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-10-13] (Microsoft Corporation)
Task: {98676B1D-81CD-425D-BED4-3B9FF09DC044} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {995B7372-AA96-4F06-BA6A-6D83138004A4} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A0FF1C4C-B44D-432C-AFCB-8A38CAAB8ADC} - \Microsoft\Windows\File Classification Infrastructure\Property Definition Sync -> Keine Datei <==== ACHTUNG
Task: {B1352FDA-5880-4958-A461-B4BFAE6BB8D3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {B92E8919-FDCE-4C8D-BD41-C8660D507AAF} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {C56C2185-2DED-4599-8DAB-7793CD4ED734} - System32\Tasks\{514241D4-D5EE-4685-A558-9926DF2921FD} => E:\Program Files (x86)\Disney Interactive Studios\Cars Toon\cars.exe
Task: {C58647BF-8FCF-4813-8C98-8C490916BCCC} - System32\Tasks\{31DDBD37-5DB7-4030-8064-10B0CAA806C3} => C:\Program Files\COMODO\COMODO Internet Security\cistray.exe
Task: {C6F9F4CA-043D-4BE9-9D6A-0ABCA194CD96} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-28] (Microsoft Corporation)
Task: {C7838FD4-0C33-4815-B6BD-12CF82D8B572} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {C993B18B-8F1A-41B2-8089-1B7CDF4C524A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {CAFBD773-1CBB-4E5A-8760-2547B64EA723} - System32\Tasks\{1B3E2FC2-E054-43D1-97FB-B4009F752705} => Chrome.exe hxxp://ui.skype.com/ui/0/7.5.85.102/de/abandoninstall?page=tsProgressBar
Task: {CD749AFC-158C-45A9-88CA-00F43E17B50E} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {CEAFDD67-9E48-4D94-9C61-5F2B83102D9A} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-10-13] (Microsoft Corporation)
Task: {D7500E19-47FB-497C-B46D-C36DF710B62C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-28] (Microsoft Corporation)
Task: {D75B1262-7208-4B09-8AA4-DA097F408894} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {DE101F3A-A6DE-468E-BEA0-6C6D62088EF9} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {E4782085-5F0F-45D9-AC3E-B7E28F2EFC08} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {EAFE3518-C34D-4D92-B717-42C2D59C4921} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {EBD08E7C-7F05-4AC0-99BF-54258B52DA4C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-12-14] (Microsoft Corporation)
Task: {EC32A793-BC48-439E-8D10-AD906001C1C5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {EEFF45EC-84C7-494B-BA2E-370F5C89E2AB} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {F437E855-FF81-41D4-A98B-EAC18C6D5C89} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2015-12-16] (Microsoft Corporation)
Task: {F6633814-BFCB-49A9-8849-AC75FB88BF7D} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {F88B7494-EE07-4268-A883-096721CD3C55} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000Core => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-17] (Dropbox, Inc.)
Task: {FA82A9D0-E13C-4DE6-B2B6-2632F79052BD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {FAFBE71A-CBC4-4CDA-AC51-991469585AF6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {FBAF5A15-1934-46AC-BF74-0CB3AC1F6F34} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {FC80B487-063E-4519-B1F9-563E110CA6DB} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {FCFBE432-9AED-4530-8B83-BCF47111C838} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000Core.job => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000UA.job => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Really\Desktop\Mad Max Ripper Special Edition TimeZone geändert.lnk -> E:\Program Files (x86)\Mad Max\MadMax TimeZone geändert.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-07-30 09:58 - 2015-07-30 09:58 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-08-19 07:45 - 2015-08-19 07:45 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2013-02-13 09:35 - 2013-02-13 09:35 - 00180200 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-02-13 09:35 - 2013-02-13 09:35 - 00060392 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2015-09-01 12:40 - 2015-10-13 04:34 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2015-11-08 12:54 - 2015-11-24 20:32 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-10-01 22:00 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-10-01 22:00 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-10-01 22:00 - 2015-09-17 06:43 - 02028544 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RulesService.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 00619008 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SignalsManager.dll
2015-12-14 11:59 - 2015-11-25 05:18 - 00928768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RulesBackgroundTasks.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-10-01 21:59 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-07-10 11:59 - 2015-07-10 11:59 - 00143360 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\XamlTileRendering.dll
2015-12-14 11:59 - 2015-11-25 05:20 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-12-14 11:59 - 2015-11-25 05:24 - 00884736 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2015-10-01 22:00 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 12:00 - 2015-07-10 17:43 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2015-12-02 13:40 - 2015-06-10 10:13 - 00113024 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
2013-06-12 17:11 - 2014-04-10 10:59 - 01294336 _____ () C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe
2015-12-09 11:56 - 2015-12-09 11:56 - 02307064 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_launcher\releases\0.0.1.5\deploy\LoLLauncher.exe
2015-12-09 11:56 - 2015-12-09 11:56 - 04225528 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.45\deploy\LoLPatcher.exe
2014-04-10 11:01 - 2014-04-10 11:01 - 00074752 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\LolClient.exe
2015-12-14 12:00 - 2015-12-14 12:00 - 00012800 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1208.10480.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2015-12-14 12:00 - 2015-12-14 12:00 - 11542016 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1208.10480.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2015-11-25 10:05 - 2015-11-25 10:05 - 00258560 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_15.1208.10480.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2015-12-18 18:22 - 2015-12-18 18:22 - 03492352 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1512.17020.0_x64__8wekyb3d8bbwe\Calculator.exe
2015-08-14 13:05 - 2015-10-12 04:05 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-12-03 14:23 - 2015-12-03 14:23 - 00153768 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2015-12-03 14:23 - 2015-12-03 14:23 - 00023208 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll
2014-06-01 10:08 - 2014-06-01 10:08 - 00035328 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-05-24 17:41 - 2014-05-24 17:41 - 00091648 _____ () C:\Program Files (x86)\FileZilla FTP Client\libgcc_s_sjlj-1.dll
2014-05-24 17:41 - 2014-05-24 17:41 - 00892416 _____ () C:\Program Files (x86)\FileZilla FTP Client\libstdc++-6.dll
2015-12-02 13:40 - 2012-04-30 10:57 - 00039936 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\TMonitorAPI.dll
2015-12-02 13:40 - 2015-10-20 17:44 - 00242176 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\MExplorer.dll
2015-12-16 21:32 - 2015-12-11 04:54 - 01583432 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.106\libglesv2.dll
2015-12-16 21:32 - 2015-12-11 04:54 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.106\libegl.dll
2013-03-25 13:23 - 2015-11-10 20:55 - 00778752 _____ () E:\Program Files (x86)\Steam\SDL2.dll
2015-01-20 00:20 - 2015-07-22 08:27 - 04962816 _____ () E:\Program Files (x86)\Steam\v8.dll
2014-05-21 21:13 - 2015-12-14 21:01 - 02547280 _____ () E:\Program Files (x86)\Steam\video.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 02549248 _____ () E:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00491008 _____ () E:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00332800 _____ () E:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00442880 _____ () E:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00485888 _____ () E:\Program Files (x86)\Steam\libswscale-3.dll
2015-01-20 00:20 - 2015-07-22 08:27 - 01187840 _____ () E:\Program Files (x86)\Steam\icuuc.dll
2015-01-20 00:20 - 2015-07-22 08:27 - 01556992 _____ () E:\Program Files (x86)\Steam\icui18n.dll
2013-06-08 13:35 - 2015-12-14 21:01 - 00804432 _____ () E:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-07-22 08:26 - 2015-11-03 23:00 - 00201728 _____ () E:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-12-09 11:56 - 2015-12-09 11:56 - 01465848 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.45\deploy\RiotLauncher.dll
2015-12-11 13:33 - 2015-10-31 01:59 - 00034768 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00019408 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00022848 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Random.OSRNG.winrandom.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00023352 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Util._counter.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00042296 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Cipher._AES.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00116688 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-11 13:33 - 2015-10-31 01:59 - 00093640 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00018376 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00019760 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00105928 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32api.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00392144 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-11 13:33 - 2015-12-08 22:36 - 00381752 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00692688 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020816 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00109520 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 01737032 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020808 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020800 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00021840 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00038696 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\fastpath.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00024528 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00020936 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00114640 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00021320 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00124880 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32file.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00030160 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00043472 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00175560 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00028616 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00024016 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00048592 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32service.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00024392 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00036296 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\librsync.dll
2015-12-11 13:33 - 2015-10-31 02:00 - 00024016 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32profile.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00117056 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00031568 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2015-10-01 10:22 - 2015-11-05 01:04 - 00293392 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2015-12-11 13:33 - 2015-12-08 22:36 - 00023376 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00134608 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00134088 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00240584 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020280 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00052024 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00021304 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Util.strxor.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00350152 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00084792 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2015-12-11 13:33 - 2015-12-08 22:36 - 01826608 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00083912 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\sip.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 03891504 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 01950000 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00519984 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00133936 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00225080 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00207672 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00024904 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00486704 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00357680 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2015-03-04 22:45 - 2015-10-31 02:01 - 00019920 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll
2015-03-04 22:45 - 2015-10-31 02:00 - 00786904 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-07-30 08:22 - 2015-10-31 02:00 - 00063448 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-03-04 22:45 - 2015-10-31 02:00 - 00019408 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 02144104 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtCore4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 07955304 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtGui4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00341352 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtXml4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00028008 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00127336 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2015-11-14 03:30 - 2015-11-14 03:30 - 00147136 ____R () E:\Program Files (x86)\Skype\Phone\ssScreenVVS2.dll
2015-09-30 21:25 - 2015-09-30 21:25 - 04885152 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\Adobe AIR\Versions\1.0\Resources\WebKit.dll
2013-06-08 13:35 - 2015-11-17 01:31 - 47846176 _____ () E:\Program Files (x86)\Steam\bin\libcef.dll
2015-01-20 00:20 - 2015-09-25 00:56 - 00119208 _____ () E:\Program Files (x86)\Steam\winh264.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\WINDOWS\notepad.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\RtlExUpd.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ActionCenter.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AERTAC64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AERTAR64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AppxSysprep.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AudioEndpointBuilder.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AudioSes.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\coredpus.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\d3d9.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\diagtrack.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\diagtrack_win.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\diagtrack_wininternal.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\DWrite.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\dxgi.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\FMAPO64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\FntCache.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\fwpolicyiomgr.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\GamePanel.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\InputService.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LocationFrameworkInternalPS.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LocationPermissions.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LockAppHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LogiDPPApp.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LogonController.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\lvcod64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MaxxAudioAPO20.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MaxxAudioEQ64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MbaeApiPublic.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MbaeParserTask.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MBAPO264.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MBWrp64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfmkvsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfmp4srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfmpeg2srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfplat.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MFPlay.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\msctfuimanager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mssprxy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mssrch.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MusNotificationUx.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\NetworkStatus.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\notepad.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\NotificationControllerPS.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\NotificationObjFactory.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\PlayToManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\provhandlers.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RCoInstII64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\rdbui.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ReAgent.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RltkAPO64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RP3DAA64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RP3DHT64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\rpcrt4.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTCOM64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtDataProc64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEED64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEEG64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEEL64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEEP64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtkApi64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtkCfg64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtkCoLDR64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtlCPAPI64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtPgEx64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTSnMg64.cpl:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SearchProtocolHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SensorService.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SensorsNativeApi.V2.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SettingsHandlers_Notifications.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SharedStartModelShim.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSHP64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSTSH64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSTSX64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSWOW64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\sysmain.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\tetheringclient.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\TextInputFramework.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\tquery.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\twinui.appcore.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\twinui.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\UserMgrProxy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\VEDataLayerHelpers.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Video Card Stability Test.scr:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\VoiceActivationManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\VPNv2CSP.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\WinBioDataModel.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Windows.Cortana.Desktop.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\wpncore.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\wuautoappupdate.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\WWAHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\xinput1_3.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\ActionCenter.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\AudioEng.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\d3d9.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\D3DCompiler_43.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\D3DX9_43.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\DWrite.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\dxgi.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\GamePanel.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\InputService.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\LockAppHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\LogiDPPApp.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\LogonController.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\MbaeApiPublic.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\MBAPO232.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfplat.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\MFPlay.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\msctfuimanager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mssrch.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\notepad.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\NotificationObjFactory.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PlayToManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PnkBstrA.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PnkBstrB.ex0:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PnkBstrB.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\ReAgent.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\ReInfo.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\rpcrt4.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\SearchProtocolHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\SensorsNativeApi.V2.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\tetheringclient.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\TextInputFramework.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\tquery.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\twinui.appcore.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\twinui.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\UserMgrProxy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\VEDataLayerHelpers.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\Video Card Stability Test.scr:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\VoiceActivationManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\WWAHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\xinput1_3.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\bthhfenum.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\e22w10x64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\e22w10x64.sys:$CmdZnID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\iaStorA.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\MBfilt64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\mountmgr.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\msgpiowin32.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\rdyboost.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\RTKVHD64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\stornvme.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\storport.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\TeeDriverW8x64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\tunnel.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\WdiWiFi.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\wof.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\wpcfltr.sys:$CmdTcID
AlternateDataStreams: C:\ProgramData\TEMP:966F7784
AlternateDataStreams: C:\Users\Really\Desktop\Antrag_auf_Einschreibung2015.pdf:$CmdZnID
AlternateDataStreams: C:\Users\Really\Desktop\sarahbewerbungfhkiel.pdf:$CmdZnID
AlternateDataStreams: C:\Users\Really\Desktop\Schneidemaschine Einzelheiten.jpg:$CmdZnID
AlternateDataStreams: C:\Users\Really\Desktop\StudiumPlan.jpg:$CmdZnID

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\fh-kiel.de -> hxxps://sharepoint.fh-kiel.de

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Really\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: PDF Architect Helper Service => 2
MSCONFIG\Services: PDF Architect Service => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Survarium Update Service => 3
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: VMAuthdService => 2
MSCONFIG\Services: VMUSBArbService => 2
MSCONFIG\Services: VMwareHostd => 2
MSCONFIG\Services: vpnagent => 2
MSCONFIG\Services: WTabletServiceCon => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Killer Network Manager.lnk => C:\Windows\pss\Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^LOLRecorder.lnk => C:\Windows\pss\LOLRecorder.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Qualcomm Atheros Killer Network Manager.lnk => C:\Windows\pss\Qualcomm Atheros Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Really^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Really^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "E:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Facebook Update => "C:\Users\Really\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: Fast Boot => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
MSCONFIG\startupreg: Hercules DJ Series TrayAgent => C:\Program Files\Guillemot\HDJTray\HDJSeries2TrayBar.exe /boot
MSCONFIG\startupreg: Launch LCore => C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
MSCONFIG\startupreg: Live Update 5 => C:\Program Files (x86)\MSI\Live Update 5\BootStartLiveupdate.exe /reminder
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: mobilegeni daemon => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
MSCONFIG\startupreg: NextLive => C:\Windows\SysWOW64\rundll32.exe "C:\Users\Really\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l
MSCONFIG\startupreg: PrivDogService => "C:\Program Files (x86)\AdTrustMedia\PrivDog\1.8.0.15\trustedadssvc.exe"
MSCONFIG\startupreg: Spotify => "C:\Users\Really\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Really\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Steam => "E:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: UrwiVolun => regsvr32.exe "C:\ProgramData\UrwiVolun\UrwiVolun.dat"
MSCONFIG\startupreg: USB3MON => "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
MSCONFIG\startupreg: vmware-tray.exe => "C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
MSCONFIG\startupreg: vspdfprsrv.exe => E:\Program Files (x86)\PDF Pro 10\vspdfprsrv.exe --background
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\StartupApproved\Run: => "Spotify"
         
__________________

Alt 22.12.2015, 16:47   #4
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Addtion Teil 2:
Code:
ATTFilter
==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{83F86CF8-EF93-4D37-891D-09E6959BC3C8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{36D72458-4528-4C58-86F8-B6664F287DD2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{29986703-EAEC-4E3C-9AEB-F2552D84E6BF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{629673B3-B2D8-43C5-8D15-3A65AFCD731B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{EE7C8413-16DE-4741-B308-38905EA282F0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{768FE2EC-F88F-4E13-BCA0-B60DE7E5FDD8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{AFBD0FF3-3C1E-4145-835E-B4174AF8E4B5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{677BEB7C-91E2-463B-B623-EC1B2FE0F8DE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{A0A74892-4EEF-47B9-AC4D-847346ED84B4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{16FB5134-5762-4624-84CC-DA58C1EE7CB1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{33CD1C97-1CB2-4CDB-B61E-428B95659555}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{FBE3E6D9-A26C-4265-A1CB-BCFCD0FC903A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{8449803F-D305-44A0-B3D9-FF8F8C25F130}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{15576A27-BE30-481B-8A68-AA93A762E62C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{1FCFA52E-2570-4609-808F-457FB957DB69}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sprite Lamp\SpriteLamp.exe
FirewallRules: [{440E35C9-B848-4BA5-98E8-435EF1602782}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sprite Lamp\SpriteLamp.exe
FirewallRules: [{2E1A83AA-3259-4D37-8624-605EC623429F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Spriter\Spriter.exe
FirewallRules: [{BD97FF43-0124-4DC2-A886-F47DFE59B8AF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Spriter\Spriter.exe
FirewallRules: [{1D025C3B-AB67-4857-8584-9EDA9111A59E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{6BABD184-4211-4B4B-A2F2-CE0E7A1E317C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{F9A52476-2BCB-4E16-8BB8-BDFB496DE075}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Character Hub\GameCharacterHub.exe
FirewallRules: [{937957FD-BEA0-4930-B050-F832E7F18715}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Character Hub\GameCharacterHub.exe
FirewallRules: [{83AFF485-D672-4625-AB43-C2708D741FDB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Axis Game Factory\Axis Game Factory.exe
FirewallRules: [{259551B3-899E-4815-B458-32606BF5924F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Axis Game Factory\Axis Game Factory.exe
FirewallRules: [{C4C18E24-9ECA-4642-B2A0-F27521EC0690}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Guru\GameGuru.exe
FirewallRules: [{BA79A19E-D086-42A0-A734-97C48C985FDF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Guru\GameGuru.exe
FirewallRules: [{697C0F4B-7BD4-4807-8368-1F7CA71C3EDC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{A7DE1617-6372-4E2B-9372-1019E6D9C351}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{354C3F2D-23CA-462F-A828-89457DF08755}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{A4F10502-49BA-4093-952F-D9C42B559793}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{25AF21CD-99E0-42EB-8ADC-AD9B2296F3E3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{4535BC17-0B87-406D-AC19-1BC167D4A1C4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{54FD5F53-F16A-49F0-89E9-9C5748530C03}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{6EF830DC-FF33-44DC-96C2-780686E742F5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{F012F64E-E0A0-45A2-A3F1-07C25A45F046}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{0771AE85-50D0-4902-ABF6-546134B970AE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{ECFF8545-E2E9-413C-A361-5522E3346387}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{28F5CD82-1375-44FD-BBFB-A0F266656B19}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{1929823A-8C61-42A5-A973-5A25550AA705}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{5B24CC56-C548-4EA1-90A9-C0087951359F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{6247008C-B7D6-452B-BB4B-1DC65AD6C845}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{536F9C75-3177-4A79-9669-EDCC3AB7920D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{740177D3-8809-4FFE-890D-7725903E8D16}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{3641BF0D-05CD-4537-93CF-917A413B3A46}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{C741B136-0D0B-4313-8FC9-A5B25E4CBDBE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{635F1392-3940-4A4E-BA6D-1C7DECA70913}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{46A9E0D9-C5B7-469A-888C-BE4CC344C00D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\thank_you\ThankYou_TheGame.exe
FirewallRules: [{204D74A2-BE85-4344-8442-BC13D035303F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\thank_you\ThankYou_TheGame.exe
FirewallRules: [{3B0EB9C0-62A4-4384-A4C9-FBFC4998C08C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Creativerse\Creativerse.exe
FirewallRules: [{DA2976F5-38CF-44C6-A055-67735C763F3B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Creativerse\Creativerse.exe
FirewallRules: [{C474842F-4885-4751-961B-636BDD0B9946}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Disco Dodgeball\Disco Dodgeball.exe
FirewallRules: [{816F7D2A-3E44-41CD-829D-D6A9D0336733}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Disco Dodgeball\Disco Dodgeball.exe
FirewallRules: [{F964FC5F-8453-4A56-A3A1-8AC5D88AC2EB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{D4586B64-5489-4A59-BBF9-FDF3C0FC08A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{85570222-7CAF-4775-9B0C-4946CBE408A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{B71FEF8A-6E52-4B26-A19D-4D589FFADF17}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{E1642ED5-17A4-444A-A89E-EDC799EC4272}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Cities in Motion 2\CIM2.exe
FirewallRules: [{EB2BBD68-3337-415C-8406-36DB6AE2C8A7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Cities in Motion 2\CIM2.exe
FirewallRules: [{90A94460-4209-4775-9375-15717CE3A367}] => (Allow) E:\Program Files (x86)\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{7B70B34C-1280-47A4-A432-34445D6323F6}] => (Allow) E:\Program Files (x86)\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{5885C0B6-A124-4F78-94E7-9653E404B573}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{9637B831-8FB5-402F-8216-79A69573230C}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{7211CE58-7456-45A4-8456-D80D2086F9D8}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{2EA23F6F-37C7-47C8-BDB7-8AF58BFA0B03}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{9EADAC91-0CD8-400D-AAA5-0A9145B2D208}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_launcher.exe
FirewallRules: [{0FA96143-152B-4930-B9BA-896D11F75C06}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C883DAC2-C0B2-4D6B-BE11-BBA5A2D078ED}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E178A81B-EBFF-424A-BDBA-CF9691CF3DBB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{D56DE926-0C93-42EF-A9DD-1FC5AD01EF57}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{41E1E6BB-4BB5-4175-83F2-F677BAFA8959}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{AE71EC5D-9E94-4CC9-981C-8EB18E83F02F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{FF68B5EA-872F-42C7-B3BA-17974A1FE8B9}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{0C8F52E3-76B9-4087-B186-6E2070F7CC0B}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{C20228E7-D3A8-4575-94E2-7E5B29A7F239}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{B6C6A1BF-ED21-4FFA-9894-8818DEF659A2}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{A371EB60-25B3-4DBB-97B3-286D85305250}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{FA3662D2-E48D-42E1-9BE7-56729E88CF53}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{972B845D-21AF-426E-9CD4-1872CEE7CEA4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{BF6DEFEB-8B8E-4AEE-859A-83FF3164D137}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{33601B5B-C10C-4822-9E12-512ACF37B99E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6B45385E-A17E-4071-83B1-194F62E4CB3A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{80D23D41-A2BD-4F9F-A840-A372E0DFC4EE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{2A290F8E-9F36-4C0F-B11E-DAC595812596}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{2A53B9B6-FFF4-40AA-B3DC-9CA3AC162755}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Setup.exe
FirewallRules: [{D974F0D2-9E4A-4C70-9ED2-62AF0F59D2D6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Setup.exe
FirewallRules: [{7D3A619A-31CD-4DCB-9585-6F6BBCAA71DD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Registration.exe
FirewallRules: [{3111D78A-B285-41C1-A81C-80AAA7F2F3CC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Registration.exe
FirewallRules: [{3C60D0DA-19A4-4ECA-B203-55C6E56F4AFC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{AB45F698-BC96-402F-928A-33C135E8E179}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{F808C9FC-8F2A-44ED-A07A-F8BC33D1F348}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{F258974F-2D7F-4033-B800-136C8BB60696}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{7FE2340B-5BCF-48CF-B8DF-DA2761C2D80B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Chaos Domain\Binaries\Win32\CDGame.exe
FirewallRules: [{6AB71FFD-A3C3-488E-BEC9-F6BE8F77F750}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Chaos Domain\Binaries\Win32\CDGame.exe
FirewallRules: [{3E1A16B4-BC2B-455C-BF50-521A5A004729}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\Survivor_Squad.exe
FirewallRules: [{F07E8FF2-E009-484A-A18E-41C452AE5610}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\Survivor_Squad.exe
FirewallRules: [{EDB00ED7-694D-4910-AF6C-89AEABA1DEC1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grimind\Grimind.exe
FirewallRules: [{E1EF5EF3-2F11-4380-887F-CB63881B5BF3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grimind\Grimind.exe
FirewallRules: [{9ECF9DD6-C6DB-446E-97A1-FC7FC6E32357}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{2DEDBE22-20A3-46DA-81DA-751D0F6E8151}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{27536E20-6CAB-4D60-BD41-F2C4A785CF46}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{448EC742-E7C9-4451-8743-174FBD349383}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{D978612E-1E4A-4022-B7F8-C577E16DD41A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Albedo Eyes from Outer Space\Albedo.exe
FirewallRules: [{6FF6C9F2-0987-400D-AD09-4AA8C36EC4AD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Albedo Eyes from Outer Space\Albedo.exe
FirewallRules: [{9BDC4F47-4417-4118-8333-CCA11DAA9505}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Yet Another Zombie Defense\YetAnotherZombieDefense.exe
FirewallRules: [{67B455CF-2945-4AC3-9A11-880D179564F2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Yet Another Zombie Defense\YetAnotherZombieDefense.exe
FirewallRules: [{89666EBC-5071-4872-9776-C8F8E9EDAD1A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{7ADAD9CA-CD70-4704-A3FA-B18E03C7534A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{3345363A-570A-4198-83DF-90222C861E45}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{EFE0CC96-B479-4F9F-B46E-9607CFE57B53}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{B2DDE76A-522C-496B-A4DE-9F308288EA86}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{CA95FBE6-522C-43EA-80C9-1B166CAEB799}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{37DE8FC9-70D7-4482-9AD4-26667F04CA4E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{5A6159D1-C708-423F-B62A-84CFEEC88DA2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{8D272CB7-3AE4-44C5-B69A-97B4EA75EE75}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{D3B5D5D0-C22C-4E95-A322-303956C418F8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{48FB8805-D26D-48F1-AF71-69BF2F645FDD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{505DA3E2-42A5-43E9-89AF-0D2DA06C303C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{A1536C97-2103-449C-A461-B690B68376ED}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{8F44CE97-C7D7-4BEE-A2C1-C558B9FD2CBE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{2E08B1B9-7399-4214-91B0-CFCA0DB5DA7E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{CB838C99-9144-49DB-99B7-60D1526731CC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{D86A5191-D1DB-4D24-A313-9765265CD851}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{2F7DD083-4325-4C75-8177-80B48CDB9754}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{D3C90E50-E859-452B-967F-1CCBAD323945}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsGolf2010\WormsCrazyGolf.exe
FirewallRules: [{89DB03A6-4352-498B-9AE9-65306D4F576B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsGolf2010\WormsCrazyGolf.exe
FirewallRules: [{77038D53-858F-4582-A9B6-201FD1960DF3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsXHD\Launcher.exe
FirewallRules: [{C8A15633-B53F-4A5B-A711-AB1E2B2012CB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsXHD\Launcher.exe
FirewallRules: [{82305EB6-8C76-48BF-B587-3D8CBBBA213A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Worms Armageddon\WA.exe
FirewallRules: [{8DCB0FDE-A418-4B25-826C-CAC71F943331}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Worms Armageddon\WA.exe
FirewallRules: [{E00B82C9-CB59-4B85-B2A6-C97C8A8E6397}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{458FED37-DD79-415A-A7ED-CDFC467788AE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{4939822A-BFE8-41B7-8311-A4B9F36AB8FD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Bloody Trapland\Bloody Trapland.exe
FirewallRules: [{6D23A152-320C-49CD-8AFF-00D2E2F766A4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Bloody Trapland\Bloody Trapland.exe
FirewallRules: [{005213CE-E0D0-491B-90C8-A3B72E336A7B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SpeedRunners\SpeedRunners.exe
FirewallRules: [{E52FD146-1A73-431B-82DD-33BF705EF9A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SpeedRunners\SpeedRunners.exe
FirewallRules: [{5A59E389-5066-4F16-A58E-9D80566F6DEB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{342DEF58-BDA2-4462-B55E-30335F2306F5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{85EAF621-0BC7-4757-B955-9B5EDF88F16B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{E7607A84-8133-419E-8429-AE5FC1D673C9}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{17792103-DBDB-4845-9793-5197029BA158}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Reflex\reflex.exe
FirewallRules: [{FBB01FFD-133C-41D8-A127-2E39DE8502C3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Reflex\reflex.exe
FirewallRules: [{E47757A8-6DF5-4822-B7CD-494FEF6B5759}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{34D1A6B8-5072-4A30-AA40-0872B83017B8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{2C3CB274-5AF5-4A58-A8AA-1E4CB619A76F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{99065719-AFAD-41B1-96C3-27B7FC87CC76}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{ED8A333F-E612-47BB-8F27-5EFE3398589E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Afterfall InSanity\Binaries\Win32\InSanity-Win32-Shipping.exe
FirewallRules: [{3199A8F7-4499-4F8C-9F20-66B83E06E4CB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Afterfall InSanity\Binaries\Win32\InSanity-Win32-Shipping.exe
FirewallRules: [{01935887-3BB2-45B4-A44D-5754C454A92C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\TheLongDark\tld.exe
FirewallRules: [{5E320018-60BA-462A-8811-81099159DF7A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\TheLongDark\tld.exe
FirewallRules: [{082E0FE3-8507-4F6A-916C-F18640BD74C5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{72E82F4A-E645-45B3-BDB9-CCBD2F17D1FB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{60F72D1A-2C4D-431E-805F-5079355005F1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Legendary\Binaries\Legendary.exe
FirewallRules: [{4327AEF3-F75C-4E64-9830-C364C192291A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Legendary\Binaries\Legendary.exe
FirewallRules: [{03D22F17-57CC-4C2A-B07D-D83AC6D6A8E3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{3F01A1B8-2F5A-4B35-8634-117F525F011C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{E262FB57-DA2C-4349-94A5-B4D52004C29B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{50AD8D7D-D7F7-4641-98D2-8C2E0FD0B1AD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{CC31CDA4-8CF6-4744-B5F4-FD89145342D4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\King of Fighters XIII\kofxiii.exe
FirewallRules: [{7D61050F-C9BF-44CE-BBE0-C9C9F024479D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\King of Fighters XIII\kofxiii.exe
FirewallRules: [{11123EE2-A0CF-4C7B-8C15-AC62DF799F59}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\To the Moon\To the Moon.exe
FirewallRules: [{BBA18E54-211A-48C3-AA2B-F3CADFFFE112}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\To the Moon\To the Moon.exe
FirewallRules: [{DC60053A-BC1B-4723-AF3B-5D385A901B01}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{E8627B53-4499-47FA-8DFA-31827249BE45}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{C90F7346-20BB-4E1A-9CBA-013613EE4A74}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ElectronicSuperJoy\ElectronicSuperJoy.exe
FirewallRules: [{178EFB7C-3892-41F2-9664-C55A138A80AB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ElectronicSuperJoy\ElectronicSuperJoy.exe
FirewallRules: [{3C8A7F4B-6B07-445D-8F43-556CD1B4EE4D}] => (Allow) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{808DD9A7-E16A-446D-AAB4-630BBD9E8DFE}] => (Allow) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{CC199C97-1768-46F5-AE5A-623B86494135}] => (Allow) C:\Users\Really\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{2A094E73-1FDD-45C9-BD76-981C7B8236CC}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.Service.exe
FirewallRules: [{1EADAB6F-2CCE-44A4-A563-39D9C7F338FD}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.Service.exe
FirewallRules: [{D05C75C1-B31C-4D85-AA84-821638C3429C}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.exe
FirewallRules: [{79A97708-D561-49A3-A4B9-B6333E54F3F3}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.exe
FirewallRules: [{1C38EDE0-B37C-4A53-90E3-347C04CF7D33}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{5366E12A-5E35-4295-BA39-D3C289D09893}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{8C1CD652-E20D-4D88-93E9-D788435840D1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{B1CCCF55-3B2F-4863-BE2B-13561905C2F6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{02E26403-D1C9-4C55-A457-0118E73351A6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{AAC69792-23BB-4E46-9821-2A6CD56F35CF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{A7B9840C-47A6-4F5D-B208-4D9CF580BB3E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{C25D395B-B667-45C7-B6EA-3514DB52B0C7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{B25A007C-16FA-411B-8690-4B0DBC9D239F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{AB19D262-9C3F-4B15-8E8A-1376E644BC7F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{6BCBF4FD-E2FE-45D2-A656-59317BEE0A9D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Launcher\Launcher.exe
FirewallRules: [{5162EBE6-FBFD-4E10-A855-B92D2CEE47AB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Launcher\Launcher.exe
FirewallRules: [{609911E9-0679-42BE-B064-A164A552FB9D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{7C20C8FC-3634-41CF-894C-95D9DE6F836E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{667C1425-EBD1-4F11-B7CF-007E7F3A8C85}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{1EE79EB6-E969-45F7-BB6D-36AD5783E5C5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{6CC72DE6-8E3C-41B1-8A70-4763C9F1C5E2}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{0DB41023-D784-43A9-8877-5886F7CD5C92}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{DFE13F53-E587-4F27-B889-98C91AB81438}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{98620B86-5D2F-4C2B-AF67-4DC8068DCD07}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{9653F003-28B8-41FC-818A-FBC8DA0BEC09}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{A19E28A4-8203-4E5D-850C-2F04AE5B743A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{BC464812-8F07-4A15-AE42-6BB639501859}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [{7B79E333-B3D1-411F-A888-F7CC51B7B7C3}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [{6DA7ED23-2D48-4DDD-9765-8DC6603A68EB}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{04B6C8B2-CAB4-4EF6-8DD5-87093D0963DD}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{9B6CE85C-44A8-4304-8059-651DE22DA3B1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{9A5754FA-9D7F-4979-921D-49DAEB0BA05F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{5B0BAABA-A082-4402-A4D0-19B8DE7B58C7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{46CCC896-5293-4D99-88E0-A4FB17D9724B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{E18ECE72-F2B2-4C60-A61C-E0A1CD3CBA34}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{D8027C8E-7D24-4D0A-A104-EC17A05344CC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{324AB866-FD0D-45FB-B4EF-A6C4A65A1F40}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island Epidemic\Dead Island Epidemic - Launcher.exe
FirewallRules: [{1FBC95B6-D3F6-4980-8A14-884B96B12B1A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island Epidemic\Dead Island Epidemic - Launcher.exe
FirewallRules: [{4224384F-6002-47B7-880D-75B4DE351A3F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{A67588DD-B299-44F5-98B4-B7B6A2170F56}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{4D32EB89-09E7-4FF3-8F84-31090E85D25C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{472A5CD7-C6FD-4677-A950-76EF0AD14C17}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{61834438-B43D-4053-9D14-A41363A72476}] => (Allow) E:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{0D07C4A0-A995-4BD8-8FBA-5AC3E6907DB4}] => (Allow) E:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{F1D57C26-7F5F-4054-A367-6AB245F9D07A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{76D29955-784E-452E-B2EF-B7F0253E33A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{48FAB50E-9050-4AF5-B817-AB425766AC80}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dragon Nest Europe\DragonNest\DragonNest.exe
FirewallRules: [{A5A2FD4B-06C7-4BBB-AA5B-411E253D3CE3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dragon Nest Europe\DragonNest\DragonNest.exe
FirewallRules: [{EFD3434D-63BB-4097-B9E7-AFBB46544FBA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Joe Danger 2 The Movie\Bin\JD2Launcher.exe
FirewallRules: [{DA975709-BAF2-4132-8B83-818266164860}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Joe Danger 2 The Movie\Bin\JD2Launcher.exe
FirewallRules: [{127F9F98-9D57-45D7-988E-67396139716B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{750C6656-BD70-4075-AE48-A9B6BE1541C1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{417CA55D-2ECE-42FE-8621-38FFA91C1692}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PapoYo\Binaries\Win32\PYGame-Win32-Shipping.exe
FirewallRules: [{9439A596-78F4-400A-832C-0B80C500F99E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PapoYo\Binaries\Win32\PYGame-Win32-Shipping.exe
FirewallRules: [{C20CB297-4A93-4612-886C-64BDBB34ED25}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{FC77F1D6-8EEB-40AA-A833-0F26418701B4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{472B8750-FC9B-4226-9337-DA6A9088E2B5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{96EDE7C8-E2AC-4FA6-80A0-1E65A1C7A2A7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{1929C9F8-51C2-474A-9478-FE2D998A0B61}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{C3537C44-822B-4DE9-8280-EBAF1500F0F3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{B6F02220-D64B-43C5-9690-3C16C9DD8C50}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{BA15E2F2-E2DD-4B0E-9794-E6E7DE02D5B7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{99DBD4C2-07EA-4251-8797-BC9C2473EACF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{4CF2E73E-BBC2-43E8-9318-D0B220F53409}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{8508D7EF-F700-45F6-A74C-CC33B20A5538}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{75CC46E8-A690-44DF-B378-39BBB61AB5C0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{AC59A511-17B2-4C8A-A0BC-0935C5D1F55D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{D9F95D39-E8CC-4ABB-A632-8E269ABF9854}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{D6547F93-7BA3-427E-9768-DC9C9E359721}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{AFB5980C-B782-4456-91A1-9B787958B5F7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{2B31B5B3-392A-4E27-8E67-4801062BB3C0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{5CAAB8FB-532E-463A-82E1-CBF1B9872147}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{ED321EBC-659F-4CA0-9475-4B9D8D137CC2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{565782E6-8B2C-4767-B1A8-599C6E1BFA5D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{A84D27E1-31B1-411A-A1A4-A91AF929D573}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{3EC9B6EE-009D-44AC-8BFD-4D25BA0081EC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{061F31E4-36D1-4BE7-AF58-F06D12BB3F21}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{D978401F-0681-48CC-A869-6F8053E9F340}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{939C8872-1B36-4E34-98CF-EDAE65C437E7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{885525EC-7C3A-4CE4-8A18-122A83DB1564}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{502F00E1-8BEC-49CD-B178-CBD672DB3410}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{50AA3C3E-1122-4FFA-AC50-11368BDF3557}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{AE9B4F24-F8B1-4297-9159-13613DB272BC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{80DFE7A8-DD12-4039-A75B-FB448898FD1B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{B05FA351-234D-460C-A346-F3D0C8A0B391}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Rollercoaster Tycoon 3 Gold\RCT3plus.exe
FirewallRules: [{83F2CD16-FEE5-4368-B8E8-5A89BE932595}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Rollercoaster Tycoon 3 Gold\RCT3plus.exe
FirewallRules: [{5A2A1177-6997-4485-BA21-856CAAC799F1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{568EF85F-DDFB-4675-AB6F-15A9361629F4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{78F93D54-CF30-4428-BDA5-3E58306E84CA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{9B982CEC-6B7E-4A19-88E0-F8A663E42E6A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{409A436F-DBD0-4950-A31A-165B8B14E791}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{6AC52772-11D3-402E-B025-A39DDDCA1BB0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{12EC5F27-8DB6-463D-BAC8-1A3F2F525C36}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6F897913-82C8-402B-B58D-71F2EA5A4454}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{9E1F4470-F868-4010-9FAE-882F0F18393E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{731A2F4F-2613-4FF9-9CA3-14CE69705B85}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{0C8D4680-A883-4EC0-AD1F-8246F8BA33F3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{418353F5-C678-442E-8364-D7D8A8D5C852}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{89BBA893-EDF0-42D4-92E6-DB72EDB0F0D7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{52B85522-6250-4DC8-A781-EF22424C2955}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{3A145A39-9D6F-494C-8B67-F6B37905D3D4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{16AC6025-688F-447B-B2AA-5151147FD88E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{61FBD972-00C5-4BD2-A24C-3AF180C7409A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{E76C83F3-AA90-497E-9E11-BD321FEC2016}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{E1952CC1-21A9-4368-A385-7DB3E5C398AE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{C1A3EDE6-72DB-4637-9216-0829859B0505}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{E4206F6E-18F3-4875-84A4-8E568B27DAD0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{16D7B898-EE1B-4DBF-AD16-EA405F0FE800}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{39BC4C20-13A6-4979-902A-65AC18BC9BBB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{0430971B-0B52-4D2C-9099-6567EFC35330}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{70CFEBB6-BDDE-4846-9857-AD655D523DA8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{CE09785F-5399-41DC-A10F-A8414C36BD5F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{017DB664-8390-4F12-9E0D-3AD7EDB33FFF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6EFD7305-E378-4FBD-82FB-67E69EF42B56}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{90E3A007-0858-40B9-B716-0FF1D4B2CDAE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{D8583082-5CA6-4A5D-802A-A10DE68D3303}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{5DA39CBB-C7ED-4E6D-A5CB-EF0320C8A21B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ravaged\Binaries\Win32\RavagedGame.exe
FirewallRules: [{3A0E475A-8FAD-46CB-AB8E-74EE295D0B15}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ravaged\Binaries\Win32\RavagedGame.exe
FirewallRules: [{58888754-369F-40C5-B97E-E01ECB5346FF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{B529039E-6B28-449E-ADFA-FCF2FD50E38C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{09FE3E45-75C3-4937-995B-B007CC5D4D7A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{B48AA9DD-5EE8-4F1F-A502-3821ECAB10A4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{99B85CE1-E065-4DD9-8B4D-74D208861F2E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{8C802EB3-EA19-4151-A45A-98A66520930F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6B908CD9-B14E-400F-AAC1-E3715C8B1169}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Pacific Storm - Allies\bin\allies.exe
FirewallRules: [{B7FF1ADB-E9C5-4AB9-840C-5661A2EBF8AA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Pacific Storm - Allies\bin\allies.exe
FirewallRules: [{72EE7166-ACB5-4BF9-BB25-616C1DBE7520}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{70328FF6-1EE1-47A3-B4E0-EE5C66D2F36A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{33183576-9B77-4617-9F15-9EE7B852173E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\Config.exe
FirewallRules: [{D3DE6C92-86FB-4048-BC95-27EBC3A32703}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\Config.exe
FirewallRules: [{4F068292-FB32-4D26-8065-E097C66B3557}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{2F5525A7-AD33-4947-AD38-1C67A990112F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{E5709409-78A2-4CB6-90F8-76CCC5F1259C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{068E7F3C-191C-447D-A616-022F7F216949}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6C48C712-2DB3-47E1-B750-6C925D6929A1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C5D4A1B2-B081-4AC1-A943-7B3263CCEBE5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C5DC3571-3C00-41A8-9B2D-358B53492F98}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{550C9455-1744-44DB-8AEF-9CF6D186CB69}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{6FD2AD11-A5AB-4F27-B2DF-7D667A24FADB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{34327204-F7E4-488F-BB4C-D00A6E832DD5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{FD471F0F-128C-41B5-9935-780ED6C2B965}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{61A9C644-6F93-4DDC-9F6D-FA7C70666C8E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{F9EAE782-D621-484F-9E70-2029B752177A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{083AA0EA-A9EC-466D-8C08-E2E289B8B9ED}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{D213C441-A925-4235-A208-5871D2838E2E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{C61597B1-70AE-4EE2-816A-23C7D5FD754D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{05377905-D522-48F3-8423-D8FDBD6E0F3C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{43995F7F-4C02-4D22-B321-0013B82591C1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{85D0EE65-0C76-4159-BE47-74DC2FDA08AC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{F04A4E23-5205-453C-A34C-1A9DB1774CA8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{80905883-1085-4D30-B2EA-C5F69799F0F1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{FA17A9A5-C9DE-46D0-A299-C3017B3EAA43}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{327412B6-3D5D-42CE-981A-C9C53726AD27}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{1181DF2F-911F-4C02-BEAA-1B6FF5168D1C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{8BB107FE-1AA9-4FB3-863A-01AC042DE5B0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{08F6270C-5820-40FE-8ABB-0AA76C60C979}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{9BE49DD4-24C8-45EF-9F8F-4CE073FBD9EC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{B5DD62A4-EC24-4484-8347-030654960511}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{F785AB08-EF93-4B65-86B2-895FCAC79EED}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Off-Road Drive\Binaries\Win32\ORD.exe
FirewallRules: [{74848D78-D4F5-48A8-9EB5-48632164F96B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Off-Road Drive\Binaries\Win32\ORD.exe
FirewallRules: [{51BF62BB-1ED4-4B4C-A70A-81725460380E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AF72DEE6-B075-4B5F-A608-00D690A62F68}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{2BF68954-26B7-4F13-B3C7-DFE60929CBD4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{5F8D0743-4D26-4F55-9C9E-6FE128868E4B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{4F184C8C-A7DE-4AA4-BC08-FFA5676054DE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{2C6BEF08-7BA5-4B7C-8B50-04AAF8B3C3DD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{2676423B-316C-48CF-84B1-C33936E01707}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{60589459-9675-4C19-8DC5-55D0DCB63DD8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{D4AEA643-4AE7-4D94-B1CF-FE7200BFD11C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{3DB15750-3D15-4E85-84AD-0BA0F8B3164F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{DE022BC3-E220-45AB-8E8C-F3892AE83108}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\eets_munchies\eets2.exe
FirewallRules: [{DCC5A100-0EF6-46E1-A09D-2359D2F52989}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\eets_munchies\eets2.exe
FirewallRules: [{A001472D-43A7-481F-8836-11A3964474DA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{FD139DCE-B284-4C22-90CB-A0A8F701C204}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{51238C2F-7A66-48D2-BCF5-CF1E48AF84C1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{8A6534D2-D34F-405E-B9C9-E93D2BD72988}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{159DA006-526B-4154-B558-044D45FEB807}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{42E1113A-5A48-46F8-89B5-5ABBBD263164}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{AC4B6CD2-25CE-4FB1-A9CA-BFE0C67CFF4F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{9C284442-BD61-4CE7-A9C7-E8AB2989CC0D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{A3C8B223-FF92-40F0-8E39-8FC70B44FDA6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dungeonland\dungeonland.exe
FirewallRules: [{320F1F02-9A5C-4A69-A91B-90ECCEA8D6CA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dungeonland\dungeonland.exe
FirewallRules: [{54DB7F30-3CEC-40D1-8EB1-382F97B83CB7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{C6DA579D-E07F-411F-9D42-D40A5057BC3B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{ABDECB51-D8A2-4CEF-B62B-35AB44C00543}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{31E74583-8600-4D39-B5E2-3562935B6F0B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{72C3E95F-5D4B-4BD2-9901-9B8153F33508}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{20F73F48-2B2A-4EA1-A5CA-CAF026C0280C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{CEDF7BD4-F5CE-4A6E-8584-26A4138CFEF0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{F24F80A3-1BB9-4ADD-96AF-F3748F1CC55C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{A509F00B-4DC6-4A4C-B7F0-6843E49C3158}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fortix\Fortix.exe
FirewallRules: [{DDA9807E-C35C-4E56-9246-D5508AD9E675}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fortix\Fortix.exe
FirewallRules: [{D782E03E-9062-4963-8ABC-B09DA8B41354}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Defcon\defcon.exe
FirewallRules: [{96932ED6-8106-470F-A870-53EC8915103C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Defcon\defcon.exe
FirewallRules: [{AC80BA22-A81A-4C79-BFA1-CFFD2B038E5B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{FB63A8FB-A389-44A3-9084-58EE0968FE89}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{A1235B29-83D1-44B8-BB54-E8C760E1A2F3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutConfigTool.exe
FirewallRules: [{DBB24506-7E29-457B-AF3B-28E6E4C99110}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutConfigTool.exe
FirewallRules: [{502B61D0-3729-4145-AF70-E8F96849E3AC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutParadise.exe
FirewallRules: [{4E2EBA6F-D54F-4E3C-A9D3-8989FC29E891}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutParadise.exe
FirewallRules: [{81BE8CEC-5EF6-4A64-9859-F1DA842A7870}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{874AF92B-98DC-4536-BB4C-3CC056928116}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{297D8B13-7331-4F39-8366-BC2DFBAE37A4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Command and Conquer Red Alert 3 Uprising\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{DD016F37-AB3D-499E-9DA0-70136E5AD1E8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Command and Conquer Red Alert 3 Uprising\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{9009C787-D99B-457C-8E5B-4D92171281AA}] => (Allow) E:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{2E25F1A5-FBC4-4785-AF47-7561394BB99A}] => (Allow) E:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{55607F81-D86C-429E-9904-1FE95974935C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{4A12C4DB-6AFF-4786-8B39-9555CA4E9261}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{DB6BB986-4020-40F0-96E6-82AA8FE5C130}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Hamilton's Great Adventure\hamilton.exe
FirewallRules: [{E09B97AE-B87C-4010-89C8-0109EAC97ACC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Hamilton's Great Adventure\hamilton.exe
FirewallRules: [{A0F5F373-12A7-4E22-BB4D-BE9AF016DB41}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{B6D2BDD7-1A20-49CC-A0F2-A509D251F548}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{2241ACB6-2BF4-482C-9AA9-009E011FDA27}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DiRT 3\dirt3.exe
FirewallRules: [{E312223D-6D95-452C-A7F0-89590F994090}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DiRT 3\dirt3.exe
FirewallRules: [{CF6236E3-7258-4FCF-95A4-D39219B9318C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Post Apocalyptic Mayhem\PAMMainGame.exe
FirewallRules: [{9E79B9CC-9D2F-448B-95FB-124B05957755}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Post Apocalyptic Mayhem\PAMMainGame.exe
FirewallRules: [{14BD2197-455D-46C8-8234-E6DAC8E90B7C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{1ADCE55F-AC50-438C-8652-DF4B1A30959A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{54D52210-9FBF-4244-8C67-2CA347386592}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{81CF1EB4-8426-400A-947B-D7E664F38B4D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{08358661-042E-4834-936B-A1A353D2D37E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{10E0EF4E-F621-428B-84D1-09602A1BBABB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{0600135B-BEF9-4BB6-8B9D-3D624C782E47}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{80F238D0-816E-4C06-84E5-1740301EB792}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{849E50DB-31CA-46C0-B232-029D9AF1AF61}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{7B325BF4-430E-4857-AE1B-FAC4966A325B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{6AB3FB2D-625B-4A3A-9257-3C8B23C34767}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{B5409955-4E00-4377-97C3-FEAABEDD382A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{D47D22C3-E35E-4698-99F3-37F6D219F009}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mcpixel\McLauncher.exe
FirewallRules: [{0FA185D2-0A02-4EF8-A5FE-E46A42651613}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mcpixel\McLauncher.exe
FirewallRules: [{D6098C00-95D3-4C8A-86A5-E91DAC47474C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{4F03B5AB-73C9-4AE8-A173-FF011F35633D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{E5B9CE4C-2FC9-4584-B291-A7BEFCA79CC3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{CAA01CE1-7817-4D6A-8042-403061D80329}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{595FEABB-C6BB-4E55-81EB-B0C878EB38F2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{D52BEBE3-3AC0-43B2-83AA-4352AB5905D0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{4F769122-BB02-4FFC-9BDE-0435AA04CE67}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP2\FEARXP2.exe
FirewallRules: [{A5ED6800-AA1A-48A5-97FE-63733DEC0D6F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP2\FEARXP2.exe
FirewallRules: [{02D162E2-CCAF-4246-861C-7FCEE98E81E0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP\FEARXP.exe
FirewallRules: [{A2E3BADD-F0C3-4F08-8945-D15285B03832}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP\FEARXP.exe
FirewallRules: [{AE63C214-8951-4B10-9DD6-23F2D74D3654}] => (Allow) C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{397D8DD9-91D5-435B-BBF0-3CB21915EBE2}] => (Allow) C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{38EDC173-68A5-4771-BBA0-296F3F8F0854}] => (Allow) E:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [UDP Query User{7A168EFD-748C-4340-A5E5-FB841ABE710C}E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe
FirewallRules: [TCP Query User{6CCADE23-B1A8-4234-A27D-3060D90CEAA0}E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe
FirewallRules: [{9C489DEF-F313-4757-8BDD-D99F9DEB9B39}] => (Allow) E:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5A6DBAD5-F1FF-4DFC-90A2-5BC3D4B495AD}] => (Allow) E:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{04CE62E3-E4A5-41C3-8840-24EA22F22FBD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RaceTheSun\RaceTheSun.exe
FirewallRules: [{89D09603-DA9B-43A2-8384-543EEF634AF4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RaceTheSun\RaceTheSun.exe
FirewallRules: [{0A810BED-0B6E-4F36-93C3-2FCDECACF907}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BRAWL\BRAWL.exe
FirewallRules: [{7EE2376B-4538-4AB1-BF28-55E45C8B2BF9}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BRAWL\BRAWL.exe
FirewallRules: [{A6569ACF-7CB8-499F-82E2-EAF6D7BED56E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{065577A0-3036-4ECA-B501-13050DFB8620}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D0611B9B-686D-4D10-946A-93453F27542C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{8D47CB92-8841-4693-B205-FE0DFBBB2DAB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{81E37466-0F67-43F6-ADBA-20223E5BE54D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{83C63800-4A23-4ED7-B724-E61C8BBC89B9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{29441633-3164-4986-94B0-D9AAF6F3CF45}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{4B2344A4-6A61-4176-80E9-B786E6039D18}E:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{A9E0ACF8-4291-4A60-9528-E8016935DF14}E:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{9631F6E9-5234-4DE4-B6C6-5F2E685225A5}] => (Block) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{3FAC9138-21F0-461D-AC14-8C47D5BFAC95}] => (Block) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{C1B24BE9-6C7E-42F3-AB51-85710DD387A6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ZOMBI\ZOMBI.exe
FirewallRules: [{268751B6-031B-487A-B455-97A20A506F94}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ZOMBI\ZOMBI.exe
FirewallRules: [{46889129-D312-4736-B681-56C5D13DDE07}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{B8E8E5A1-275A-4AC4-88FB-5B3F70991F1C}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{E918DF6C-7F99-4FD3-81DD-6A16A5187833}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [TCP Query User{689B7A75-C2AF-4B93-8F98-D1F45385FEDD}E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{0679B040-6BF4-4BAD-8828-271EB6239EFE}E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{7A2AE4F6-255C-4108-B129-F373A175139B}] => (Block) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{F8CF6FC0-32D9-49CE-9DC7-175FEDB7B96F}] => (Block) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{7E7DEAD6-73C1-4543-94F7-2FB523AD2581}C:\users\really\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{CF1AF694-D6AF-42C7-9576-B009E7E993D3}C:\users\really\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [{6DBF26DA-8C0B-4611-AC03-2F3DEA8F2C2C}] => (Block) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [{2C38F930-73A0-4604-B74C-B75695EAD83B}] => (Block) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{B8691308-B9E5-4532-9DAA-93F913492BF6}E:\program files (x86)\client\client.exe] => (Allow) E:\program files (x86)\client\client.exe
FirewallRules: [UDP Query User{E22FC2D6-52CB-4B17-8814-58537CD82207}E:\program files (x86)\client\client.exe] => (Allow) E:\program files (x86)\client\client.exe
FirewallRules: [{75B4C427-4266-4F3C-8D42-B3CC826F2569}] => (Block) E:\program files (x86)\client\client.exe
FirewallRules: [{4822F101-D218-44CF-8115-3BDB1FCEC32F}] => (Block) E:\program files (x86)\client\client.exe
FirewallRules: [{EFF07C83-647C-4DB5-8378-5C41F7667D46}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe
FirewallRules: [{FACA802F-7FC3-43F6-B90B-E7865B92951D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe
FirewallRules: [TCP Query User{2521DEBF-DA43-4E7B-B3D3-4C6ACCE14CD9}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{9AFC4ADF-58F1-4CC7-A4E0-7E72DE442FFF}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{1B93D5AA-F17E-4E6B-AE49-67191C2B6A7D}] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{1AB33A53-2368-408D-97F3-6B5B3DD800BB}] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{EFC64003-C98D-4A41-9D23-9611D0272BE9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{2155B213-FD8C-42BE-B212-1E4251297A84}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{04F96E18-AB25-4EEB-83CA-1D855A3A2ACD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B0CA32B9-9B7E-4E85-A83A-805FFD671E09}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{1B6E7D96-DD67-4EFC-8058-461FB537D2BE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Frozen Free Fall - Snowball Fight\FFFE.exe
FirewallRules: [{4DD53872-58BD-47B5-8366-EAA829E04656}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Frozen Free Fall - Snowball Fight\FFFE.exe
FirewallRules: [{EF407933-0DD8-4A42-BDD7-84F82DB74BDA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{8B64F4D4-62FE-4AB3-84EF-21DBF4A4409C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{453835DD-28E0-4191-8F3B-38F8C3F17485}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{19CEE651-006F-4937-B213-086A66D8C33D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{531E9D1E-F57A-4712-A6CC-B45F1B37B5F4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Escapists\TheEscapists.exe
FirewallRules: [{FC15B55C-1615-4602-8A13-941BF8B5B44B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Escapists\TheEscapists.exe
FirewallRules: [{CEA10F5E-4FF0-4636-905E-8AEA5D39DDB7}] => (Allow) E:\Program Files (x86)\Origin Games\STAR WARS Battlefront Beta\starwarsbattlefront.exe
FirewallRules: [{FA6E401E-5460-4471-9FF7-307837E55017}] => (Allow) E:\Program Files (x86)\Origin Games\STAR WARS Battlefront Beta\starwarsbattlefront.exe
FirewallRules: [TCP Query User{0F0D8D9B-F76C-4790-AA46-46C57E3DC725}E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{5FF37380-4DD6-4194-A531-F7AED32007BA}E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [{4330150F-5ECD-4F11-8B58-D3D1E3069425}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [{ECCE075E-1E8C-436C-A11A-CEB91292E3AF}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{91A8AAD9-F08D-4A2D-A22F-B6B2D89E8C66}E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E554846D-071D-402E-8550-1798B2526848}E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [{75D72387-84A5-46FD-B892-316D2A6790E9}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [{3D86E720-8C0B-4835-BEE3-6C4D6F9A9F66}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [{12F261DC-903B-41FD-9755-6CBA294D3519}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{70D3DEF3-A274-46B1-9084-79E6FC3B7810}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [TCP Query User{A639224B-7345-4378-AC87-129D37CB5AF4}E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [UDP Query User{9D15A433-BE44-4FF9-A9DD-1CE116B71991}E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [{4B6A6797-4D45-48D2-A34A-97D9E28B58B5}] => (Block) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [{614ECEEC-9D91-4F36-9E04-63DD3B95599C}] => (Block) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [{07E7D245-D681-4128-B0AB-B2456A95B1BB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Game\Binaries\Win64\Nether.exe
FirewallRules: [{5B79715D-E07B-4024-964B-BDECB9B0B83C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Game\Binaries\Win64\Nether.exe
FirewallRules: [{FA7F8733-462D-426C-A714-71153FC8B32D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7D3BCE97-6570-4A13-B2D3-F36A00DDB681}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [TCP Query User{696C7832-7311-4031-9390-9CC9E554E517}C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{4E8EE967-56E4-4048-8744-92706A2BE143}C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{BB75C162-6FA8-4B7C-9B08-D4B975D3A6EF}E:\program files (x86)\overwatch\gameclientapp.exe] => (Allow) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [UDP Query User{892BC035-91C5-4FB9-A5B0-822331B153E8}E:\program files (x86)\overwatch\gameclientapp.exe] => (Allow) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [{C7D97B3D-9ED5-4779-B4C3-736D53C37743}] => (Block) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [{2D11596C-C977-4FE2-A7A5-EA3684197A4A}] => (Block) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [{E16CCF4D-732D-48F9-A06E-B87948AD8FE0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{DCC1A951-7AF0-471C-A72D-5A6CDDC61978}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{AA4718ED-81C5-4DA6-B928-15930351B92E}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{B5794314-75A3-4A06-81F7-394D13E7ABE3}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{E717CA54-4B82-4558-856D-F94D009B3155}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{7C5E0F16-EA39-4FC6-AABA-682FFE4C376E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{F927265D-D73C-43E5-83A3-25F80E59F073}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe
FirewallRules: [{4DC6D944-605A-4BFB-B94F-E5C07DBBAF2F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe
FirewallRules: [{D28FE04E-24D6-483C-9BF8-0895073E4438}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe
FirewallRules: [{69A36255-9842-496A-8E10-795A9AB908B8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe
FirewallRules: [{156CA7C4-A918-4527-A2DB-630EDB263B75}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{59BD04A5-7981-4E6A-B9D9-6C8856693C6B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{59A829F6-D045-4231-BFF8-AD8C1F751521}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Divinity - Original Sin\Shipping\EoCApp.exe
FirewallRules: [{49870ADE-F723-4CBB-9318-46C198AB8949}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Divinity - Original Sin\Shipping\EoCApp.exe
FirewallRules: [TCP Query User{1C8F5DEC-11D1-4EB0-BD00-20DDA44735C8}C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe] => (Allow) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [UDP Query User{46C382C0-A2A0-48FE-AA3E-621D0C782BDF}C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe] => (Allow) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [{3CFA5487-AFA3-4C78-BBB8-D3C94FA2B494}] => (Block) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [{AECEE329-E4D2-4C76-BB65-DD1A31717467}] => (Block) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [{1F380E40-C1AC-438F-B844-AC89E545EADE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{9BEAA00B-06C9-4C8C-A548-CD4AB80C3AE5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{5A92508C-CFDB-409B-B3EE-A3F55D115FBD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{205A826A-285A-446B-BDDF-20F471F8FF1B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [TCP Query User{1F18338A-3107-4A19-B79F-0C4999FFB0BA}E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [UDP Query User{7772EA31-EA60-4DA9-91BC-68296516D714}E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [{4E9753F6-D8CB-48C7-992B-5852F6E939F1}] => (Block) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [{B6A23DCC-2D2A-4FB8-9FAE-9825D7DEF9CB}] => (Block) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [{E25E828D-2F4E-4782-A88C-DA3078E63A24}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\Storyteller.exe
FirewallRules: [{7D0BF768-ACA2-4ADD-926C-A0D7F9E57411}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\Storyteller.exe
FirewallRules: [{94F0FEE7-49F2-4432-94E9-248F48D70913}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{99C2E8D7-631C-419D-9E3B-DD0B904CFE11}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{B6A6981F-0C45-475E-9013-1A1C8B863D31}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{3BBB8054-BD1B-4584-9EAF-A6653D421BA3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{98540375-503A-441E-8102-2984DC624412}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{E4AD6998-ADAD-46E7-A718-CBE338401764}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{D25928EE-DD6C-4AB9-92B8-2FD4A26EA29E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{91A966CB-1F02-4073-A782-A8484A0131E4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{8F09A7B5-19D8-44CF-BA5E-4D89C01AFF47}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{9381EB03-C51A-464A-991A-14E63ADD2502}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{E3040BAE-2126-49E4-8F80-977D6FD15249}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{0EB755CE-C680-43DF-AC1C-0D8E7B580BA0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\NosgothLauncher.exe
FirewallRules: [{B42EEC10-799D-4C9E-AF67-6C2C5270109B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\NosgothLauncher.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/18/2015 02:00:29 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/17/2015 12:49:45 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2147024865. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/17/2015 12:49:45 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/16/2015 09:21:48 PM) (Source: IntelDalJhi) (EventID: 7) (User: )
Description: 

Error: (12/16/2015 09:20:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 10.0.10240.16384, Zeitstempel: 0x559f38c5
Name des fehlerhaften Moduls: Cortana.Core.dll, Version: 0.0.0.0, Zeitstempel: 0x56553653
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000f356
ID des fehlerhaften Prozesses: 0x3260
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (12/16/2015 04:40:39 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/16/2015 01:12:54 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/15/2015 01:49:11 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/14/2015 11:58:28 AM) (Source: IntelDalJhi) (EventID: 7) (User: )
Description: 

Error: (12/14/2015 01:34:53 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (12/19/2015 12:00:50 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 12:00:50 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 12:00:49 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 12:00:49 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 11:48:16 AM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: REALLY-PC)
Description: 0x8000002a116\??\C:\ProgramData\Malwarebytes' Anti-Malware (portable)\S-1-5-21-3152897527-2677121800-1471999843-1000-0-ntuser.dat

Error: (12/19/2015 11:48:11 AM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: REALLY-PC)
Description: 0x8000002a116\??\C:\ProgramData\Malwarebytes' Anti-Malware (portable)\S-1-5-21-3152897527-2677121800-1471999843-1000-0-ntuser.dat

Error: (12/19/2015 11:42:35 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 11:42:35 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 11:42:35 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/19/2015 11:42:35 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.


CodeIntegrity:
===================================
  Date: 2015-12-19 11:49:43.324
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-19 11:49:43.309
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-19 11:49:43.292
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-17 18:37:27.644
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.stdformat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.612
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.581
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.532
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.stdformat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.510
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.490
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:26.758
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 32%
Installierter physikalischer RAM: 16328.54 MB
Verfügbarer physikalischer RAM: 11077.2 MB
Summe virtueller Speicher: 32712.54 MB
Verfügbarer virtueller Speicher: 26471.05 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:118.7 GB) (Free:17.77 GB) NTFS
Drive e: (Volume) (Fixed) (Total:1863.01 GB) (Free:60.37 GB) NTFS
Drive f: () (Removable) (Total:3.74 GB) (Free:3.74 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: EC8395B1)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=118.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 1863 GB) (Disk ID: 7B467663)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 3.8 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=3.7 GB) - (Type=0B)

==================== Ende von Addition.txt ============================
         
Hatte es erst bei Pastebin, weil es nicht passte :X

Hallo Sandra und vielen Dank.

Weißt du, ob die Leute die auf den Link geklickt haben, den Mist jetzt auch haben?

Beste Grüße
Daniel

Alt 22.12.2015, 20:51   #5
Bootsektor
Ruhe in Frieden
† 2019
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Hallo,

nein, haben se garantiert nicht. Keine Sorge.

1. Deine Systemwiederherstellung ist deaktiviert.
2. Ich muss davon ausgehen, dass du nicht legale Adobe-Produkte auf dem Rechner beheimatest.


Lesestoff:

Die Logfiles deuten stark darauf hin, dass du nicht legal erworbene Software einsetzt. Zudem sind Cracks und Patches aus dubioser Quelle sehr oft mit Schädlingen versehen, womit man sich also fast vorsätzlich infiziert.

Wir haben uns hier auf dem Board darauf geeinigt, dass wir an dieser Stelle solange nicht weiter bereinigen, bis die Software entfernt wurde. Hinzu kommt, dass wir dich in unserer Anleitung und auch in diesem Wichtig-Thema unmissverständlich darauf hingewiesen haben, wie wir damit umgehen werden. Saubere, gute Software hat seinen Preis und die Softwarefirmen leben von diesen Einnahmen.

Bitte entscheide Dich also, wie Du weiter vorgehen möchtest und teile mir dieses hier in Deinem Thread mit.
Unsere Hilfe beschränkt sich, wenn Du diese Software nicht entfernst, nur auf das Neuaufsetzen und Absichern deines Systems.
Fragen dazu beantworten wir dir aber weiterhin gerne und zwar in unserem Forum.


Alt 22.12.2015, 21:39   #6
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Hallo,

ist erledigt. Dürften aber auch eigentlich nur noch die Einträge in der Hosts gewesen sein.

Beste Grüße
DHigh

Alt 22.12.2015, 23:07   #7
Bootsektor
Ruhe in Frieden
† 2019
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Hallo,

ok.

Wie sieht es hiernach aus?

Schritt 1


Bitte lade Dir von hier BlueLifeHosts editor herunter und entpacke die Datei auf Deinem Desktop.
  • Lade Dir diese Textdatei ebenfalls auf den Desktop und entpacke sie.
  • Starte das Tool mit "Rechtsklick" als Administrator.
  • Klicke auf "Liste importieren" und wähle die heruntergeladene Textdatei aus.
  • Klicke anschließend auf "speichern".

Schritt 2
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Alt 23.12.2015, 10:09   #8
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:20-12-2015
durchgeführt von Really (Administrator) auf REALLY-PC (23-12-2015 10:05:24)
Gestartet von C:\Users\Really\Desktop
Geladene Profile: Really (Verfügbare Profile: Really & DefaultAppPool)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Qualcomm Atheros) C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) E:\Program Files (x86)\Steam\Steam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_launcher\releases\0.0.1.5\deploy\LoLLauncher.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.45\deploy\LoLPatcher.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Spotify Ltd) C:\Users\Really\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(Dropbox, Inc.) C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Valve Corporation) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Skype Technologies S.A.) E:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe
(Valve Corporation) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\LolClient.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2655520 2015-10-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-08-15] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [LWS] => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe [204136 2012-09-13] (Logitech Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-11-09] (Oracle Corporation)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Dropbox Update] => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-17] (Dropbox, Inc.)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Spotify Web Helper] => C:\Users\Really\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2344768 2015-11-18] (Spotify Ltd)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Spotify] => C:\Users\Really\AppData\Roaming\Spotify\Spotify.exe [8281920 2015-11-18] (Spotify Ltd)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [457088 2015-09-23] (Sony)
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\MountPoints2: {9a95ffe4-98ed-11e5-9bea-d43d7eba8d80} - "F:\Startme.exe" 
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll Keine Datei
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-06-22]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-12-11]
ShortcutTarget: Dropbox.lnk -> C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{7838e447-4179-4d48-8f26-1049700cffd1}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.yahoo.com?fr=fp-comodo
SearchScopes: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000 -> {8EEAC88A-079B-4b2c-80C1-7836F79EB40A} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-comodo
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2015-12-16] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2015-12-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-11-28] (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2015-12-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-11-28] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxps://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-09-01] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-15] ()
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll [2013-08-17] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.2 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2012-05-23] (Wacom)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-15] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [Keine Datei]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [Keine Datei]
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-11-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-11-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-03] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-09-01] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-11-24] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-11-24] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.2 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2012-05-23] (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-3152897527-2677121800-1471999843-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Really\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-3152897527-2677121800-1471999843-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Really\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-06-10] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-3152897527-2677121800-1471999843-1000: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2012-05-23] (Wacom)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll [2012-06-28] (Nullsoft, Inc.)
FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2015-05-29]
FF Extension: FoxyProxy Standard - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\extensions\foxyproxy@eric.h.jung [2015-05-31]
FF Extension: Hola Unblocker - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\jid1-4P0kohSJxU1qGg@jetpack.xpi [2014-05-17] [ist nicht signiert]
FF Extension: YouTube Unblocker - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\youtubeunblocker__web@unblocker.yt [2015-12-03]
FF Extension: Flashblock - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a} [2015-11-30]
FF Extension: Video HTML5 Helper Plus - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{b47a796d-d648-463f-9632-d0e97565d550}.xpi [2015-08-31] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-12-15]
FF Extension: web Service - C:\Users\Really\AppData\Roaming\Mozilla\Firefox\Profiles\v2jq43qg.default\Extensions\{f0c1f83f-1f5b-4762-b0e5-583d3e92da18}.xpi [2015-12-18] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-01-21] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-24]
CHR Extension: (Google-Suche) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Docs Offline) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (AllCast Receiver) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\hjbljnpdahefgnopeohlaeohgkiidnoe [2015-12-02]
CHR Extension: (Ghostery) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2015-09-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-25]
CHR Extension: (Google Mail) - C:\Users\Really\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S4 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1225216 2015-09-30] ()
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2802360 2015-11-24] (Microsoft Corporation)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-08-15] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [180200 2013-02-13] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-17] (Intel Corporation)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [103992 2012-10-26] (MSI)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
S4 Origin Client Service; E:\Program Files (x86)\Origin\OriginClientService.exe [2078216 2015-10-10] (Electronic Arts)
S4 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
S4 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [340480 2013-09-11] (Qualcomm Atheros) [Datei ist nicht signiert]
S2 SkypeUpdate; E:\Program Files (x86)\Skype\Updater\Updater.exe [327296 2015-07-09] (Skype Technologies)
S4 Survarium Update Service; E:\Program Files (x86)\Survarium\game\binaries\x86\survarium_service.exe [76408 2015-01-22] ()
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S4 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14407384 2014-04-14] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
S4 WTabletServiceCon; C:\Program Files\Tablet\Pen\WTabletServiceCon.exe [619904 2012-12-11] (Wacom Technology, Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BfLwf; C:\Windows\system32\DRIVERS\bflwfx64.sys [67888 2013-02-13] (Qualcomm Atheros, Inc.)
S3 Bulk; C:\Windows\System32\Drivers\HDJBulk.sys [296240 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
S3 CMUSBDAC; C:\Windows\system32\DRIVERS\CMUSBDAC.sys [595456 2014-09-19] (C-MEDIA)
R1 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283064 2014-06-04] (Disc Soft Ltd)
S3 HDJMidi; C:\Windows\System32\DRIVERS\HDJMidi.sys [276272 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [21048 2013-02-13] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [21048 2013-02-13] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-02-13] ()
S3 Ke2200; C:\Windows\System32\drivers\e22w7x64.sys [154320 2013-03-20] (Qualcomm Atheros, Inc.)
R3 KillerEth; C:\Windows\System32\drivers\e22w10x64.sys [124464 2015-08-15] (Qualcomm Atheros, Inc.)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 LGSUsbFilt; C:\Windows\system32\DRIVERS\LGSUsbFilt.Sys [41752 2013-05-30] (Logitech Inc.)
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [49264 2014-07-28] (Visicom Media Inc.)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [35440 2014-05-13] (Visicom Media Inc.)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [184608 2015-08-15] (Intel Corporation)
S3 NTIOLib_1_0_4; C:\Program Files (x86)\MSI\Live Update 5\NTIOLib_X64.sys [14136 2010-10-22] (MSI)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-12-12] (Cisco Systems, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
R2 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-12-22] ()
U3 idsvc; kein ImagePath
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-23 09:58 - 2015-12-23 09:58 - 00016148 _____ C:\WINDOWS\system32\REALLY-PC_Really_HistoryPrediction.bin
2015-12-19 12:21 - 2015-12-19 12:24 - 01740288 _____ C:\Users\Really\Desktop\AdwCleaner_5.025.exe
2015-12-19 12:21 - 2015-12-19 12:21 - 01599336 _____ (Malwarebytes) C:\Users\Really\Desktop\JRT (1).exe
2015-12-19 12:02 - 2015-12-23 10:05 - 00027636 _____ C:\Users\Really\Desktop\FRST.txt
2015-12-19 12:02 - 2015-12-19 12:03 - 00168588 _____ C:\Users\Really\Desktop\Addition.txt
2015-12-19 11:58 - 2015-12-23 10:05 - 02370560 _____ (Farbar) C:\Users\Really\Desktop\FRST64.exe
2015-12-19 11:58 - 2015-12-23 10:05 - 00000000 ____D C:\Users\Really\Desktop\FRST-OlderVersion
2015-12-19 11:48 - 2015-12-19 12:20 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-12-19 11:48 - 2015-12-19 11:48 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-12-19 11:48 - 2015-12-19 11:48 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-12-19 11:47 - 2015-12-19 12:20 - 00000000 ____D C:\Users\Really\Desktop\mbar
2015-12-19 11:47 - 2015-12-19 11:47 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-12-15 10:11 - 2015-12-15 10:11 - 00000068 _____ C:\Users\Really\Desktop\eheprüfung.txt
2015-12-14 11:59 - 2015-12-01 08:01 - 02115936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2015-12-14 11:59 - 2015-12-01 07:03 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2015-12-14 11:59 - 2015-12-01 06:54 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2015-12-14 11:59 - 2015-12-01 06:51 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-12-14 11:59 - 2015-12-01 06:49 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-12-14 11:59 - 2015-12-01 06:02 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-12-14 11:59 - 2015-12-01 05:59 - 05455360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-12-14 11:59 - 2015-11-25 06:42 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-12-14 11:59 - 2015-11-25 06:42 - 00168288 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2015-12-14 11:59 - 2015-11-25 06:41 - 01822280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2015-12-14 11:59 - 2015-11-25 06:40 - 00516448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2015-12-14 11:59 - 2015-11-25 06:33 - 03622272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-12-14 11:59 - 2015-11-25 06:32 - 00113184 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2015-12-14 11:59 - 2015-11-25 06:27 - 01366680 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2015-12-14 11:59 - 2015-11-25 06:12 - 04047288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-12-14 11:59 - 2015-11-25 06:11 - 01532984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2015-12-14 11:59 - 2015-11-25 06:09 - 01310880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2015-12-14 11:59 - 2015-11-25 06:01 - 02879024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-12-14 11:59 - 2015-11-25 05:59 - 00092992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 01569280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:49 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:48 - 00146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EthernetMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:48 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMediaManager.dll
2015-12-14 11:59 - 2015-11-25 05:44 - 21872640 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-12-14 11:59 - 2015-11-25 05:42 - 24592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-12-14 11:59 - 2015-11-25 05:37 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-12-14 11:59 - 2015-11-25 05:36 - 01710592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2015-12-14 11:59 - 2015-11-25 05:36 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2015-12-14 11:59 - 2015-11-25 05:35 - 00929792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2015-12-14 11:59 - 2015-11-25 05:35 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2015-12-14 11:59 - 2015-11-25 05:34 - 12504576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-12-14 11:59 - 2015-11-25 05:31 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2015-12-14 11:59 - 2015-11-25 05:30 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2015-12-14 11:59 - 2015-11-25 05:30 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2015-12-14 11:59 - 2015-11-25 05:30 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2015-12-14 11:59 - 2015-11-25 05:29 - 01649152 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2015-12-14 11:59 - 2015-11-25 05:29 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2015-12-14 11:59 - 2015-11-25 05:28 - 00572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-12-14 11:59 - 2015-11-25 05:28 - 00523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvut.dll
2015-12-14 11:59 - 2015-11-25 05:27 - 02180608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-12-14 11:59 - 2015-11-25 05:26 - 00849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2015-12-14 11:59 - 2015-11-25 05:26 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2015-12-14 11:59 - 2015-11-25 05:25 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2015-12-14 11:59 - 2015-11-25 05:25 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2015-12-14 11:59 - 2015-11-25 05:23 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-12-14 11:59 - 2015-11-25 05:23 - 03588096 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-12-14 11:59 - 2015-11-25 05:23 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 01717248 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 01383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-12-14 11:59 - 2015-11-25 05:22 - 00603648 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbdgeoqw.dll
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZST.DLL
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZEL.DLL
2015-12-14 11:59 - 2015-11-25 05:22 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZE.DLL
2015-12-14 11:59 - 2015-11-25 05:19 - 01795584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-12-14 11:59 - 2015-11-25 05:19 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2015-12-14 11:59 - 2015-11-25 05:18 - 01233920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2015-12-14 11:59 - 2015-11-25 05:16 - 01442816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2015-12-14 11:59 - 2015-11-25 05:16 - 00786432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2015-12-14 11:59 - 2015-11-25 05:13 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-12-14 11:59 - 2015-11-25 05:11 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-12-14 11:59 - 2015-11-25 05:10 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrvut.dll
2015-12-14 11:59 - 2015-11-25 05:08 - 00749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2015-12-14 11:59 - 2015-11-25 05:07 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2015-12-14 11:59 - 2015-11-25 05:05 - 11263488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00474624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbdgeoqw.dll
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZST.DLL
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZEL.DLL
2015-12-14 11:59 - 2015-11-25 05:04 - 00007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZE.DLL
2015-12-14 11:59 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\SysWOW64\locale.nls
2015-12-14 11:59 - 2015-11-25 03:52 - 00775312 _____ C:\WINDOWS\system32\locale.nls
2015-12-11 13:33 - 2015-12-11 13:33 - 00000000 ____D C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-12-10 22:11 - 2015-12-10 23:15 - 00000000 ____D C:\Users\Really\AppData\Roaming\NVIDIA
2015-12-08 13:49 - 2015-12-08 13:49 - 00002210 _____ C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2015-12-08 13:48 - 2015-11-24 19:42 - 00102704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2015-12-08 13:47 - 2015-11-25 00:07 - 42913912 _____ C:\WINDOWS\system32\nvcompiler.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 37882672 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 22345336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 18389624 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 16561320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 15839392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 14844304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 13533416 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 12040952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 02876536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 02496816 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 01905272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6435906.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 01564792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6435906.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 01016360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00877872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00861816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00823232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00689784 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00673912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00539464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00503416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00501056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00445400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00422752 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00413816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00369272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00177416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00155976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00151368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2015-12-08 13:47 - 2015-11-25 00:07 - 00128512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2015-12-07 09:36 - 2015-12-20 13:13 - 00000039 _____ C:\Users\Really\Desktop\mario maker fun.txt
2015-12-03 14:23 - 2015-12-04 10:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2015-12-02 13:40 - 2015-12-17 18:24 - 00002099 _____ C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
2015-12-02 13:40 - 2015-12-17 18:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-12-02 13:40 - 2015-12-02 13:40 - 00000000 ____D C:\ProgramData\Sony
2015-12-02 13:40 - 2015-12-02 13:40 - 00000000 ____D C:\Program Files (x86)\Sony
2015-12-02 13:24 - 2015-12-02 13:24 - 00002380 _____ C:\Users\Really\Desktop\Chrome App Launcher.lnk
2015-12-02 13:24 - 2015-12-02 13:24 - 00000000 ____D C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-12-02 13:24 - 2015-12-02 13:24 - 00000000 ____D C:\Users\Really\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2015-12-02 13:06 - 2015-12-02 13:06 - 00000000 ____D C:\Users\Really\Desktop\MyPhoneExplorer portable
2015-12-02 00:09 - 2015-12-02 00:09 - 00006319 _____ C:\Users\Really\Desktop\sw.xlsx
2015-11-26 17:25 - 2015-11-27 11:15 - 00008688 _____ C:\Users\Really\Desktop\monster.xlsx
2015-11-25 18:29 - 2015-11-25 18:29 - 00000000 ____D C:\Users\Really\AppData\Local\Fallout4

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-23 10:05 - 2014-08-15 09:27 - 00000000 ____D C:\FRST
2015-12-23 10:01 - 2013-06-09 21:02 - 00000000 ____D C:\Users\Really\AppData\Roaming\Skype
2015-12-23 09:59 - 2013-06-17 10:43 - 00000000 ____D C:\Users\Really\AppData\Roaming\Dropbox
2015-12-23 09:58 - 2015-05-24 20:22 - 00003132 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2015-12-23 09:58 - 2014-12-05 07:57 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-22 21:39 - 2015-07-30 09:05 - 02489384 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-12-22 21:39 - 2015-07-10 17:34 - 01182316 _____ C:\WINDOWS\system32\perfh007.dat
2015-12-22 21:39 - 2015-07-10 17:34 - 00298288 _____ C:\WINDOWS\system32\perfc007.dat
2015-12-22 21:39 - 2015-07-10 12:02 - 00000000 ____D C:\WINDOWS\INF
2015-12-22 21:36 - 2015-07-10 12:04 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-22 21:36 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-12-22 21:33 - 2015-11-18 09:55 - 00094656 _____ (CACE Technologies) C:\WINDOWS\system32\WPRO_41_2001woem.tmp
2015-12-22 21:33 - 2015-11-18 09:55 - 00034752 _____ C:\WINDOWS\system32\Drivers\WPRO_41_2001.sys
2015-12-22 21:33 - 2015-11-08 12:54 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-22 21:33 - 2015-07-10 13:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-12-22 21:33 - 2015-07-10 13:20 - 04982048 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-12-22 21:32 - 2015-07-10 10:05 - 07864320 ___SH C:\WINDOWS\system32\config\BBI
2015-12-22 21:27 - 2013-12-03 21:56 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2015-12-22 21:27 - 2013-12-03 21:55 - 00000000 ____D C:\Program Files\Adobe
2015-12-22 21:27 - 2013-07-04 16:25 - 00000000 ____D C:\ProgramData\Adobe
2015-12-22 21:27 - 2013-07-04 16:25 - 00000000 ____D C:\Program Files (x86)\Adobe
2015-12-22 21:27 - 2013-06-08 12:16 - 00000000 ____D C:\Users\Really\AppData\Roaming\Adobe
2015-12-22 16:03 - 2014-08-16 01:00 - 00000000 ____D C:\Users\Really\AppData\Local\Adobe
2015-12-19 23:32 - 2014-12-05 07:57 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-19 23:21 - 2015-06-17 19:10 - 00001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000UA.job
2015-12-19 14:21 - 2015-06-17 19:10 - 00001176 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000Core.job
2015-12-19 12:24 - 2014-08-15 09:14 - 00000000 ____D C:\AdwCleaner
2015-12-19 12:22 - 2015-10-12 21:42 - 00000547 _____ C:\Users\Really\Desktop\JRT.txt
2015-12-19 12:03 - 2015-07-10 10:05 - 00000000 ____D C:\Windows
2015-12-19 01:57 - 2013-06-08 13:49 - 00000000 ____D C:\Users\Really\AppData\Roaming\TS3Client
2015-12-17 18:52 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\rescache
2015-12-17 18:24 - 2013-06-08 12:06 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-12-17 00:48 - 2014-01-29 21:06 - 00000000 ____D C:\Users\Really\AppData\Local\Battle.net
2015-12-16 21:19 - 2015-07-10 12:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-12-16 21:18 - 2013-06-18 17:53 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-12-16 21:18 - 2013-06-18 17:53 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-16 11:39 - 2015-07-10 12:04 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2015-12-16 11:38 - 2015-09-01 12:40 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-12-15 13:49 - 2015-07-30 09:05 - 00000000 ____D C:\Users\Really
2015-12-14 12:04 - 2013-08-15 18:52 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-12-14 12:04 - 2013-06-18 17:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-14 11:59 - 2015-07-10 11:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-12-14 11:59 - 2013-06-08 12:43 - 140158008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-12-13 00:56 - 2015-02-20 22:47 - 00000000 ____D C:\Users\Really\AppData\Local\JDownloader 2.0
2015-12-12 14:45 - 2015-07-30 09:04 - 00018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2015-12-10 23:26 - 2015-09-29 01:12 - 00000000 ____D C:\Users\Really\AppData\Roaming\HearthstoneDeckTracker
2015-12-09 04:39 - 2013-06-08 12:40 - 00301728 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2015-12-08 13:49 - 2015-08-14 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-12-08 13:49 - 2015-07-30 09:01 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-12-07 14:17 - 2015-07-31 08:29 - 00000000 ____D C:\WINDOWS\Panther
2015-12-07 14:15 - 2015-10-30 20:28 - 00000000 ___HD C:\$WINDOWS.~BT
2015-12-06 13:59 - 2013-06-27 07:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-12-04 10:43 - 2013-06-09 21:02 - 00000000 ____D C:\ProgramData\Skype
2015-12-02 15:13 - 2013-06-16 10:28 - 00000000 ____D C:\Users\Really\AppData\Roaming\TeamViewer
2015-12-02 10:27 - 2014-12-05 07:57 - 00004196 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-12-02 10:27 - 2014-12-05 07:57 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-12-01 01:32 - 2015-07-10 12:06 - 00826872 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-12-01 01:32 - 2015-07-10 12:06 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-30 10:12 - 2015-11-04 16:24 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-11-28 17:08 - 2015-08-26 20:37 - 00000000 ____D C:\Users\Really\.oracle_jre_usage
2015-11-28 17:08 - 2013-10-15 22:14 - 00000000 ____D C:\ProgramData\Oracle
2015-11-28 17:08 - 2013-10-15 22:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-11-28 17:08 - 2013-08-20 12:34 - 00000000 ____D C:\Program Files (x86)\Java
2015-11-28 17:07 - 2015-05-29 18:00 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-11-26 01:34 - 2015-11-08 12:53 - 11228488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2015-11-25 17:18 - 2015-09-06 11:54 - 00000000 ____D C:\Users\Really\AppData\Roaming\Talisman
2015-11-25 00:07 - 2015-11-20 18:59 - 00446768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2015-11-25 00:07 - 2015-11-13 18:43 - 15933400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2015-11-25 00:07 - 2015-11-08 12:54 - 00112760 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2015-11-25 00:07 - 2015-11-08 12:54 - 00105080 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 18487360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 12870384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 03540360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 03126800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2015-11-25 00:07 - 2015-11-08 12:53 - 00034494 _____ C:\WINDOWS\system32\nvinfo.pb
2015-11-24 20:32 - 2015-11-08 12:54 - 06358648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 02983032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 02554672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 00938616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-11-24 20:32 - 2015-11-08 12:54 - 00385328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-11-24 20:32 - 2015-11-08 12:54 - 00062768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-11-24 16:22 - 2013-08-05 17:05 - 00000000 ____D C:\Users\Really\AppData\Local\Spotify
2015-11-24 16:02 - 2013-08-05 17:05 - 00000000 ____D C:\Users\Really\AppData\Roaming\Spotify
2015-11-23 21:35 - 2015-11-08 12:54 - 06049858 _____ C:\WINDOWS\system32\nvcoproc.bin

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-04-21 18:26 - 2014-04-21 18:26 - 0000132 _____ () C:\Users\Really\AppData\Roaming\Adobe CS6-BMP-Format - Voreinstellungen
2014-04-21 21:57 - 2014-12-15 10:29 - 0000132 _____ () C:\Users\Really\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2014-10-28 19:35 - 2013-09-13 19:29 - 0012005 _____ () C:\Users\Really\AppData\Roaming\alsoft.ini
2015-05-20 20:02 - 2015-10-19 13:00 - 0000294 _____ () C:\Users\Really\AppData\Roaming\BreakingPoint_Login.ini
2015-05-20 21:02 - 2015-10-19 13:55 - 0001428 _____ () C:\Users\Really\AppData\Roaming\BreakingPoint_Options.ini
2013-12-04 13:45 - 2013-12-04 13:46 - 0001456 _____ () C:\Users\Really\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2014-01-28 20:23 - 2014-01-28 20:28 - 0000000 _____ () C:\Users\Really\AppData\Local\Driver_LOM_8161Present.flag
2013-06-08 12:06 - 2014-01-28 20:24 - 0001339 _____ () C:\Users\Really\AppData\Local\killertool.log
2015-07-20 09:57 - 2015-07-20 09:57 - 0001455 _____ () C:\Users\Really\AppData\Local\recently-used.xbel
2013-10-10 18:50 - 2015-08-15 20:25 - 0007623 _____ () C:\Users\Really\AppData\Local\Resmon.ResmonCfg

Einige Dateien in TEMP:
====================
C:\Users\Really\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp0hmnoi.dll
C:\Users\Really\AppData\Local\Temp\jre-8u60-windows-au.exe
C:\Users\Really\AppData\Local\Temp\jre-8u65-windows-au.exe
C:\Users\Really\AppData\Local\Temp\jre-8u66-windows-au.exe
C:\Users\Really\AppData\Local\Temp\nv3DVStreaming.dll
C:\Users\Really\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Really\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Really\AppData\Local\Temp\nvSCPAPISvr.exe
C:\Users\Really\AppData\Local\Temp\nvStereoApiI.dll
C:\Users\Really\AppData\Local\Temp\nvStInst.exe
C:\Users\Really\AppData\Local\Temp\proxy_vole1191084389842486189.dll
C:\Users\Really\AppData\Local\Temp\proxy_vole7043005346550229666.dll
C:\Users\Really\AppData\Local\Temp\proxy_vole8296452615779273305.dll
C:\Users\Really\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Really\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-20 12:24

==================== Ende von FRST.txt ============================
         

Alt 23.12.2015, 10:10   #9
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Addition Teil 1
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:20-12-2015
durchgeführt von Really (2015-12-23 10:05:54)
Gestartet von C:\Users\Really\Desktop
Windows 10 Pro (X64) (2015-07-30 08:13:20)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3152897527-2677121800-1471999843-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3152897527-2677121800-1471999843-503 - Limited - Disabled)
Gast (S-1-5-21-3152897527-2677121800-1471999843-501 - Limited - Disabled)
Really (S-1-5-21-3152897527-2677121800-1471999843-1000 - Administrator - Enabled) => C:\Users\Really

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Albedo: Eyes from Outer Space (HKLM-x32\...\Steam App 277520) (Version:  - Z4g0 and Ivan Venturi Productions)
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version:  - Frictional Games)
Antichamber (HKLM-x32\...\Steam App 219890) (Version:  - Alexander Bruce)
App Game Kit 2 (HKLM-x32\...\Steam App 325180) (Version:  - The Game Creators Ltd)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
ARK: Survival Evolved (HKLM-x32\...\Steam App 346110) (Version:  - Studio Wildcard)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version:  - Ronimo Games)
Awesomium Redistributable (HKLM-x32\...\{5BCB064B-9F65-4E15-BAFB-669E72E54FD9}) (Version: 1.7.4.2 - SIX Networks GmbH)
AwesomiumSetup (HKLM-x32\...\{19EF99D1-7EE6-4B5E-ABEE-0B3825F703B0}) (Version: 1.00.0000 - SIX Networks GmbH)
Axis Game Factory's AGFPRO 3.0 (HKLM-x32\...\Steam App 253370) (Version:  - Axis Game Factory LLC)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattleBlock Theater (HKLM-x32\...\Steam App 238460) (Version:  - The Behemoth)
Battlefield 3™ (HKLM-x32\...\{64BFBE7A-886C-4CA2-A9B4-0C2B5A5942BC}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.23831 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
Blobby Volley 2 Version 1.0 (HKLM-x32\...\Blobby Volley 2 Version 1.0_is1) (Version:  - )
Bloody Trapland (HKLM-x32\...\Steam App 257750) (Version:  - 2Play)
BRAWL (HKLM-x32\...\Steam App 365680) (Version:  - Bloober Team SA)
Brütal Legend (HKLM-x32\...\Steam App 225260) (Version:  - Double Fine Productions)
Burnout Paradise: The Ultimate Box (HKLM-x32\...\Steam App 24740) (Version:  - Criterion Games)
Burnout™ Paradise: The Ultimate Box (HKLM-x32\...\{1CDC8E7D-CDFC-4C2B-A080-23D943354625}) (Version: 1.1.0.0 - Electronic Arts)
calibre (HKLM-x32\...\{D1047744-7E89-41A6-957A-67A28282C6A7}) (Version: 2.37.0 - Kovid Goyal)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
Castle Crashers (HKLM-x32\...\Steam App 204360) (Version:  - The Behemoth)
CCleaner (HKLM\...\CCleaner) (Version: 4.09 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.5.5642 - CDBurnerXP)
Chaos Domain (HKLM-x32\...\Steam App 287100) (Version:  - Holy Warp)
Cities in Motion 2 (HKLM-x32\...\Steam App 225420) (Version:  - Colossal Order Ltd.)
Clicker Heroes (HKLM-x32\...\Steam App 363970) (Version:  - )
Client (HKLM-x32\...\Client) (Version:  - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Creativerse (HKLM-x32\...\Steam App 280790) (Version:  - Playful Corporation)
Curse Client (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
Dead Island: Epidemic (HKLM-x32\...\Steam App 222900) (Version:  - Stunlock Studios)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
DEFCON (HKLM-x32\...\Steam App 1520) (Version:  - Introversion Software)
DiRT 3 (HKLM-x32\...\Steam App 44320) (Version:  - Codemasters Racing Studio)
Divinity: Original Sin (HKLM-x32\...\Steam App 230230) (Version:  - Larian Studios)
Don't Starve Together Beta (HKLM-x32\...\Steam App 322330) (Version:  - Klei Entertainment)
Dropbox (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dungeonland (HKLM-x32\...\Steam App 218130) (Version:  - Critical Studio)
Eets Munchies (HKLM-x32\...\Steam App 214550) (Version:  - )
Electronic Super Joy (HKLM-x32\...\Steam App 244870) (Version:  - Michael Todd Games)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
Euro Truck Simulator 2 Multiplayer 0.1.0.7.3 Alpha (HKLM-x32\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 0.1.0.7.3 Alpha - ETS2MP Team)
F.E.A.R.: Extraction Point (HKLM-x32\...\Steam App 21110) (Version:  - Monolith )
F.E.A.R.: Perseus Mandate (HKLM-x32\...\Steam App 21120) (Version:  - Monolith )
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fallout 4 (HKLM-x32\...\Steam App 377160) (Version:  - Bethesda Game Studios)
Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.0.8 - MSI)
FEZ (HKLM-x32\...\Steam App 224760) (Version:  - Polytron Corporation)
FileZilla Client 3.8.1 (HKLM-x32\...\FileZilla Client) (Version: 3.8.1 - Tim Kosse)
FLAC To MP3 V4.1 (HKLM-x32\...\FLAC To MP3_is1) (Version:  - FLAC To MP3, Inc.)
FlatOut: Ultimate Carnage (HKLM-x32\...\Steam App 12360) (Version:  - Bugbear Entertainment)
Fortix (HKLM-x32\...\Steam App 45400) (Version:  - Nemesys Games)
Free Mp3 Wma Converter V 2.2 (HKLM-x32\...\Free Mp3 Wma Converter_is1) (Version: 2.2.0.0 - Koyote Soft)
Free YouTube to MP3 Converter version 3.12.60.713 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.60.713 - DVDVideoSoft Ltd.)
Frozen Free Fall: Snowball Fight (HKLM-x32\...\Steam App 357480) (Version:  - SuperVillain Studios)
FTL: Faster Than Light (HKLM-x32\...\Steam App 212680) (Version:  - Subset Games)
Game Character Hub (HKLM-x32\...\Steam App 292230) (Version:  - Sebastien Bini)
GameGuru (HKLM-x32\...\Steam App 266310) (Version:  - The Game Creators)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.2 - ghost-mouse.com)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
GMX ProfiFax (HKLM-x32\...\GMX ProfiFax) (Version: 2.00.236 - 1&1 Mail & Media GmbH)
Gnomoria (HKLM-x32\...\Steam App 224500) (Version:  - Robotronic Games)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.106 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grimind (HKLM-x32\...\Steam App 265380) (Version:  - Paweł Mogiła)
Grimoire: Manastorm (HKLM-x32\...\Steam App 335430) (Version:  - Omniconnection)
Gunnheim (HKLM-x32\...\Steam App 371510) (Version:  - SIEIDI Ltd)
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version:  - Valve)
Hamilton's Great Adventure (HKLM-x32\...\Steam App 42140) (Version:  - Fatshark)
Hatred (HKLM-x32\...\SGF0cmVk_is1) (Version: 1 - )
Hazard Ops (HKLM-x32\...\{F70DE052-CFFD-4DCB-8DA3-3ECAAFBB7D15}}_is1) (Version: 0.0.5.3 - Infernum Productions AG)
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Inkscape 0.48.5 (HKLM-x32\...\Inkscape) (Version: 0.48.5 - )
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1158 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel(R) Smart Connect Technology 4.0 x64 (HKLM\...\{B0CA78DB-745A-4857-A73F-9ACD95E62BD0}) (Version: 4.0.41.2072 - Intel)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.18 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Joe Danger 2: The Movie (HKLM-x32\...\Steam App 242110) (Version:  - Hello Games)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche)
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche)
Krater (HKLM-x32\...\Steam App 42170) (Version:  - Fatshark)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Legendary (HKLM-x32\...\Steam App 16730) (Version:  - Spark Unlimited)
Life Is Strange™ (HKLM-x32\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
LIMBO (HKLM-x32\...\Steam App 48000) (Version:  - Playdead)
Live Update 5 (HKLM-x32\...\{E8BAA541-D161-4C9B-85BF-01F05A56BD7F}}_is1) (Version: 5.0.112 - MSI)
Logitech Gaming Software 8.52 (HKLM\...\Logitech Gaming Software) (Version: 8.52.15 - Logitech Inc.)
Logitech Unifying-Software 2.10 (HKLM\...\Logitech Unifying) (Version: 2.10.37 - Logitech)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.9.13 - www.leaguereplays.com)
Mad Max Ripper Special Edition MULTI9 1.0.1.1 (HKLM-x32\...\Mad Max Ripper Special Edition MULTI9 1.0.1.1) (Version:  - )
Magicka (HKLM-x32\...\Steam App 42910) (Version:  - Arrowhead Game Studios)
McPixel (HKLM-x32\...\Steam App 220860) (Version:  - Sos)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 15.0.4779.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Core Components (x64) ENU  (HKLM\...\{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Provider Services (x64) ENU  (HKLM\...\{03AC245F-4C64-425C-89CF-7783C1D3AB2C}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 38.4.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.4.0 (x86 de)) (Version: 38.4.0 - Mozilla)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
Mumble 1.2.6 (HKLM-x32\...\{1C21B645-FED0-4E08-AA65-A7B388F10083}) (Version: 1.2.6 - Thorvald Natvig)
My Game Long Name (HKLM\...\UDK-698d92da-1f36-444d-83d1-9c0747ae1b59) (Version:  - Epic Games, Inc.)
My Game Long Name (HKLM\...\UDK-7b73a786-f6a7-424f-83a5-4412a5b67c14) (Version:  - Epic Games, Inc.)
Natural Selection 2 (HKLM-x32\...\Steam App 4920) (Version:  - Unknown Worlds Entertainment)
Nether (HKLM-x32\...\Steam App 247730) (Version:  - Phosphor Games)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 141106.96623 - Square Enix Ltd)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 359.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 359.06 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.15.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.15.54 - NVIDIA Corporation)
NVIDIA Grafiktreiber 359.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 359.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Oddworld: Abe's Oddysee (HKLM-x32\...\Steam App 15700) (Version:  - Oddworld Inhabitants)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4779.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4779.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4779.1002 - Microsoft Corporation) Hidden
Off-Road Drive (HKLM-x32\...\Steam App 200230) (Version:  - 1C-Avalon)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.3.1.4482 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Pacific Storm: Allies (HKLM-x32\...\Steam App 11260) (Version:  - Buka)
Papo & Yo (HKLM-x32\...\Steam App 227080) (Version: 2.0 - Minority Media Inc.)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDF Pro 10 (HKLM-x32\...\{FC279721-37A6-4777-AFD8-7A56681EBA14}) (Version: 10.8.0000 - PDF Pro Software)
PDF Split And Merge Basic (HKLM\...\{C91B24F6-1629-11E2-B696-21676188709B}) (Version: 2.2.2 - Andrea Vacondio)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Penguins Arena: Sedna's World (HKLM-x32\...\Steam App 11280) (Version:  - Frogames)
Phase 5 HTML-Editor (HKLM-x32\...\{20B1B020-DEAE-48D1-9960-D4C3185D758B}) (Version: 5.6.2.3 - Systemberatung Schommer)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Post Apocalyptic Mayhem (HKLM-x32\...\Steam App 91900) (Version:  - Steel Monkeys)
POSTAL 2 (HKLM-x32\...\Steam App 223470) (Version:  - Running With Scissors)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Qualcomm Atheros Bandwidth Control Filter Driver (Version: 1.0.34.1015 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer E220x Drivers (Version: 1.0.34.1015 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Network Manager Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.0.34.1015 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (Version: 1.0.34.1015 - Qualcomm Atheros) Hidden
RACE 07 - Formula RaceRoom Add-On (HKLM-x32\...\Steam App 44630) (Version:  - )
RACE 07 (HKLM-x32\...\Steam App 8600) (Version:  - SimBin)
Race The Sun (HKLM-x32\...\Steam App 253030) (Version:  - Flippfly LLC)
Ragnarok Online - Free to Play - European Version (HKLM-x32\...\Steam App 250740) (Version:  - Gravity Europe SAS)
Rapture3D 2.4.8 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version:  - Blue Ripple Sound)
Ravaged Zombie Apocalypse (HKLM-x32\...\Steam App 96300) (Version:  - 2 Dawn Studios)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7534 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Reflex (HKLM-x32\...\Steam App 328070) (Version:  - Turbo Pixel Studios)
Robot Roller-Derby Disco Dodgeball (HKLM-x32\...\Steam App 270450) (Version:  - Erik Asmussen)
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.5 - Rockstar Games)
RollerCoaster Tycoon 3: Platinum! (HKLM-x32\...\Steam App 2700) (Version:  - Frontier)
RPG Maker VX Ace (HKLM-x32\...\Steam App 220700) (Version:  - KADOKAWA)
S.T.A.L.K.E.R.: Shadow of Chernobyl (HKLM-x32\...\Steam App 4500) (Version:  - GSC Game World)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
SEGA Bass Fishing (HKLM-x32\...\Steam App 71240) (Version:  - SEGA)
SHIELD Streaming (Version: 4.1.500 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.15.54 - NVIDIA Corporation) Hidden
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Simulationcraft(x64) version 6.1.0.07 (HKLM-x32\...\{AC025546-B7C5-45A7-B16A-80AE482CBB01}_is1) (Version: 6.1.0.07 - Simulationcraft)
Skype™ 7.15 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.15.103 - Skype Technologies S.A.)
Sonic & All-Stars Racing Transformed (HKLM-x32\...\Steam App 212480) (Version:  - Sumo Digital)
Sony PC Companion 2.10.303 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.303 - Sony)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SpeedRunners (HKLM-x32\...\Steam App 207140) (Version:  - DoubleDutch Games)
Spotify (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Spotify) (Version: 1.0.18.60.g5fe0413d - Spotify AB)
Sprite Lamp (HKLM-x32\...\Steam App 316830) (Version:  - Snake Hill Games)
Spriter Pro (HKLM-x32\...\Steam App 332360) (Version:  - BrashMonkey)
Star Wars Jedi Knight: Jedi Academy (HKLM-x32\...\Steam App 6020) (Version:  - Raven Software)
STAR WARS™ Battlefront™ Beta (HKLM-x32\...\{8A863B64-C9BE-4203-9ED7-92981CF690D3}) (Version: 1.0.3.51560 - Electronic Arts)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
State of Decay (HKLM-x32\...\Steam App 241540) (Version:  - Undead Labs)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Streamtip Alerter (HKLM-x32\...\{946E75BA-B3DA-470C-80EC-66AE17107334}_is1) (Version: 0.1.8 - NightDev, LLC)
Super Meat Boy (HKLM-x32\...\Steam App 40800) (Version:  - Team Meat)
Supraball (HKLM-x32\...\Supraball) (Version:  - Supra Games Gbr)
Survarium (HKLM-x32\...\{FEA2E954-A6D0-42FA-8FF1-DFA325758FAC}_is1) (Version: 0.26h - )
Survivor Squad (HKLM-x32\...\Steam App 258050) (Version:  - Endless Loop Studios)
SyncToy 2.1 (x64) (HKLM\...\{88DAAF05-5A72-46D2-A7C5-C3759697E943}) (Version: 2.1.0 - Microsoft)
Tablet Product Tool(Developer Edition) 1.02 (HKLM-x32\...\{18745E12-6FC9-4719-83BD-CFC7D4A9EFD1}) (Version: 1.02 -  )
Talisman: Digital Edition (HKLM-x32\...\Steam App 247000) (Version:  - Nomad Games Limited)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TERA (HKLM-x32\...\{A0D70C31-D5CB-4491-A508-5CF2C9F25EE0}) (Version: 1.00.0000 - En Masse Entertainment)
The Escapists (HKLM-x32\...\Steam App 298630) (Version:  - Mouldy Toof Studios)
The Evil Within (HKLM-x32\...\VGhlRXZpbFdpdGhpbg==_is1) (Version: 1 - )
THE KING OF FIGHTERS XIII STEAM EDITION (HKLM-x32\...\Steam App 222940) (Version:  - SNK Playmore)
The Long Dark (HKLM-x32\...\Steam App 305620) (Version:  - Hinterland Studio Inc.)
The Walking Dead (HKLM-x32\...\Steam App 207610) (Version:  - )
The Walking Dead: Season Two (HKLM-x32\...\Steam App 261030) (Version:  - Telltale Games)
This War of Mine (HKLM-x32\...\Steam App 282070) (Version:  - 11 bit studios)
Tiled - Tiled Map Editor (HKLM-x32\...\Tiled) (Version:  - )
To the Moon (HKLM-x32\...\Steam App 206440) (Version:  - Freebird Games)
Tree of Savior (English Ver.) (HKLM-x32\...\Steam App 372000) (Version:  - )
Twin USB Vibration Gamepad (HKLM-x32\...\{BA12FD6D-169A-11D7-A6A9-00C026281E5A}) (Version: 2005.01.26 - )
TwitchAlerts (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\fb3f6ca9b67f53a3) (Version: 1.0.0.8 - TwitchAlerts)
Unity Web Player (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\UnityWebPlayer) (Version: 4.5.1f3 - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 7.3 - Ubisoft)
Video Card Stability Test (HKLM-x32\...\Video Card Stability Test) (Version: v.1.0.0.3 - FreeStone Group)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 10.0.2 - VMware, Inc)
VMware Workstation (Version: 10.0.2 - VMware, Inc.) Hidden
VueScan x64 (HKLM\...\VueScan x64) (Version:  - )
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.2-1 - Wacom Technology Corp.)
Wanderlust: Rebirth (HKLM-x32\...\Steam App 211580) (Version:  - Yeti Trunk)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.2 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.2 - Wacom Technology Corp.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Worms (HKLM-x32\...\Steam App 70640) (Version:  - Team17 Software Ltd.)
Worms Armageddon (HKLM-x32\...\Steam App 217200) (Version:  - Team17 Digital Ltd.)
Worms Crazy Golf (HKLM-x32\...\Steam App 70620) (Version:  - Team17 Software Ltd.)
Worms Ultimate Mayhem (HKLM-x32\...\Steam App 70600) (Version:  - Team17 Software Ltd.)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Yet Another Zombie Defense (HKLM-x32\...\Steam App 270550) (Version:  - Awesome Games Studio)
ZOMBI (HKLM-x32\...\Steam App 339230) (Version:  - Straight Right)
Zombie Driver HD (HKLM-x32\...\Steam App 220820) (Version:  - Exor Studios)
Zombie Panic Source (HKLM-x32\...\Steam App 17500) (Version:  - Zombie Panic Team)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{092dfa86-5807-5a94-bf3b-5a53ba9e5308}\InprocServer32 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Really\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Really\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll => Keine Datei

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-12-19 11:50 - 00002373 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1                   activate.adobe.com
127.0.0.1                   practivate.adobe.com
127.0.0.1                   lmlicenses.wip4.adobe.com
127.0.0.1                   lm.licenses.adobe.com
127.0.0.1 		tools.avanquest.com
127.0.0.1 		aims.avanquest.com
127.0.0.1 choice.microsoft.com
127.0.0.1 Choice.microsoft.com.nstac.net
127.0.0.1 Df.telemetry.microsoft.com
127.0.0.1 Oca.telemetry.microsoft.com
127.0.0.1 Oca.telemetry.microsoft.com.nsatc.net
127.0.0.1 Redir.metaservices.microsoft.com
127.0.0.1 Reports.wes.df.telemetry.microsoft.com
127.0.0.1 Services.wes.df.telemetry.microsoft.com
127.0.0.1 Settings-sandbox.data.microsoft.com
127.0.0.1 Sqm.df.telemetry.microsoft.com
127.0.0.1 Sqm.telemetry.microsoft.com
127.0.0.1 Sqm.telemetry.microsoft.com.nsatc.net
127.0.0.1 Telecommand.telemetry.microsoft.com
127.0.0.1 Telecommand.telemetry.microsoft.com.nsatc.net
127.0.0.1 Telemetry.appex.bing.net
127.0.0.1 Telemetry.appex.bing.net:443
127.0.0.1 Telemetry.microsoft.com
127.0.0.1 Telemetry.urs.microsoft.com
127.0.0.1 Vortex-sandbox.data.microsoft.com
127.0.0.1 Vortex-win.data.microsoft.com
127.0.0.1 Vortex.data.microsoft.com
127.0.0.1 Watson.telemetry.microsoft.com
127.0.0.1 Watson.telemetry.microsoft.com.nsatc.net
127.0.0.1 watch4.de

Da befinden sich 9 zusätzliche Einträge.


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0A53A8CD-DD58-408D-B46D-DF8DCAD7F125} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {1BF8BB7E-C0D4-4C67-A6F1-2C85490FAF61} - System32\Tasks\{C94EE5A7-C39E-4AE0-B7CB-AF149C2E773C} => E:\Program Files (x86)\Disney Interactive Studios\Cars Toon\cars.exe
Task: {34D256E7-9E9C-45AD-987E-BF561B43C34C} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {37829546-168E-41F9-BC9B-E591C59C4569} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {37C40149-142D-477C-AE4A-4AE91D047F56} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {3E76B169-A022-4E5F-A4F3-59CE11D62B81} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {40364D36-DB85-459E-A920-9C89033707A5} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {4E4DB7CB-BA76-417C-84CE-BE0D77BE14C7} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {668BE32F-9EB2-41F7-A6C8-487AD6B9F1E9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {6E1A1B3F-E8D2-46BB-8EF2-122EC695C151} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {6F126C01-BF54-44C1-9356-1CEDA7EFC939} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {7554382A-F987-437A-9D68-091250494EFC} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {7842B133-EA5F-4783-BE91-C9929F1D3958} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000UA => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-17] (Dropbox, Inc.)
Task: {7D7DC05B-EBF9-4F46-8E6F-10F3991DB3EA} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7F5F61E0-0A67-4DB5-90A9-050F18D74394} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {8193E0F0-6DA2-4622-A730-5312D4144AEA} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {86114233-3F37-4639-99F3-8041A9DF414A} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {89ADE208-C453-465A-80F5-B64969D6F93F} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {8E667F83-5DA4-4EBC-AF52-87390F8B5EA4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {8F684C4A-AA8A-43C7-B2D0-87C85E0FFE6C} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {96AF97AB-CF1A-41E1-92CB-2A6F29102838} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-10-13] (Microsoft Corporation)
Task: {98676B1D-81CD-425D-BED4-3B9FF09DC044} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {995B7372-AA96-4F06-BA6A-6D83138004A4} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A0FF1C4C-B44D-432C-AFCB-8A38CAAB8ADC} - \Microsoft\Windows\File Classification Infrastructure\Property Definition Sync -> Keine Datei <==== ACHTUNG
Task: {B1352FDA-5880-4958-A461-B4BFAE6BB8D3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {B92E8919-FDCE-4C8D-BD41-C8660D507AAF} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {C56C2185-2DED-4599-8DAB-7793CD4ED734} - System32\Tasks\{514241D4-D5EE-4685-A558-9926DF2921FD} => E:\Program Files (x86)\Disney Interactive Studios\Cars Toon\cars.exe
Task: {C58647BF-8FCF-4813-8C98-8C490916BCCC} - System32\Tasks\{31DDBD37-5DB7-4030-8064-10B0CAA806C3} => C:\Program Files\COMODO\COMODO Internet Security\cistray.exe
Task: {C6F9F4CA-043D-4BE9-9D6A-0ABCA194CD96} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-28] (Microsoft Corporation)
Task: {C7838FD4-0C33-4815-B6BD-12CF82D8B572} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {C7D21C3E-3D22-44E2-92DB-F6E937C72E7E} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-12-14] (Microsoft Corporation)
Task: {C993B18B-8F1A-41B2-8089-1B7CDF4C524A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {CAFBD773-1CBB-4E5A-8760-2547B64EA723} - System32\Tasks\{1B3E2FC2-E054-43D1-97FB-B4009F752705} => Chrome.exe hxxp://ui.skype.com/ui/0/7.5.85.102/de/abandoninstall?page=tsProgressBar
Task: {CD749AFC-158C-45A9-88CA-00F43E17B50E} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {CEAFDD67-9E48-4D94-9C61-5F2B83102D9A} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2015-10-13] (Microsoft Corporation)
Task: {D393712B-16B3-46EF-99A0-84A054EA78BE} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2015-06-17] ()
Task: {D7500E19-47FB-497C-B46D-C36DF710B62C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-28] (Microsoft Corporation)
Task: {D75B1262-7208-4B09-8AA4-DA097F408894} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {DE101F3A-A6DE-468E-BEA0-6C6D62088EF9} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {E4782085-5F0F-45D9-AC3E-B7E28F2EFC08} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {EAFE3518-C34D-4D92-B717-42C2D59C4921} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {EC32A793-BC48-439E-8D10-AD906001C1C5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {EEFF45EC-84C7-494B-BA2E-370F5C89E2AB} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {F437E855-FF81-41D4-A98B-EAC18C6D5C89} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2015-12-16] (Microsoft Corporation)
Task: {F6633814-BFCB-49A9-8849-AC75FB88BF7D} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {F88B7494-EE07-4268-A883-096721CD3C55} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000Core => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-17] (Dropbox, Inc.)
Task: {FA82A9D0-E13C-4DE6-B2B6-2632F79052BD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {FAFBE71A-CBC4-4CDA-AC51-991469585AF6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {FBAF5A15-1934-46AC-BF74-0CB3AC1F6F34} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {FC80B487-063E-4519-B1F9-563E110CA6DB} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {FCFBE432-9AED-4530-8B83-BCF47111C838} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000Core.job => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3152897527-2677121800-1471999843-1000UA.job => C:\Users\Really\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Really\Desktop\Mad Max Ripper Special Edition TimeZone geändert.lnk -> E:\Program Files (x86)\Mad Max\MadMax TimeZone geändert.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-07-30 09:58 - 2015-07-30 09:58 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-08-19 07:45 - 2015-08-19 07:45 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2015-09-01 12:40 - 2015-10-13 04:34 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-02-13 09:35 - 2013-02-13 09:35 - 00180200 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-02-13 09:35 - 2013-02-13 09:35 - 00060392 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2015-11-08 12:54 - 2015-11-24 20:32 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-10-01 22:00 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-10-01 22:00 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-10-01 22:00 - 2015-09-17 06:43 - 02028544 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RulesService.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 00619008 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SignalsManager.dll
2015-12-14 11:59 - 2015-11-25 05:17 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-12-14 11:59 - 2015-11-25 05:18 - 00928768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RulesBackgroundTasks.dll
2015-10-01 21:59 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-12-14 11:59 - 2015-11-25 05:20 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-12-14 11:59 - 2015-11-25 05:24 - 00884736 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2015-10-01 22:00 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 12:00 - 2015-07-10 17:43 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2013-06-12 17:11 - 2014-04-10 10:59 - 01294336 _____ () C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe
2015-12-09 11:56 - 2015-12-09 11:56 - 02307064 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_launcher\releases\0.0.1.5\deploy\LoLLauncher.exe
2015-12-09 11:56 - 2015-12-09 11:56 - 04225528 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.45\deploy\LoLPatcher.exe
2015-12-02 13:40 - 2015-06-10 10:13 - 00113024 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
2014-04-10 11:01 - 2014-04-10 11:01 - 00074752 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\LolClient.exe
2015-08-14 13:05 - 2015-10-12 04:05 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-12-03 14:23 - 2015-12-03 14:23 - 00153768 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2015-12-03 14:23 - 2015-12-03 14:23 - 00023208 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll
2014-06-01 10:08 - 2014-06-01 10:08 - 00035328 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-05-24 17:41 - 2014-05-24 17:41 - 00091648 _____ () C:\Program Files (x86)\FileZilla FTP Client\libgcc_s_sjlj-1.dll
2014-05-24 17:41 - 2014-05-24 17:41 - 00892416 _____ () C:\Program Files (x86)\FileZilla FTP Client\libstdc++-6.dll
2013-03-25 13:23 - 2015-11-10 20:55 - 00778752 _____ () E:\Program Files (x86)\Steam\SDL2.dll
2015-01-20 00:20 - 2015-07-22 08:27 - 04962816 _____ () E:\Program Files (x86)\Steam\v8.dll
2014-05-21 21:13 - 2015-12-14 21:01 - 02547280 _____ () E:\Program Files (x86)\Steam\video.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 02549248 _____ () E:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00491008 _____ () E:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00332800 _____ () E:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00442880 _____ () E:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-29 07:32 - 2015-09-24 01:33 - 00485888 _____ () E:\Program Files (x86)\Steam\libswscale-3.dll
2015-01-20 00:20 - 2015-07-22 08:27 - 01556992 _____ () E:\Program Files (x86)\Steam\icui18n.dll
2015-01-20 00:20 - 2015-07-22 08:27 - 01187840 _____ () E:\Program Files (x86)\Steam\icuuc.dll
2013-06-08 13:35 - 2015-12-14 21:01 - 00804432 _____ () E:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-07-22 08:26 - 2015-11-03 23:00 - 00201728 _____ () E:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-12-16 21:32 - 2015-12-11 04:54 - 01583432 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.106\libglesv2.dll
2015-12-16 21:32 - 2015-12-11 04:54 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.106\libegl.dll
2015-12-09 11:56 - 2015-12-09 11:56 - 01465848 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.45\deploy\RiotLauncher.dll
2015-12-02 13:40 - 2012-04-30 10:57 - 00039936 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\TMonitorAPI.dll
2015-12-02 13:40 - 2015-10-20 17:44 - 00242176 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\MExplorer.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 02144104 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtCore4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 07955304 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtGui4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00341352 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtXml4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00028008 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00127336 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2015-12-11 13:33 - 2015-10-31 01:59 - 00034768 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00019408 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00022848 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Random.OSRNG.winrandom.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00023352 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Util._counter.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00042296 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Cipher._AES.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00116688 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-11 13:33 - 2015-10-31 01:59 - 00093640 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00018376 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00019760 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00105928 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32api.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00392144 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-11 13:33 - 2015-12-08 22:36 - 00381752 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00692688 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020816 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00109520 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 01737032 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020808 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020800 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00021840 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00038696 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\fastpath.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00024528 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00020936 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00114640 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00021320 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00124880 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32file.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00030160 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00043472 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00175560 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00028616 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00024016 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00048592 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32service.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00024392 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00036296 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\librsync.dll
2015-12-11 13:33 - 2015-10-31 02:00 - 00024016 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\win32profile.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00117056 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00031568 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2015-10-01 10:22 - 2015-11-05 01:04 - 00293392 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2015-12-11 13:33 - 2015-12-08 22:36 - 00023376 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00134608 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2015-12-11 13:33 - 2015-10-31 01:59 - 00134088 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00240584 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00020280 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00052024 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00021304 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\Crypto.Util.strxor.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00350152 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00084792 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2015-12-11 13:33 - 2015-12-08 22:36 - 01826608 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-11 13:33 - 2015-10-31 02:00 - 00083912 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\sip.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 03891504 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 01950000 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00519984 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00133936 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00225080 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00207672 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00024904 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00486704 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2015-12-11 13:33 - 2015-12-08 22:36 - 00357680 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2015-03-04 22:45 - 2015-10-31 02:01 - 00019920 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll
2015-03-04 22:45 - 2015-10-31 02:00 - 00786904 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-07-30 08:22 - 2015-10-31 02:00 - 00063448 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-03-04 22:45 - 2015-10-31 02:00 - 00019408 _____ () C:\Users\Really\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll
2013-06-08 13:35 - 2015-11-17 01:31 - 47846176 _____ () E:\Program Files (x86)\Steam\bin\libcef.dll
2015-11-14 03:30 - 2015-11-14 03:30 - 00147136 ____R () E:\Program Files (x86)\Skype\Phone\ssScreenVVS2.dll
2015-01-20 00:20 - 2015-09-25 00:56 - 00119208 _____ () E:\Program Files (x86)\Steam\winh264.dll
2015-09-30 21:25 - 2015-09-30 21:25 - 04885152 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\Adobe AIR\Versions\1.0\Resources\WebKit.dll
2015-09-30 21:25 - 2015-09-30 21:25 - 17414304 _____ () C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.177\deploy\Adobe AIR\Versions\1.0\Resources\NPSWF32.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\WINDOWS\notepad.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\RtlExUpd.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ActionCenter.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AERTAC64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AERTAR64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AppxSysprep.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AudioEndpointBuilder.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\AudioSes.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\coredpus.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\d3d9.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\diagtrack.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\diagtrack_win.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\diagtrack_wininternal.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\DWrite.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\dxgi.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\FMAPO64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\FntCache.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\fwpolicyiomgr.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\GamePanel.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\InputService.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LocationFrameworkInternalPS.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LocationPermissions.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LockAppHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LogiDPPApp.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\LogonController.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\lvcod64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MaxxAudioAPO20.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MaxxAudioEQ64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MbaeApiPublic.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MbaeParserTask.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MBAPO264.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MBWrp64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfmkvsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfmp4srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfmpeg2srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfplat.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MFPlay.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mfsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\msctfuimanager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mssprxy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\mssrch.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\MusNotificationUx.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\NetworkStatus.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\notepad.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\NotificationControllerPS.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\NotificationObjFactory.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\PlayToManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\provhandlers.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RCoInstII64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\rdbui.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\ReAgent.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RltkAPO64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RP3DAA64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RP3DHT64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\rpcrt4.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTCOM64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtDataProc64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEED64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEEG64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEEL64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTEEP64A.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtkApi64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtkCfg64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtkCoLDR64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtlCPAPI64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RtPgEx64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\RTSnMg64.cpl:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SearchProtocolHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SensorService.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SensorsNativeApi.V2.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SettingsHandlers_Notifications.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SharedStartModelShim.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSHP64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSTSH64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSTSX64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\SRSWOW64.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\sysmain.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\tetheringclient.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\TextInputFramework.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\tquery.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\twinui.appcore.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\twinui.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\UserMgrProxy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\VEDataLayerHelpers.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Video Card Stability Test.scr:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\VoiceActivationManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\VPNv2CSP.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\WinBioDataModel.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Windows.Cortana.Desktop.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\wpncore.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\wuautoappupdate.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\WWAHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\xinput1_3.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\ActionCenter.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\AudioEng.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\d3d9.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\D3DCompiler_43.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\D3DX9_43.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\DWrite.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\dxgi.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\GamePanel.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\InputService.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\LockAppHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\LogiDPPApp.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\LogonController.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\MbaeApiPublic.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\MBAPO232.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfplat.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\MFPlay.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mfsrcsnk.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\msctfuimanager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\mssrch.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\notepad.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\NotificationObjFactory.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PlayToManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PnkBstrA.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PnkBstrB.ex0:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\PnkBstrB.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\ReAgent.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\ReInfo.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\rpcrt4.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\SearchProtocolHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\SensorsNativeApi.V2.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\tetheringclient.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\TextInputFramework.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\tquery.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\twinui.appcore.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\twinui.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\UserMgrProxy.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\VEDataLayerHelpers.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\Video Card Stability Test.scr:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\VoiceActivationManager.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\WWAHost.exe:$CmdTcID
AlternateDataStreams: C:\WINDOWS\SysWOW64\xinput1_3.dll:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\bthhfenum.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\e22w10x64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\e22w10x64.sys:$CmdZnID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\iaStorA.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\MBfilt64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\mountmgr.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\msgpiowin32.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\rdyboost.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\RTKVHD64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\stornvme.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\storport.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\TeeDriverW8x64.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\tunnel.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\WdiWiFi.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\wof.sys:$CmdTcID
AlternateDataStreams: C:\WINDOWS\system32\Drivers\wpcfltr.sys:$CmdTcID
AlternateDataStreams: C:\ProgramData\TEMP:966F7784
AlternateDataStreams: C:\Users\Really\Desktop\Antrag_auf_Einschreibung2015.pdf:$CmdZnID
AlternateDataStreams: C:\Users\Really\Desktop\sarahbewerbungfhkiel.pdf:$CmdZnID
AlternateDataStreams: C:\Users\Really\Desktop\Schneidemaschine Einzelheiten.jpg:$CmdZnID
AlternateDataStreams: C:\Users\Really\Desktop\StudiumPlan.jpg:$CmdZnID

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\fh-kiel.de -> hxxps://sharepoint.fh-kiel.de

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Really\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: PDF Architect Helper Service => 2
MSCONFIG\Services: PDF Architect Service => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Survarium Update Service => 3
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: VMAuthdService => 2
MSCONFIG\Services: VMUSBArbService => 2
MSCONFIG\Services: VMwareHostd => 2
MSCONFIG\Services: vpnagent => 2
MSCONFIG\Services: WTabletServiceCon => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Killer Network Manager.lnk => C:\Windows\pss\Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^LOLRecorder.lnk => C:\Windows\pss\LOLRecorder.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Qualcomm Atheros Killer Network Manager.lnk => C:\Windows\pss\Qualcomm Atheros Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Really^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Really^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "E:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Facebook Update => "C:\Users\Really\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: Fast Boot => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
MSCONFIG\startupreg: Hercules DJ Series TrayAgent => C:\Program Files\Guillemot\HDJTray\HDJSeries2TrayBar.exe /boot
MSCONFIG\startupreg: Launch LCore => C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
MSCONFIG\startupreg: Live Update 5 => C:\Program Files (x86)\MSI\Live Update 5\BootStartLiveupdate.exe /reminder
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: mobilegeni daemon => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
MSCONFIG\startupreg: NextLive => C:\Windows\SysWOW64\rundll32.exe "C:\Users\Really\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l
MSCONFIG\startupreg: PrivDogService => "C:\Program Files (x86)\AdTrustMedia\PrivDog\1.8.0.15\trustedadssvc.exe"
MSCONFIG\startupreg: Spotify => "C:\Users\Really\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Really\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Steam => "E:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: UrwiVolun => regsvr32.exe "C:\ProgramData\UrwiVolun\UrwiVolun.dat"
MSCONFIG\startupreg: USB3MON => "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
MSCONFIG\startupreg: vmware-tray.exe => "C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
MSCONFIG\startupreg: vspdfprsrv.exe => E:\Program Files (x86)\PDF Pro 10\vspdfprsrv.exe --background
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3152897527-2677121800-1471999843-1000\...\StartupApproved\Run: => "Spotify"
         

Alt 23.12.2015, 10:12   #10
DHigh
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Addition Teil 2
Code:
ATTFilter
==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{83F86CF8-EF93-4D37-891D-09E6959BC3C8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{36D72458-4528-4C58-86F8-B6664F287DD2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{29986703-EAEC-4E3C-9AEB-F2552D84E6BF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{629673B3-B2D8-43C5-8D15-3A65AFCD731B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{EE7C8413-16DE-4741-B308-38905EA282F0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{768FE2EC-F88F-4E13-BCA0-B60DE7E5FDD8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{AFBD0FF3-3C1E-4145-835E-B4174AF8E4B5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{677BEB7C-91E2-463B-B623-EC1B2FE0F8DE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{A0A74892-4EEF-47B9-AC4D-847346ED84B4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{16FB5134-5762-4624-84CC-DA58C1EE7CB1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{33CD1C97-1CB2-4CDB-B61E-428B95659555}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{FBE3E6D9-A26C-4265-A1CB-BCFCD0FC903A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{8449803F-D305-44A0-B3D9-FF8F8C25F130}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{15576A27-BE30-481B-8A68-AA93A762E62C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{1FCFA52E-2570-4609-808F-457FB957DB69}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sprite Lamp\SpriteLamp.exe
FirewallRules: [{440E35C9-B848-4BA5-98E8-435EF1602782}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sprite Lamp\SpriteLamp.exe
FirewallRules: [{2E1A83AA-3259-4D37-8624-605EC623429F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Spriter\Spriter.exe
FirewallRules: [{BD97FF43-0124-4DC2-A886-F47DFE59B8AF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Spriter\Spriter.exe
FirewallRules: [{1D025C3B-AB67-4857-8584-9EDA9111A59E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{6BABD184-4211-4B4B-A2F2-CE0E7A1E317C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{F9A52476-2BCB-4E16-8BB8-BDFB496DE075}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Character Hub\GameCharacterHub.exe
FirewallRules: [{937957FD-BEA0-4930-B050-F832E7F18715}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Character Hub\GameCharacterHub.exe
FirewallRules: [{83AFF485-D672-4625-AB43-C2708D741FDB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Axis Game Factory\Axis Game Factory.exe
FirewallRules: [{259551B3-899E-4815-B458-32606BF5924F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Axis Game Factory\Axis Game Factory.exe
FirewallRules: [{C4C18E24-9ECA-4642-B2A0-F27521EC0690}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Guru\GameGuru.exe
FirewallRules: [{BA79A19E-D086-42A0-A734-97C48C985FDF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Game Guru\GameGuru.exe
FirewallRules: [{697C0F4B-7BD4-4807-8368-1F7CA71C3EDC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{A7DE1617-6372-4E2B-9372-1019E6D9C351}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{354C3F2D-23CA-462F-A828-89457DF08755}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{A4F10502-49BA-4093-952F-D9C42B559793}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{25AF21CD-99E0-42EB-8ADC-AD9B2296F3E3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{4535BC17-0B87-406D-AC19-1BC167D4A1C4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{54FD5F53-F16A-49F0-89E9-9C5748530C03}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{6EF830DC-FF33-44DC-96C2-780686E742F5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{F012F64E-E0A0-45A2-A3F1-07C25A45F046}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{0771AE85-50D0-4902-ABF6-546134B970AE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{ECFF8545-E2E9-413C-A361-5522E3346387}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{28F5CD82-1375-44FD-BBFB-A0F266656B19}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{1929823A-8C61-42A5-A973-5A25550AA705}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{5B24CC56-C548-4EA1-90A9-C0087951359F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{6247008C-B7D6-452B-BB4B-1DC65AD6C845}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{536F9C75-3177-4A79-9669-EDCC3AB7920D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{740177D3-8809-4FFE-890D-7725903E8D16}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{3641BF0D-05CD-4537-93CF-917A413B3A46}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{C741B136-0D0B-4313-8FC9-A5B25E4CBDBE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{635F1392-3940-4A4E-BA6D-1C7DECA70913}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{46A9E0D9-C5B7-469A-888C-BE4CC344C00D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\thank_you\ThankYou_TheGame.exe
FirewallRules: [{204D74A2-BE85-4344-8442-BC13D035303F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\thank_you\ThankYou_TheGame.exe
FirewallRules: [{3B0EB9C0-62A4-4384-A4C9-FBFC4998C08C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Creativerse\Creativerse.exe
FirewallRules: [{DA2976F5-38CF-44C6-A055-67735C763F3B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Creativerse\Creativerse.exe
FirewallRules: [{C474842F-4885-4751-961B-636BDD0B9946}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Disco Dodgeball\Disco Dodgeball.exe
FirewallRules: [{816F7D2A-3E44-41CD-829D-D6A9D0336733}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Disco Dodgeball\Disco Dodgeball.exe
FirewallRules: [{F964FC5F-8453-4A56-A3A1-8AC5D88AC2EB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{D4586B64-5489-4A59-BBF9-FDF3C0FC08A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{85570222-7CAF-4775-9B0C-4946CBE408A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{B71FEF8A-6E52-4B26-A19D-4D589FFADF17}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{E1642ED5-17A4-444A-A89E-EDC799EC4272}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Cities in Motion 2\CIM2.exe
FirewallRules: [{EB2BBD68-3337-415C-8406-36DB6AE2C8A7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Cities in Motion 2\CIM2.exe
FirewallRules: [{90A94460-4209-4775-9375-15717CE3A367}] => (Allow) E:\Program Files (x86)\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{7B70B34C-1280-47A4-A432-34445D6323F6}] => (Allow) E:\Program Files (x86)\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{5885C0B6-A124-4F78-94E7-9653E404B573}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{9637B831-8FB5-402F-8216-79A69573230C}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{7211CE58-7456-45A4-8456-D80D2086F9D8}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{2EA23F6F-37C7-47C8-BDB7-8AF58BFA0B03}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_updater.exe
FirewallRules: [{9EADAC91-0CD8-400D-AAA5-0A9145B2D208}] => (Allow) E:\Program Files (x86)\Survarium\temp\survarium_launcher.exe
FirewallRules: [{0FA96143-152B-4930-B9BA-896D11F75C06}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C883DAC2-C0B2-4D6B-BE11-BBA5A2D078ED}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E178A81B-EBFF-424A-BDBA-CF9691CF3DBB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{D56DE926-0C93-42EF-A9DD-1FC5AD01EF57}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{41E1E6BB-4BB5-4175-83F2-F677BAFA8959}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{AE71EC5D-9E94-4CC9-981C-8EB18E83F02F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{FF68B5EA-872F-42C7-B3BA-17974A1FE8B9}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{0C8F52E3-76B9-4087-B186-6E2070F7CC0B}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{C20228E7-D3A8-4575-94E2-7E5B29A7F239}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{B6C6A1BF-ED21-4FFA-9894-8818DEF659A2}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{A371EB60-25B3-4DBB-97B3-286D85305250}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{FA3662D2-E48D-42E1-9BE7-56729E88CF53}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{972B845D-21AF-426E-9CD4-1872CEE7CEA4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{BF6DEFEB-8B8E-4AEE-859A-83FF3164D137}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{33601B5B-C10C-4822-9E12-512ACF37B99E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6B45385E-A17E-4071-83B1-194F62E4CB3A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{80D23D41-A2BD-4F9F-A840-A372E0DFC4EE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{2A290F8E-9F36-4C0F-B11E-DAC595812596}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{2A53B9B6-FFF4-40AA-B3DC-9CA3AC162755}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Setup.exe
FirewallRules: [{D974F0D2-9E4A-4C70-9ED2-62AF0F59D2D6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Setup.exe
FirewallRules: [{7D3A619A-31CD-4DCB-9585-6F6BBCAA71DD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Registration.exe
FirewallRules: [{3111D78A-B285-41C1-A81C-80AAA7F2F3CC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ragnarok_Europe\Registration.exe
FirewallRules: [{3C60D0DA-19A4-4ECA-B203-55C6E56F4AFC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{AB45F698-BC96-402F-928A-33C135E8E179}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{F808C9FC-8F2A-44ED-A07A-F8BC33D1F348}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{F258974F-2D7F-4033-B800-136C8BB60696}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{7FE2340B-5BCF-48CF-B8DF-DA2761C2D80B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Chaos Domain\Binaries\Win32\CDGame.exe
FirewallRules: [{6AB71FFD-A3C3-488E-BEC9-F6BE8F77F750}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Chaos Domain\Binaries\Win32\CDGame.exe
FirewallRules: [{3E1A16B4-BC2B-455C-BF50-521A5A004729}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\Survivor_Squad.exe
FirewallRules: [{F07E8FF2-E009-484A-A18E-41C452AE5610}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Survivor Squad\Survivor_Squad.exe
FirewallRules: [{EDB00ED7-694D-4910-AF6C-89AEABA1DEC1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grimind\Grimind.exe
FirewallRules: [{E1EF5EF3-2F11-4380-887F-CB63881B5BF3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grimind\Grimind.exe
FirewallRules: [{9ECF9DD6-C6DB-446E-97A1-FC7FC6E32357}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{2DEDBE22-20A3-46DA-81DA-751D0F6E8151}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{27536E20-6CAB-4D60-BD41-F2C4A785CF46}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{448EC742-E7C9-4451-8743-174FBD349383}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\State of Decay\StateOfDecay.exe
FirewallRules: [{D978612E-1E4A-4022-B7F8-C577E16DD41A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Albedo Eyes from Outer Space\Albedo.exe
FirewallRules: [{6FF6C9F2-0987-400D-AD09-4AA8C36EC4AD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Albedo Eyes from Outer Space\Albedo.exe
FirewallRules: [{9BDC4F47-4417-4118-8333-CCA11DAA9505}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Yet Another Zombie Defense\YetAnotherZombieDefense.exe
FirewallRules: [{67B455CF-2945-4AC3-9A11-880D179564F2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Yet Another Zombie Defense\YetAnotherZombieDefense.exe
FirewallRules: [{89666EBC-5071-4872-9776-C8F8E9EDAD1A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{7ADAD9CA-CD70-4704-A3FA-B18E03C7534A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{3345363A-570A-4198-83DF-90222C861E45}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{EFE0CC96-B479-4F9F-B46E-9607CFE57B53}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{B2DDE76A-522C-496B-A4DE-9F308288EA86}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{CA95FBE6-522C-43EA-80C9-1B166CAEB799}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{37DE8FC9-70D7-4482-9AD4-26667F04CA4E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{5A6159D1-C708-423F-B62A-84CFEEC88DA2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{8D272CB7-3AE4-44C5-B69A-97B4EA75EE75}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{D3B5D5D0-C22C-4E95-A322-303956C418F8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{48FB8805-D26D-48F1-AF71-69BF2F645FDD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{505DA3E2-42A5-43E9-89AF-0D2DA06C303C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{A1536C97-2103-449C-A461-B690B68376ED}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{8F44CE97-C7D7-4BEE-A2C1-C558B9FD2CBE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{2E08B1B9-7399-4214-91B0-CFCA0DB5DA7E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{CB838C99-9144-49DB-99B7-60D1526731CC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{D86A5191-D1DB-4D24-A313-9765265CD851}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{2F7DD083-4325-4C75-8177-80B48CDB9754}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{D3C90E50-E859-452B-967F-1CCBAD323945}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsGolf2010\WormsCrazyGolf.exe
FirewallRules: [{89DB03A6-4352-498B-9AE9-65306D4F576B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsGolf2010\WormsCrazyGolf.exe
FirewallRules: [{77038D53-858F-4582-A9B6-201FD1960DF3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsXHD\Launcher.exe
FirewallRules: [{C8A15633-B53F-4A5B-A711-AB1E2B2012CB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\WormsXHD\Launcher.exe
FirewallRules: [{82305EB6-8C76-48BF-B587-3D8CBBBA213A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Worms Armageddon\WA.exe
FirewallRules: [{8DCB0FDE-A418-4B25-826C-CAC71F943331}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Worms Armageddon\WA.exe
FirewallRules: [{E00B82C9-CB59-4B85-B2A6-C97C8A8E6397}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{458FED37-DD79-415A-A7ED-CDFC467788AE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{4939822A-BFE8-41B7-8311-A4B9F36AB8FD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Bloody Trapland\Bloody Trapland.exe
FirewallRules: [{6D23A152-320C-49CD-8AFF-00D2E2F766A4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Bloody Trapland\Bloody Trapland.exe
FirewallRules: [{005213CE-E0D0-491B-90C8-A3B72E336A7B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SpeedRunners\SpeedRunners.exe
FirewallRules: [{E52FD146-1A73-431B-82DD-33BF705EF9A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SpeedRunners\SpeedRunners.exe
FirewallRules: [{5A59E389-5066-4F16-A58E-9D80566F6DEB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{342DEF58-BDA2-4462-B55E-30335F2306F5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{85EAF621-0BC7-4757-B955-9B5EDF88F16B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{E7607A84-8133-419E-8429-AE5FC1D673C9}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{17792103-DBDB-4845-9793-5197029BA158}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Reflex\reflex.exe
FirewallRules: [{FBB01FFD-133C-41D8-A127-2E39DE8502C3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Reflex\reflex.exe
FirewallRules: [{E47757A8-6DF5-4822-B7CD-494FEF6B5759}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{34D1A6B8-5072-4A30-AA40-0872B83017B8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{2C3CB274-5AF5-4A58-A8AA-1E4CB619A76F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{99065719-AFAD-41B1-96C3-27B7FC87CC76}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{ED8A333F-E612-47BB-8F27-5EFE3398589E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Afterfall InSanity\Binaries\Win32\InSanity-Win32-Shipping.exe
FirewallRules: [{3199A8F7-4499-4F8C-9F20-66B83E06E4CB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Afterfall InSanity\Binaries\Win32\InSanity-Win32-Shipping.exe
FirewallRules: [{01935887-3BB2-45B4-A44D-5754C454A92C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\TheLongDark\tld.exe
FirewallRules: [{5E320018-60BA-462A-8811-81099159DF7A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\TheLongDark\tld.exe
FirewallRules: [{082E0FE3-8507-4F6A-916C-F18640BD74C5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{72E82F4A-E645-45B3-BDB9-CCBD2F17D1FB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{60F72D1A-2C4D-431E-805F-5079355005F1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Legendary\Binaries\Legendary.exe
FirewallRules: [{4327AEF3-F75C-4E64-9830-C364C192291A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Legendary\Binaries\Legendary.exe
FirewallRules: [{03D22F17-57CC-4C2A-B07D-D83AC6D6A8E3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{3F01A1B8-2F5A-4B35-8634-117F525F011C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{E262FB57-DA2C-4349-94A5-B4D52004C29B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{50AD8D7D-D7F7-4641-98D2-8C2E0FD0B1AD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{CC31CDA4-8CF6-4744-B5F4-FD89145342D4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\King of Fighters XIII\kofxiii.exe
FirewallRules: [{7D61050F-C9BF-44CE-BBE0-C9C9F024479D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\King of Fighters XIII\kofxiii.exe
FirewallRules: [{11123EE2-A0CF-4C7B-8C15-AC62DF799F59}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\To the Moon\To the Moon.exe
FirewallRules: [{BBA18E54-211A-48C3-AA2B-F3CADFFFE112}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\To the Moon\To the Moon.exe
FirewallRules: [{DC60053A-BC1B-4723-AF3B-5D385A901B01}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{E8627B53-4499-47FA-8DFA-31827249BE45}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{C90F7346-20BB-4E1A-9CBA-013613EE4A74}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ElectronicSuperJoy\ElectronicSuperJoy.exe
FirewallRules: [{178EFB7C-3892-41F2-9664-C55A138A80AB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ElectronicSuperJoy\ElectronicSuperJoy.exe
FirewallRules: [{3C8A7F4B-6B07-445D-8F43-556CD1B4EE4D}] => (Allow) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{808DD9A7-E16A-446D-AAB4-630BBD9E8DFE}] => (Allow) E:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{CC199C97-1768-46F5-AE5A-623B86494135}] => (Allow) C:\Users\Really\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{2A094E73-1FDD-45C9-BD76-981C7B8236CC}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.Service.exe
FirewallRules: [{1EADAB6F-2CCE-44A4-A563-39D9C7F338FD}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.Service.exe
FirewallRules: [{D05C75C1-B31C-4D85-AA84-821638C3429C}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.exe
FirewallRules: [{79A97708-D561-49A3-A4B9-B6333E54F3F3}] => (Allow) E:\Program Files (x86)\webcam 7\webcam7.exe
FirewallRules: [{1C38EDE0-B37C-4A53-90E3-347C04CF7D33}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{5366E12A-5E35-4295-BA39-D3C289D09893}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{8C1CD652-E20D-4D88-93E9-D788435840D1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{B1CCCF55-3B2F-4863-BE2B-13561905C2F6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{02E26403-D1C9-4C55-A457-0118E73351A6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{AAC69792-23BB-4E46-9821-2A6CD56F35CF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{A7B9840C-47A6-4F5D-B208-4D9CF580BB3E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{C25D395B-B667-45C7-B6EA-3514DB52B0C7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{B25A007C-16FA-411B-8690-4B0DBC9D239F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{AB19D262-9C3F-4B15-8E8A-1376E644BC7F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{6BCBF4FD-E2FE-45D2-A656-59317BEE0A9D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Launcher\Launcher.exe
FirewallRules: [{5162EBE6-FBFD-4E10-A855-B92D2CEE47AB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Launcher\Launcher.exe
FirewallRules: [{609911E9-0679-42BE-B064-A164A552FB9D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{7C20C8FC-3634-41CF-894C-95D9DE6F836E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{667C1425-EBD1-4F11-B7CF-007E7F3A8C85}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{1EE79EB6-E969-45F7-BB6D-36AD5783E5C5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{6CC72DE6-8E3C-41B1-8A70-4763C9F1C5E2}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{0DB41023-D784-43A9-8877-5886F7CD5C92}] => (Allow) E:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{DFE13F53-E587-4F27-B889-98C91AB81438}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{98620B86-5D2F-4C2B-AF67-4DC8068DCD07}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{9653F003-28B8-41FC-818A-FBC8DA0BEC09}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{A19E28A4-8203-4E5D-850C-2F04AE5B743A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{BC464812-8F07-4A15-AE42-6BB639501859}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [{7B79E333-B3D1-411F-A888-F7CC51B7B7C3}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [{6DA7ED23-2D48-4DDD-9765-8DC6603A68EB}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{04B6C8B2-CAB4-4EF6-8DD5-87093D0963DD}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{9B6CE85C-44A8-4304-8059-651DE22DA3B1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{9A5754FA-9D7F-4979-921D-49DAEB0BA05F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{5B0BAABA-A082-4402-A4D0-19B8DE7B58C7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{46CCC896-5293-4D99-88E0-A4FB17D9724B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{E18ECE72-F2B2-4C60-A61C-E0A1CD3CBA34}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{D8027C8E-7D24-4D0A-A104-EC17A05344CC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{324AB866-FD0D-45FB-B4EF-A6C4A65A1F40}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island Epidemic\Dead Island Epidemic - Launcher.exe
FirewallRules: [{1FBC95B6-D3F6-4980-8A14-884B96B12B1A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island Epidemic\Dead Island Epidemic - Launcher.exe
FirewallRules: [{4224384F-6002-47B7-880D-75B4DE351A3F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{A67588DD-B299-44F5-98B4-B7B6A2170F56}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{4D32EB89-09E7-4FF3-8F84-31090E85D25C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{472A5CD7-C6FD-4677-A950-76EF0AD14C17}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{61834438-B43D-4053-9D14-A41363A72476}] => (Allow) E:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{0D07C4A0-A995-4BD8-8FBA-5AC3E6907DB4}] => (Allow) E:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{F1D57C26-7F5F-4054-A367-6AB245F9D07A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{76D29955-784E-452E-B2EF-B7F0253E33A8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{48FAB50E-9050-4AF5-B817-AB425766AC80}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dragon Nest Europe\DragonNest\DragonNest.exe
FirewallRules: [{A5A2FD4B-06C7-4BBB-AA5B-411E253D3CE3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dragon Nest Europe\DragonNest\DragonNest.exe
FirewallRules: [{EFD3434D-63BB-4097-B9E7-AFBB46544FBA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Joe Danger 2 The Movie\Bin\JD2Launcher.exe
FirewallRules: [{DA975709-BAF2-4132-8B83-818266164860}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Joe Danger 2 The Movie\Bin\JD2Launcher.exe
FirewallRules: [{127F9F98-9D57-45D7-988E-67396139716B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{750C6656-BD70-4075-AE48-A9B6BE1541C1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{417CA55D-2ECE-42FE-8621-38FFA91C1692}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PapoYo\Binaries\Win32\PYGame-Win32-Shipping.exe
FirewallRules: [{9439A596-78F4-400A-832C-0B80C500F99E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PapoYo\Binaries\Win32\PYGame-Win32-Shipping.exe
FirewallRules: [{C20CB297-4A93-4612-886C-64BDBB34ED25}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{FC77F1D6-8EEB-40AA-A833-0F26418701B4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{472B8750-FC9B-4226-9337-DA6A9088E2B5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{96EDE7C8-E2AC-4FA6-80A0-1E65A1C7A2A7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{1929C9F8-51C2-474A-9478-FE2D998A0B61}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{C3537C44-822B-4DE9-8280-EBAF1500F0F3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{B6F02220-D64B-43C5-9690-3C16C9DD8C50}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{BA15E2F2-E2DD-4B0E-9794-E6E7DE02D5B7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Wanderlust Rebirth\Wanderlust.exe
FirewallRules: [{99DBD4C2-07EA-4251-8797-BC9C2473EACF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{4CF2E73E-BBC2-43E8-9318-D0B220F53409}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{8508D7EF-F700-45F6-A74C-CC33B20A5538}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{75CC46E8-A690-44DF-B378-39BBB61AB5C0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{AC59A511-17B2-4C8A-A0BC-0935C5D1F55D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{D9F95D39-E8CC-4ABB-A632-8E269ABF9854}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{D6547F93-7BA3-427E-9768-DC9C9E359721}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{AFB5980C-B782-4456-91A1-9B787958B5F7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{2B31B5B3-392A-4E27-8E67-4801062BB3C0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{5CAAB8FB-532E-463A-82E1-CBF1B9872147}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{ED321EBC-659F-4CA0-9475-4B9D8D137CC2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{565782E6-8B2C-4767-B1A8-599C6E1BFA5D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{A84D27E1-31B1-411A-A1A4-A91AF929D573}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{3EC9B6EE-009D-44AC-8BFD-4D25BA0081EC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{061F31E4-36D1-4BE7-AF58-F06D12BB3F21}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{D978401F-0681-48CC-A869-6F8053E9F340}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{939C8872-1B36-4E34-98CF-EDAE65C437E7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{885525EC-7C3A-4CE4-8A18-122A83DB1564}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{502F00E1-8BEC-49CD-B178-CBD672DB3410}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{50AA3C3E-1122-4FFA-AC50-11368BDF3557}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{AE9B4F24-F8B1-4297-9159-13613DB272BC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{80DFE7A8-DD12-4039-A75B-FB448898FD1B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{B05FA351-234D-460C-A346-F3D0C8A0B391}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Rollercoaster Tycoon 3 Gold\RCT3plus.exe
FirewallRules: [{83F2CD16-FEE5-4368-B8E8-5A89BE932595}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Rollercoaster Tycoon 3 Gold\RCT3plus.exe
FirewallRules: [{5A2A1177-6997-4485-BA21-856CAAC799F1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{568EF85F-DDFB-4675-AB6F-15A9361629F4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{78F93D54-CF30-4428-BDA5-3E58306E84CA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{9B982CEC-6B7E-4A19-88E0-F8A663E42E6A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Gnomoria\Gnomoria.exe
FirewallRules: [{409A436F-DBD0-4950-A31A-165B8B14E791}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{6AC52772-11D3-402E-B025-A39DDDCA1BB0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{12EC5F27-8DB6-463D-BAC8-1A3F2F525C36}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6F897913-82C8-402B-B58D-71F2EA5A4454}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{9E1F4470-F868-4010-9FAE-882F0F18393E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{731A2F4F-2613-4FF9-9CA3-14CE69705B85}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{0C8D4680-A883-4EC0-AD1F-8246F8BA33F3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{418353F5-C678-442E-8364-D7D8A8D5C852}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{89BBA893-EDF0-42D4-92E6-DB72EDB0F0D7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{52B85522-6250-4DC8-A781-EF22424C2955}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{3A145A39-9D6F-494C-8B67-F6B37905D3D4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{16AC6025-688F-447B-B2AA-5151147FD88E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{61FBD972-00C5-4BD2-A24C-3AF180C7409A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{E76C83F3-AA90-497E-9E11-BD321FEC2016}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{E1952CC1-21A9-4368-A385-7DB3E5C398AE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{C1A3EDE6-72DB-4637-9216-0829859B0505}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{E4206F6E-18F3-4875-84A4-8E568B27DAD0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{16D7B898-EE1B-4DBF-AD16-EA405F0FE800}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{39BC4C20-13A6-4979-902A-65AC18BC9BBB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{0430971B-0B52-4D2C-9099-6567EFC35330}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{70CFEBB6-BDDE-4846-9857-AD655D523DA8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{CE09785F-5399-41DC-A10F-A8414C36BD5F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{017DB664-8390-4F12-9E0D-3AD7EDB33FFF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6EFD7305-E378-4FBD-82FB-67E69EF42B56}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{90E3A007-0858-40B9-B716-0FF1D4B2CDAE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{D8583082-5CA6-4A5D-802A-A10DE68D3303}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{5DA39CBB-C7ED-4E6D-A5CB-EF0320C8A21B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ravaged\Binaries\Win32\RavagedGame.exe
FirewallRules: [{3A0E475A-8FAD-46CB-AB8E-74EE295D0B15}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Ravaged\Binaries\Win32\RavagedGame.exe
FirewallRules: [{58888754-369F-40C5-B97E-E01ECB5346FF}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{B529039E-6B28-449E-ADFA-FCF2FD50E38C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{09FE3E45-75C3-4937-995B-B007CC5D4D7A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{B48AA9DD-5EE8-4F1F-A502-3821ECAB10A4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{99B85CE1-E065-4DD9-8B4D-74D208861F2E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{8C802EB3-EA19-4151-A45A-98A66520930F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6B908CD9-B14E-400F-AAC1-E3715C8B1169}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Pacific Storm - Allies\bin\allies.exe
FirewallRules: [{B7FF1ADB-E9C5-4AB9-840C-5661A2EBF8AA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Pacific Storm - Allies\bin\allies.exe
FirewallRules: [{72EE7166-ACB5-4BF9-BB25-616C1DBE7520}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{70328FF6-1EE1-47A3-B4E0-EE5C66D2F36A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{33183576-9B77-4617-9F15-9EE7B852173E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\Config.exe
FirewallRules: [{D3DE6C92-86FB-4048-BC95-27EBC3A32703}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\Config.exe
FirewallRules: [{4F068292-FB32-4D26-8065-E097C66B3557}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{2F5525A7-AD33-4947-AD38-1C67A990112F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\race 07\SteamProxy.exe
FirewallRules: [{E5709409-78A2-4CB6-90F8-76CCC5F1259C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{068E7F3C-191C-447D-A616-022F7F216949}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6C48C712-2DB3-47E1-B750-6C925D6929A1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C5D4A1B2-B081-4AC1-A943-7B3263CCEBE5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C5DC3571-3C00-41A8-9B2D-358B53492F98}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{550C9455-1744-44DB-8AEF-9CF6D186CB69}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{6FD2AD11-A5AB-4F27-B2DF-7D667A24FADB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{34327204-F7E4-488F-BB4C-D00A6E832DD5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{FD471F0F-128C-41B5-9935-780ED6C2B965}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{61A9C644-6F93-4DDC-9F6D-FA7C70666C8E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{F9EAE782-D621-484F-9E70-2029B752177A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{083AA0EA-A9EC-466D-8C08-E2E289B8B9ED}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{D213C441-A925-4235-A208-5871D2838E2E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{C61597B1-70AE-4EE2-816A-23C7D5FD754D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{05377905-D522-48F3-8423-D8FDBD6E0F3C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{43995F7F-4C02-4D22-B321-0013B82591C1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{85D0EE65-0C76-4159-BE47-74DC2FDA08AC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{F04A4E23-5205-453C-A34C-1A9DB1774CA8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{80905883-1085-4D30-B2EA-C5F69799F0F1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{FA17A9A5-C9DE-46D0-A299-C3017B3EAA43}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{327412B6-3D5D-42CE-981A-C9C53726AD27}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{1181DF2F-911F-4C02-BEAA-1B6FF5168D1C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{8BB107FE-1AA9-4FB3-863A-01AC042DE5B0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{08F6270C-5820-40FE-8ABB-0AA76C60C979}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{9BE49DD4-24C8-45EF-9F8F-4CE073FBD9EC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{B5DD62A4-EC24-4484-8347-030654960511}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{F785AB08-EF93-4B65-86B2-895FCAC79EED}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Off-Road Drive\Binaries\Win32\ORD.exe
FirewallRules: [{74848D78-D4F5-48A8-9EB5-48632164F96B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Off-Road Drive\Binaries\Win32\ORD.exe
FirewallRules: [{51BF62BB-1ED4-4B4C-A70A-81725460380E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AF72DEE6-B075-4B5F-A608-00D690A62F68}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{2BF68954-26B7-4F13-B3C7-DFE60929CBD4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{5F8D0743-4D26-4F55-9C9E-6FE128868E4B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{4F184C8C-A7DE-4AA4-BC08-FFA5676054DE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{2C6BEF08-7BA5-4B7C-8B50-04AAF8B3C3DD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{2676423B-316C-48CF-84B1-C33936E01707}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{60589459-9675-4C19-8DC5-55D0DCB63DD8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{D4AEA643-4AE7-4D94-B1CF-FE7200BFD11C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{3DB15750-3D15-4E85-84AD-0BA0F8B3164F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{DE022BC3-E220-45AB-8E8C-F3892AE83108}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\eets_munchies\eets2.exe
FirewallRules: [{DCC5A100-0EF6-46E1-A09D-2359D2F52989}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\eets_munchies\eets2.exe
FirewallRules: [{A001472D-43A7-481F-8836-11A3964474DA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{FD139DCE-B284-4C22-90CB-A0A8F701C204}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{51238C2F-7A66-48D2-BCF5-CF1E48AF84C1}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{8A6534D2-D34F-405E-B9C9-E93D2BD72988}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{159DA006-526B-4154-B558-044D45FEB807}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{42E1113A-5A48-46F8-89B5-5ABBBD263164}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{AC4B6CD2-25CE-4FB1-A9CA-BFE0C67CFF4F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{9C284442-BD61-4CE7-A9C7-E8AB2989CC0D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{A3C8B223-FF92-40F0-8E39-8FC70B44FDA6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dungeonland\dungeonland.exe
FirewallRules: [{320F1F02-9A5C-4A69-A91B-90ECCEA8D6CA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dungeonland\dungeonland.exe
FirewallRules: [{54DB7F30-3CEC-40D1-8EB1-382F97B83CB7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{C6DA579D-E07F-411F-9D42-D40A5057BC3B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{ABDECB51-D8A2-4CEF-B62B-35AB44C00543}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{31E74583-8600-4D39-B5E2-3562935B6F0B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{72C3E95F-5D4B-4BD2-9901-9B8153F33508}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{20F73F48-2B2A-4EA1-A5CA-CAF026C0280C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{CEDF7BD4-F5CE-4A6E-8584-26A4138CFEF0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{F24F80A3-1BB9-4ADD-96AF-F3748F1CC55C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{A509F00B-4DC6-4A4C-B7F0-6843E49C3158}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fortix\Fortix.exe
FirewallRules: [{DDA9807E-C35C-4E56-9246-D5508AD9E675}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fortix\Fortix.exe
FirewallRules: [{D782E03E-9062-4963-8ABC-B09DA8B41354}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Defcon\defcon.exe
FirewallRules: [{96932ED6-8106-470F-A870-53EC8915103C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Defcon\defcon.exe
FirewallRules: [{AC80BA22-A81A-4C79-BFA1-CFFD2B038E5B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{FB63A8FB-A389-44A3-9084-58EE0968FE89}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{A1235B29-83D1-44B8-BB54-E8C760E1A2F3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutConfigTool.exe
FirewallRules: [{DBB24506-7E29-457B-AF3B-28E6E4C99110}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutConfigTool.exe
FirewallRules: [{502B61D0-3729-4145-AF70-E8F96849E3AC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutParadise.exe
FirewallRules: [{4E2EBA6F-D54F-4E3C-A9D3-8989FC29E891}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutParadise.exe
FirewallRules: [{81BE8CEC-5EF6-4A64-9859-F1DA842A7870}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{874AF92B-98DC-4536-BB4C-3CC056928116}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{297D8B13-7331-4F39-8366-BC2DFBAE37A4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Command and Conquer Red Alert 3 Uprising\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{DD016F37-AB3D-499E-9DA0-70136E5AD1E8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Command and Conquer Red Alert 3 Uprising\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{9009C787-D99B-457C-8E5B-4D92171281AA}] => (Allow) E:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{2E25F1A5-FBC4-4785-AF47-7561394BB99A}] => (Allow) E:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{55607F81-D86C-429E-9904-1FE95974935C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{4A12C4DB-6AFF-4786-8B39-9555CA4E9261}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Krater\run_game.exe
FirewallRules: [{DB6BB986-4020-40F0-96E6-82AA8FE5C130}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Hamilton's Great Adventure\hamilton.exe
FirewallRules: [{E09B97AE-B87C-4010-89C8-0109EAC97ACC}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Hamilton's Great Adventure\hamilton.exe
FirewallRules: [{A0F5F373-12A7-4E22-BB4D-BE9AF016DB41}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{B6D2BDD7-1A20-49CC-A0F2-A509D251F548}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{2241ACB6-2BF4-482C-9AA9-009E011FDA27}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DiRT 3\dirt3.exe
FirewallRules: [{E312223D-6D95-452C-A7F0-89590F994090}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DiRT 3\dirt3.exe
FirewallRules: [{CF6236E3-7258-4FCF-95A4-D39219B9318C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Post Apocalyptic Mayhem\PAMMainGame.exe
FirewallRules: [{9E79B9CC-9D2F-448B-95FB-124B05957755}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Post Apocalyptic Mayhem\PAMMainGame.exe
FirewallRules: [{14BD2197-455D-46C8-8234-E6DAC8E90B7C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{1ADCE55F-AC50-438C-8652-DF4B1A30959A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{54D52210-9FBF-4244-8C67-2CA347386592}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{81CF1EB4-8426-400A-947B-D7E664F38B4D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{08358661-042E-4834-936B-A1A353D2D37E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{10E0EF4E-F621-428B-84D1-09602A1BBABB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\STALKER Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{0600135B-BEF9-4BB6-8B9D-3D624C782E47}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{80F238D0-816E-4C06-84E5-1740301EB792}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Penguins Arena\PenguinsArena.exe
FirewallRules: [{849E50DB-31CA-46C0-B232-029D9AF1AF61}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{7B325BF4-430E-4857-AE1B-FAC4966A325B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{6AB3FB2D-625B-4A3A-9257-3C8B23C34767}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{B5409955-4E00-4377-97C3-FEAABEDD382A}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{D47D22C3-E35E-4698-99F3-37F6D219F009}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mcpixel\McLauncher.exe
FirewallRules: [{0FA185D2-0A02-4EF8-A5FE-E46A42651613}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\mcpixel\McLauncher.exe
FirewallRules: [{D6098C00-95D3-4C8A-86A5-E91DAC47474C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{4F03B5AB-73C9-4AE8-A173-FF011F35633D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{E5B9CE4C-2FC9-4584-B291-A7BEFCA79CC3}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{CAA01CE1-7817-4D6A-8042-403061D80329}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{595FEABB-C6BB-4E55-81EB-B0C878EB38F2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{D52BEBE3-3AC0-43B2-83AA-4352AB5905D0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{4F769122-BB02-4FFC-9BDE-0435AA04CE67}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP2\FEARXP2.exe
FirewallRules: [{A5ED6800-AA1A-48A5-97FE-63733DEC0D6F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP2\FEARXP2.exe
FirewallRules: [{02D162E2-CCAF-4246-861C-7FCEE98E81E0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP\FEARXP.exe
FirewallRules: [{A2E3BADD-F0C3-4F08-8945-D15285B03832}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\FEAR Ultimate Shooter Edition\FEARXP\FEARXP.exe
FirewallRules: [{AE63C214-8951-4B10-9DD6-23F2D74D3654}] => (Allow) C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{397D8DD9-91D5-435B-BBF0-3CB21915EBE2}] => (Allow) C:\Users\Really\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{38EDC173-68A5-4771-BBA0-296F3F8F0854}] => (Allow) E:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [UDP Query User{7A168EFD-748C-4340-A5E5-FB841ABE710C}E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe
FirewallRules: [TCP Query User{6CCADE23-B1A8-4234-A27D-3060D90CEAA0}E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe
FirewallRules: [{9C489DEF-F313-4757-8BDD-D99F9DEB9B39}] => (Allow) E:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5A6DBAD5-F1FF-4DFC-90A2-5BC3D4B495AD}] => (Allow) E:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{04CE62E3-E4A5-41C3-8840-24EA22F22FBD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RaceTheSun\RaceTheSun.exe
FirewallRules: [{89D09603-DA9B-43A2-8384-543EEF634AF4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\RaceTheSun\RaceTheSun.exe
FirewallRules: [{0A810BED-0B6E-4F36-93C3-2FCDECACF907}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BRAWL\BRAWL.exe
FirewallRules: [{7EE2376B-4538-4AB1-BF28-55E45C8B2BF9}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\BRAWL\BRAWL.exe
FirewallRules: [{A6569ACF-7CB8-499F-82E2-EAF6D7BED56E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{065577A0-3036-4ECA-B501-13050DFB8620}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D0611B9B-686D-4D10-946A-93453F27542C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{8D47CB92-8841-4693-B205-FE0DFBBB2DAB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{81E37466-0F67-43F6-ADBA-20223E5BE54D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{83C63800-4A23-4ED7-B724-E61C8BBC89B9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{29441633-3164-4986-94B0-D9AAF6F3CF45}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{4B2344A4-6A61-4176-80E9-B786E6039D18}E:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{A9E0ACF8-4291-4A60-9528-E8016935DF14}E:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{9631F6E9-5234-4DE4-B6C6-5F2E685225A5}] => (Block) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{3FAC9138-21F0-461D-AC14-8C47D5BFAC95}] => (Block) E:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{C1B24BE9-6C7E-42F3-AB51-85710DD387A6}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ZOMBI\ZOMBI.exe
FirewallRules: [{268751B6-031B-487A-B455-97A20A506F94}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ZOMBI\ZOMBI.exe
FirewallRules: [{46889129-D312-4736-B681-56C5D13DDE07}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{B8E8E5A1-275A-4AC4-88FB-5B3F70991F1C}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{E918DF6C-7F99-4FD3-81DD-6A16A5187833}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [TCP Query User{689B7A75-C2AF-4B93-8F98-D1F45385FEDD}E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{0679B040-6BF4-4BAD-8828-271EB6239EFE}E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{7A2AE4F6-255C-4108-B129-F373A175139B}] => (Block) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{F8CF6FC0-32D9-49CE-9DC7-175FEDB7B96F}] => (Block) E:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{7E7DEAD6-73C1-4543-94F7-2FB523AD2581}C:\users\really\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{CF1AF694-D6AF-42C7-9576-B009E7E993D3}C:\users\really\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [{6DBF26DA-8C0B-4611-AC03-2F3DEA8F2C2C}] => (Block) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [{2C38F930-73A0-4604-B74C-B75695EAD83B}] => (Block) C:\users\really\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{B8691308-B9E5-4532-9DAA-93F913492BF6}E:\program files (x86)\client\client.exe] => (Allow) E:\program files (x86)\client\client.exe
FirewallRules: [UDP Query User{E22FC2D6-52CB-4B17-8814-58537CD82207}E:\program files (x86)\client\client.exe] => (Allow) E:\program files (x86)\client\client.exe
FirewallRules: [{75B4C427-4266-4F3C-8D42-B3CC826F2569}] => (Block) E:\program files (x86)\client\client.exe
FirewallRules: [{4822F101-D218-44CF-8115-3BDB1FCEC32F}] => (Block) E:\program files (x86)\client\client.exe
FirewallRules: [{EFF07C83-647C-4DB5-8378-5C41F7667D46}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe
FirewallRules: [{FACA802F-7FC3-43F6-B90B-E7865B92951D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe
FirewallRules: [TCP Query User{2521DEBF-DA43-4E7B-B3D3-4C6ACCE14CD9}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{9AFC4ADF-58F1-4CC7-A4E0-7E72DE442FFF}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{1B93D5AA-F17E-4E6B-AE49-67191C2B6A7D}] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{1AB33A53-2368-408D-97F3-6B5B3DD800BB}] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{EFC64003-C98D-4A41-9D23-9611D0272BE9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{2155B213-FD8C-42BE-B212-1E4251297A84}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{04F96E18-AB25-4EEB-83CA-1D855A3A2ACD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B0CA32B9-9B7E-4E85-A83A-805FFD671E09}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{1B6E7D96-DD67-4EFC-8058-461FB537D2BE}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Frozen Free Fall - Snowball Fight\FFFE.exe
FirewallRules: [{4DD53872-58BD-47B5-8366-EAA829E04656}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Frozen Free Fall - Snowball Fight\FFFE.exe
FirewallRules: [{EF407933-0DD8-4A42-BDD7-84F82DB74BDA}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{8B64F4D4-62FE-4AB3-84EF-21DBF4A4409C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{453835DD-28E0-4191-8F3B-38F8C3F17485}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{19CEE651-006F-4937-B213-086A66D8C33D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{531E9D1E-F57A-4712-A6CC-B45F1B37B5F4}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Escapists\TheEscapists.exe
FirewallRules: [{FC15B55C-1615-4602-8A13-941BF8B5B44B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\The Escapists\TheEscapists.exe
FirewallRules: [{CEA10F5E-4FF0-4636-905E-8AEA5D39DDB7}] => (Allow) E:\Program Files (x86)\Origin Games\STAR WARS Battlefront Beta\starwarsbattlefront.exe
FirewallRules: [{FA6E401E-5460-4471-9FF7-307837E55017}] => (Allow) E:\Program Files (x86)\Origin Games\STAR WARS Battlefront Beta\starwarsbattlefront.exe
FirewallRules: [TCP Query User{0F0D8D9B-F76C-4790-AA46-46C57E3DC725}E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{5FF37380-4DD6-4194-A531-F7AED32007BA}E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [{4330150F-5ECD-4F11-8B58-D3D1E3069425}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [{ECCE075E-1E8C-436C-A11A-CEB91292E3AF}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38236\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{91A8AAD9-F08D-4A2D-A22F-B6B2D89E8C66}E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E554846D-071D-402E-8550-1798B2526848}E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe] => (Allow) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [{75D72387-84A5-46FD-B892-316D2A6790E9}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [{3D86E720-8C0B-4835-BEE3-6C4D6F9A9F66}] => (Block) E:\program files (x86)\heroes of the storm\versions\base38500\heroesofthestorm_x64.exe
FirewallRules: [{12F261DC-903B-41FD-9755-6CBA294D3519}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{70D3DEF3-A274-46B1-9084-79E6FC3B7810}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [TCP Query User{A639224B-7345-4378-AC87-129D37CB5AF4}E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [UDP Query User{9D15A433-BE44-4FF9-A9DD-1CE116B71991}E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [{4B6A6797-4D45-48D2-A34A-97D9E28B58B5}] => (Block) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [{614ECEEC-9D91-4F36-9E04-63DD3B95599C}] => (Block) E:\program files (x86)\steam\steamapps\common\gunnheim\gunnheim.exe
FirewallRules: [{07E7D245-D681-4128-B0AB-B2456A95B1BB}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Game\Binaries\Win64\Nether.exe
FirewallRules: [{5B79715D-E07B-4024-964B-BDECB9B0B83C}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Nether\Game\Binaries\Win64\Nether.exe
FirewallRules: [{FA7F8733-462D-426C-A714-71153FC8B32D}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7D3BCE97-6570-4A13-B2D3-F36A00DDB681}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Warface\live\nw.exe
FirewallRules: [TCP Query User{696C7832-7311-4031-9390-9CC9E554E517}C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{4E8EE967-56E4-4048-8744-92706A2BE143}C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\really\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{BB75C162-6FA8-4B7C-9B08-D4B975D3A6EF}E:\program files (x86)\overwatch\gameclientapp.exe] => (Allow) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [UDP Query User{892BC035-91C5-4FB9-A5B0-822331B153E8}E:\program files (x86)\overwatch\gameclientapp.exe] => (Allow) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [{C7D97B3D-9ED5-4779-B4C3-736D53C37743}] => (Block) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [{2D11596C-C977-4FE2-A7A5-EA3684197A4A}] => (Block) E:\program files (x86)\overwatch\gameclientapp.exe
FirewallRules: [{E16CCF4D-732D-48F9-A06E-B87948AD8FE0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{DCC1A951-7AF0-471C-A72D-5A6CDDC61978}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{AA4718ED-81C5-4DA6-B928-15930351B92E}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{B5794314-75A3-4A06-81F7-394D13E7ABE3}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{E717CA54-4B82-4558-856D-F94D009B3155}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{7C5E0F16-EA39-4FC6-AABA-682FFE4C376E}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{F927265D-D73C-43E5-83A3-25F80E59F073}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe
FirewallRules: [{4DC6D944-605A-4BFB-B94F-E5C07DBBAF2F}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe
FirewallRules: [{D28FE04E-24D6-483C-9BF8-0895073E4438}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe
FirewallRules: [{69A36255-9842-496A-8E10-795A9AB908B8}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe
FirewallRules: [{156CA7C4-A918-4527-A2DB-630EDB263B75}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{59BD04A5-7981-4E6A-B9D9-6C8856693C6B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Zombie_Driver_HD\bin\ZombieDriverHD.exe
FirewallRules: [{59A829F6-D045-4231-BFF8-AD8C1F751521}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Divinity - Original Sin\Shipping\EoCApp.exe
FirewallRules: [{49870ADE-F723-4CBB-9318-46C198AB8949}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Divinity - Original Sin\Shipping\EoCApp.exe
FirewallRules: [TCP Query User{1C8F5DEC-11D1-4EB0-BD00-20DDA44735C8}C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe] => (Allow) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [UDP Query User{46C382C0-A2A0-48FE-AA3E-621D0C782BDF}C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe] => (Allow) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [{3CFA5487-AFA3-4C78-BBB8-D3C94FA2B494}] => (Block) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [{AECEE329-E4D2-4C76-BB65-DD1A31717467}] => (Block) C:\users\really\desktop\myphoneexplorer portable\myphoneexplorer portable.exe
FirewallRules: [{5A92508C-CFDB-409B-B3EE-A3F55D115FBD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{205A826A-285A-446B-BDDF-20F471F8FF1B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [TCP Query User{1F18338A-3107-4A19-B79F-0C4999FFB0BA}E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [UDP Query User{7772EA31-EA60-4DA9-91BC-68296516D714}E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [{4E9753F6-D8CB-48C7-992B-5852F6E939F1}] => (Block) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [{B6A23DCC-2D2A-4FB8-9FAE-9825D7DEF9CB}] => (Block) E:\program files (x86)\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [{E25E828D-2F4E-4782-A88C-DA3078E63A24}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\Storyteller.exe
FirewallRules: [{7D0BF768-ACA2-4ADD-926C-A0D7F9E57411}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\This War of Mine\Storyteller.exe
FirewallRules: [{94F0FEE7-49F2-4432-94E9-248F48D70913}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{99C2E8D7-631C-419D-9E3B-DD0B904CFE11}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\App Game Kit 2\Tier 1\Editor\bin\AGK.exe
FirewallRules: [{98540375-503A-441E-8102-2984DC624412}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{E4AD6998-ADAD-46E7-A718-CBE338401764}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{E3040BAE-2126-49E4-8F80-977D6FD15249}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{0EB755CE-C680-43DF-AC1C-0D8E7B580BA0}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\NosgothLauncher.exe
FirewallRules: [{B42EEC10-799D-4C9E-AF67-6C2C5270109B}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\nosgoth\NosgothLauncher.exe
FirewallRules: [{56B1034B-942B-4B31-8EBE-9BD0D4492B14}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{E43AF306-1502-4C0C-AF2A-916F8C52C019}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{98C56A02-8A0A-4B1C-A32B-03CA39858738}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{71AB8FB9-06DE-4D5B-B72E-5580DBAB4FF7}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{BE8EE676-0360-4A18-AC90-90793560CDAD}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{F2A391FE-875E-40B4-9E3E-47CB03A16ED5}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{BAA62B99-0D9B-40C5-BC6B-A08C6F8D1EA2}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{0DCB1F07-F41B-4437-A8C5-E1D073529674}] => (Allow) E:\Program Files (x86)\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/22/2015 09:35:24 PM) (Source: IntelDalJhi) (EventID: 7) (User: )
Description: 

Error: (12/22/2015 09:34:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 10.0.10240.16384, Zeitstempel: 0x559f38c5
Name des fehlerhaften Moduls: Cortana.Core.dll, Version: 0.0.0.0, Zeitstempel: 0x56553653
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000f356
ID des fehlerhaften Prozesses: 0x33d0
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5

Error: (12/22/2015 09:32:43 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/22/2015 04:38:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: REALLY-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:06:44 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:01:23 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.

Error: (12/23/2015 10:01:23 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 10. Der Windows-SChannel-Fehlerstatus lautet: 10.


CodeIntegrity:
===================================
  Date: 2015-12-19 11:49:43.324
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-19 11:49:43.309
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-19 11:49:43.292
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-12-17 18:37:27.644
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.stdformat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.612
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.581
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.532
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.stdformat.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.510
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:27.490
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.

  Date: 2015-12-17 18:37:26.758
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 27%
Installierter physikalischer RAM: 16328.54 MB
Verfügbarer physikalischer RAM: 11809.62 MB
Summe virtueller Speicher: 32712.54 MB
Verfügbarer virtueller Speicher: 28047.53 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:118.7 GB) (Free:19.36 GB) NTFS
Drive e: (Volume) (Fixed) (Total:1863.01 GB) (Free:30.3 GB) NTFS
Drive f: () (Removable) (Total:3.74 GB) (Free:3.74 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: EC8395B1)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=118.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 1863 GB) (Disk ID: 7B467663)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 3.8 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=3.7 GB) - (Type=0B)

==================== Ende von Addition.txt ============================
         

Da dürfste sich doch gar nichts geändert haben. Außer ein Programm weniger oder?

Beste Grüße
DHigh

Alt 23.12.2015, 20:48   #11
Bootsektor
Ruhe in Frieden
† 2019
 
Watch 4 und Skype Werbung von Watch 4 - Standard

Watch 4 und Skype Werbung von Watch 4



Ach mensch,

ich bin im Weihnachtsstress... da fehlt die angehängte Datei zu dem BlueLifeEditor... entschuldige vielmals. Also nochmal.

Schritt 1


Bitte lade Dir von hier BlueLifeHosts editor herunter und entpacke die Datei auf Deinem Desktop.
  • Lade Dir diese Textdatei ebenfalls auf den Desktop und entpacke sie.
  • Starte das Tool mit "Rechtsklick" als Administrator.
  • Klicke auf "Liste importieren" und wähle die heruntergeladene Textdatei aus.
  • Klicke anschließend auf "speichern".
+


Schritt 2
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Antwort

Themen zu Watch 4 und Skype Werbung von Watch 4
administrator, browser, converter, defender, dnsapi.dll, entfernen, explorer, firefox, geforce, google, homepage, installation, mozilla, nvidia, prozesse, registry, rundll, scan, seiten, services.exe, software, system, usb, werbung, windows, windows 10 pro, windowsapps, winlogon.exe




Ähnliche Themen: Watch 4 und Skype Werbung von Watch 4


  1. Skype im "Offline-Modus" 40% Cpu-Auslastung ung 1Gb Ram nach mysteriöser Skype-Werbung und unfreiwilligen öffnen dieser Werbung!
    Plagegeister aller Art und deren Bekämpfung - 17.12.2015 (16)
  2. Install Universal Media Player to watch videos pop-up entfernen
    Anleitungen, FAQs & Links - 10.12.2015 (2)
  3. 4 watch.de öffnet Werbung im Firefox
    Plagegeister aller Art und deren Bekämpfung - 09.12.2015 (9)
  4. Watch 4 öffnet automatisch
    Plagegeister aller Art und deren Bekämpfung - 09.12.2015 (5)
  5. Firefox startet Werbung (Ford & watch) mehrmals automatisch
    Plagegeister aller Art und deren Bekämpfung - 04.12.2015 (9)
  6. Ads by Unfriend Watch entfernen
    Anleitungen, FAQs & Links - 19.08.2015 (2)
  7. Apple Watch künftig besser gegen Diebstahl gesichert
    Nachrichten - 09.06.2015 (0)
  8. "Nachricht des Todes" legt auch Apple Watch lahm
    Nachrichten - 02.06.2015 (0)
  9. Erstes Update für Apple Watch schließt auch Sicherheitslücken
    Nachrichten - 19.05.2015 (0)
  10. Lavasoft Ad-Watch: permanente Registry Einträge
    Antiviren-, Firewall- und andere Schutzprogramme - 19.10.2010 (2)
  11. Virus bereinigt, Ad-watch Live läuft nicht mehr (inaktiv), Bedrohung weiter vorhanden?
    Antiviren-, Firewall- und andere Schutzprogramme - 19.07.2010 (2)
  12. "Watch Your Web" wirbt für mehr Datenbewusstsein bei Jugendlichen
    Nachrichten - 09.06.2009 (0)
  13. "NO32 Recorder" und Ad-Watch Live!
    Plagegeister aller Art und deren Bekämpfung - 01.05.2009 (2)
  14. Watch.exe einfach löschen???
    Plagegeister aller Art und deren Bekämpfung - 19.03.2007 (4)
  15. In Ad-Watch alte autostart einträge löschen ?
    Antiviren-, Firewall- und andere Schutzprogramme - 15.10.2006 (5)
  16. Connection Watch! Hilfe!
    Plagegeister aller Art und deren Bekämpfung - 10.06.2003 (0)
  17. Benutzt jemand Ad-Watch?
    Überwachung, Datenschutz und Spam - 07.04.2003 (3)

Zum Thema Watch 4 und Skype Werbung von Watch 4 - Hallo, mein Browser hat Nachts manchmal Watch 4 Seiten geöffnet und jetzt schickt mein Skype Nachrichten mit Werbung dafür rum. So sieht meine Hosts Datei aus. Benutze mehrere Browser, glaub - Watch 4 und Skype Werbung von Watch 4...
Archiv
Du betrachtest: Watch 4 und Skype Werbung von Watch 4 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.