Solved Malware and Bad image messages on start up and opening programs

Rubalcaba93

Posts: 34   +0
Today I accidentally clicked on part of a torrent website that started installing malware on my computer. I have tons of ads all over and constant pop ups when I am on google chrome. I ran malwarebytes and my mcaffe security center scans and did the actions to remove/quarantine the pup and viruses I had. Now I still get the ads and now I get bad image messages like "C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC32Loader.dll is either not designed to run on windows or it contains an error. Try installing the program again using the original installation media or contact your system administrator or the software vendor for support."

Please help I have never encountered such bad malware in the 4-5 years I had this computer. Here are my logs

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-05-2015
Ran by Max (administrator) on MAX-AURORA on 09-05-2015 19:43:22
Running from C:\Users\Max\Downloads
Loaded Profiles: Max (Available profiles: Max)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\ProgramData\AppMgr6.49.325397\AppMgr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131\cnsb61C3.tmp
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp
() C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\snsq9BB4.tmp
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp
(SoftThinks SAS) C:\Program Files (x86)\AlienRespawn\SftService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(FlashBeat) C:\ProgramData\FlashBeat\FlashBeat.exe
(SoftThinks - Dell) C:\Program Files (x86)\AlienRespawn\Toaster.exe
() C:\Program Files (x86)\AlienRespawn\Components\Scheduler\STService.exe
(FlashBeat) C:\ProgramData\FlashBeat\FlashBeat.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\CSP\1.3.374.0\McCSPServiceHost.exe
(SoftThinks - Dell) C:\Program Files (x86)\AlienRespawn\Components\DSUpdate\DSUpd.exe
() C:\Users\Max\AppData\Local\gmsd_us_540\upgmsd_us_540.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(Logitech(c)) C:\Program Files (x86)\Logitech\G930\G930.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
() C:\Users\Max\AppData\Local\4C4C4544-1431164000-5010-8032-C6C04F595131\bnsk4B45.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\gmsd_us_540\gmsd_us_540.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Alienware Corp) C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
(Alienware Corporation) C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
() C:\ProgramData\AppMgr6.49.325397\1\plugin.exe
(Alienware Corp.) C:\Program Files\Alienware\Command Center\ThermalController.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131\ansq5FFD.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionService.exe
() C:\Program Files\Alienware\Command Center\AlienFusionController.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [] => [X]
HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [13256 2011-05-02] (Microsoft)
HKLM\...\Run: [RunDLLEntry_THXCfg] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [RunDLLEntry_EptMon] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\EptMon64.dll,RunDLLEntry EptMon64
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [VolPanel] => C:\Program Files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe [237693 2009-02-03] (Creative Technology Ltd)
HKLM-x32\...\Run: [SPIRunE] => Rundll32 SPIRunE.dll,RunDLLEntry
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-09-13] (Intel Corporation)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-10] (Creative Technology Ltd.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [533872 2015-02-27] (McAfee, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [Logitech G930] => C:\Program Files (x86)\Logitech\G930\G930.exe [1516888 2011-03-23] (Logitech(c))
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe [643064 2015-02-09] (McAfee, Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [55568 2015-05-04] (Raptr, Inc)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-03-30] (LogMeIn Inc.)
HKLM-x32\...\Run: [WinCheck] => C:\Users\Max\AppData\Local\4C4C4544-1431164000-5010-8032-C6C04F595131\bnsk4B45.exe [210944 2015-05-09] ()
HKLM-x32\...\Run: [gmsd_us_540] => C:\Program Files (x86)\gmsd_us_540\gmsd_us_540.exe [3980232 2015-05-09] ()
HKLM-x32\...\Run: [SmartWeb] => C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe
HKLM-x32\...\RunOnce: [upgmsd_us_540.exe] => C:\Users\Max\AppData\Local\gmsd_us_540\upgmsd_us_540.exe [3317192 2015-05-09] ()
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\...\Run: [Google Update] => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [107912 2014-10-20] (Google Inc.)
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\...\Run: [Super Optimizer] => C:\Program Files (x86)\Super Optimizer\SupOptLauncher.exe
AppInit_DLLs: C:\ProgramData\FlashBeat\FlashBeat64.dll => C:\ProgramData\FlashBeat\FlashBeat64.dll [1098752 2015-05-05] (FlashBeat)
AppInit_DLLs: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC64LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll [263952 2015-04-28] ()
AppInit_DLLs-x32: C:\ProgramData\FlashBeat\FlashBeat32.dll => C:\ProgramData\FlashBeat\FlashBeat32.dll [880128 2015-05-05] (FlashBeat)
AppInit_DLLs-x32: C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC32Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll [223504 2015-04-28] ()
AppInit_DLLs-x32: e => "e" File Not Found
Startup: C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk [2015-05-09]
ShortcutTarget: hqghumeaylnlf.lnk -> C:\ProgramData\{81cbdc98-bd23-9450-81cb-bdc98bd27262}\hqghumeaylnlf.exe (Super PC Tools Ltd)
Startup: C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartWeb.lnk [2015-05-09]
ShortcutTarget: SmartWeb.lnk -> C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe (No File)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://AlienwareArena.com
SearchScopes: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000 -> DefaultScope {015DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL =
SearchScopes: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000 -> {F1E78331-D29D-4E3C-A97E-FBD7B75CB186} URL = https://search.yahoo.com/search?fr=mcafee&type=A011US105&p={SearchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> c:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-07-11] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> c:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-07-11] (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} http://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} http://ccfiles.creative.com/Web/softwareupdate/ocx/15118/CTPID.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll [2015-02-27] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2015-02-27] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 209.18.47.61 209.18.47.62

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-15] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-15] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.0 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.0\npesnsonar.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.96.0 -> C:\Program Files (x86)\Battlelog Web Plugins\1.96.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.3 -> C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-07-11] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-07-11] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3711111568-1975755744-1141932819-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Max\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-03] (Google Inc.)
FF Plugin HKU\S-1-5-21-3711111568-1975755744-1141932819-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Max\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-03] (Google Inc.)
FF Plugin HKU\S-1-5-21-3711111568-1975755744-1141932819-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-07-05] ()
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2013-02-16]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2011-09-15]

Chrome:
=======
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3321543&octid=EB_ORIGINAL_CTID&ISID=M584F7F7A-D83B-43DA-9F79-2C34E221B5BF&SearchSource=55&CUI=&UM=8&UP=SP346E64FF-0E9B-418B-9C40-7AB6809E2F1E&D=050915&SSPV="
CHR Profile: C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-08-23]
CHR Extension: (YouTube) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-08-23]
CHR Extension: (Google Search) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-08-23]
CHR Extension: (SiteAdvisor) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2013-08-23]
CHR Extension: (Bookmark Manager) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-04-16]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-11]
CHR Extension: (Google Wallet) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Gmail) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-08-23]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-05-06]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-05-06]
StartMenuInternet: Google Chrome - C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AppMgr6.49.325397; C:\ProgramData\AppMgr6.49.325397\AppMgr.exe [483048 2015-05-09] ()
R2 byxylymi; C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131\cnsb61C3.tmp [209408 2015-05-09] () [File not signed]
S2 cae99edb; c:\Program Files (x86)\Super Optimizer\SupOptStats.dll [1758256 2015-05-09] () [File not signed]
S2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [3274512 2015-04-28] () [File not signed]
S3 Creative ALchemy AL6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [79360 2011-09-23] (Creative Labs) [File not signed]
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2011-09-15] (Creative Labs) [File not signed]
S3 Creative Media Toolbox 6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\MT6Licensing.exe [79360 2011-09-23] (Creative Labs) [File not signed]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2009-02-23] (Creative Technology Ltd) [File not signed]
S3 DAUpdaterSvc; C:\Program Files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\\bin_ship\daupdatersvc.service.exe [25832 2011-05-17] (BioWare)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-10-31] (EasyAntiCheat Ltd)
R2 hehopove; C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp [541696 2015-05-09] () [File not signed]
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 jovysino; C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\snsq9BB4.tmp [235008 2015-05-09] () [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-03-30] (LogMeIn, Inc.)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [154856 2015-04-17] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2015-02-27] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\mcafee\msc\McAWFwk.exe [224704 2011-03-08] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [422632 2015-01-22] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [601864 2015-02-27] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-14] (Electronic Arts)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-02-03] ()
R2 qizefuqo; C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp [117248 2015-05-09] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
S3 BEService; "C:\Program Files (x86)\Common Files\BattlEye\BEService.exe" [X]
==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 LADF_BakerCOnly; C:\Windows\System32\DRIVERS\ladfBakerCamd64.sys [410184 2011-03-18] (Logitech)
S3 LADF_BakerROnly; C:\Windows\System32\DRIVERS\ladfBakerRamd64.sys [335688 2011-03-18] (Logitech)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-05-09] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
S3 VLAN; C:\Windows\System32\DRIVERS\RtVLAN60.sys [29472 2010-01-14] (Windows (R) Codename Longhorn DDK provider)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-09 19:43 - 2015-05-09 19:44 - 00025613 _____ () C:\Users\Max\Downloads\FRST.txt
2015-05-09 19:42 - 2015-05-09 19:43 - 00000000 ____D () C:\FRST
2015-05-09 19:42 - 2015-05-09 19:42 - 02102784 _____ (Farbar) C:\Users\Max\Downloads\FRST64.exe
2015-05-09 19:39 - 2015-05-09 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-05-09 19:27 - 2015-05-09 19:28 - 00000000 ____D () C:\ProgramData\AppMgr6.49.325397
2015-05-09 19:27 - 2015-05-09 19:27 - 00000000 ____D () C:\Program Files (x86)\CinemaPlus-3.2cV07.05
2015-05-09 19:27 - 2015-05-09 19:27 - 00000000 ____D () C:\Program Files (x86)\3cf0a216-d2c5-4f09-820d-afde0bb60f2e
2015-05-09 19:26 - 2015-05-09 19:39 - 00000000 ____D () C:\Users\Max\AppData\Local\SmartWeb
2015-05-09 19:26 - 2015-05-09 19:34 - 00000326 _____ () C:\Windows\Tasks\SMPAMRXBTJ1.job
2015-05-09 19:26 - 2015-05-09 19:26 - 00004030 _____ () C:\Windows\System32\Tasks\SmartWeb Upgrade Trigger Task
2015-05-09 19:26 - 2015-05-09 19:26 - 00002848 _____ () C:\Windows\System32\Tasks\SMPAMRXBTJ1
2015-05-09 19:26 - 2015-05-09 19:26 - 00000000 ____D () C:\ProgramData\FlashBeat
2015-05-09 19:26 - 2015-05-09 19:26 - 00000000 ____D () C:\ProgramData\28341ff220e0446c9fff27c4493d622e
2015-05-09 14:20 - 2015-05-09 14:20 - 00000258 __RSH () C:\ProgramData\ntuser.pol
2015-05-09 14:18 - 2015-05-09 14:18 - 00022512 _____ () C:\Windows\system32\Drivers\SPPD.sys
2015-05-09 10:04 - 2015-05-09 10:04 - 00003684 _____ () C:\Windows\System32\Tasks\boosterpop
2015-05-09 10:04 - 2015-05-09 10:04 - 00003682 _____ () C:\Windows\System32\Tasks\IEError
2015-05-09 10:04 - 2015-05-09 10:04 - 00003498 _____ () C:\Windows\System32\Tasks\AI_Updater
2015-05-09 10:03 - 2015-05-09 14:16 - 00000000 ____D () C:\Users\Max\AppData\Local\PCTuner1
2015-05-09 10:03 - 2015-05-09 14:16 - 00000000 ____D () C:\Program Files (x86)\Tuneup computer
2015-05-09 10:03 - 2015-05-09 10:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCTuner
2015-05-09 09:45 - 2015-05-09 19:27 - 00000000 ____D () C:\Program Files (x86)\Edu App
2015-05-09 09:44 - 2015-05-09 19:38 - 00000000 ____D () C:\Users\Max\AppData\Local\gmsd_us_540
2015-05-09 09:44 - 2015-05-09 19:26 - 00000000 ____D () C:\Program Files (x86)\gmsd_us_540
2015-05-09 09:44 - 2015-05-09 14:16 - 00000000 ____D () C:\Users\Max\AppData\Local\avabvyxvdy
2015-05-09 09:44 - 2015-05-09 14:16 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2015-05-09 09:44 - 2015-05-09 14:16 - 00000000 ____D () C:\Program Files (x86)\Infonaut_1.10.0.14
2015-05-09 09:44 - 2015-05-09 09:45 - 00000004 _____ () C:\end
2015-05-09 09:44 - 2015-05-09 09:44 - 00000000 ____D () C:\Users\Max\AppData\Local\SearchProtect
2015-05-09 09:39 - 2015-05-09 14:18 - 00000000 ____D () C:\Users\Max\AppData\Local\WebBar
2015-05-09 09:39 - 2015-05-09 14:16 - 00000000 ____D () C:\Program Files\WebBar
2015-05-09 09:39 - 2015-05-09 09:39 - 00003244 _____ () C:\Windows\System32\Tasks\Super Optimizer Schedule
2015-05-09 09:39 - 2015-05-09 09:39 - 00000000 ____D () C:\Users\Max\Documents\Super Optimizer
2015-05-09 09:39 - 2015-05-09 09:39 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Super Optimizer
2015-05-09 09:35 - 2015-05-09 19:39 - 00000000 ____D () C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131
2015-05-09 09:35 - 2015-05-09 09:35 - 00000000 ____D () C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131
2015-05-09 09:33 - 2015-05-09 14:35 - 00000000 ____D () C:\Program Files (x86)\Portable WeatherApp
2015-05-09 09:33 - 2015-05-09 14:21 - 00000000 ____D () C:\ProgramData\{81cbdc98-bd23-9450-81cb-bdc98bd27262}
2015-05-09 09:33 - 2015-05-09 14:16 - 00000000 ____D () C:\Users\Max\AppData\Local\ospd_us_1050
2015-05-09 09:33 - 2015-05-09 14:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ONESOFTPERDAY
2015-05-09 09:33 - 2015-05-09 14:16 - 00000000 ____D () C:\Program Files (x86)\ospd_us_1050
2015-05-09 09:33 - 2015-05-09 09:40 - 00000000 ____D () C:\Program Files (x86)\Super Optimizer
2015-05-09 09:33 - 2015-05-09 09:33 - 00003652 _____ () C:\Windows\System32\Tasks\IE_ERR4WDR
2015-05-09 09:33 - 2015-05-09 09:33 - 00003628 _____ () C:\Windows\System32\Tasks\HDNINSTSCHD
2015-05-09 09:33 - 2015-05-09 09:33 - 00003494 _____ () C:\Windows\System32\Tasks\UPDTEXE4_WDR
2015-05-09 09:33 - 2015-05-09 09:33 - 00000000 ____D () C:\Users\Max\AppData\Local\4C4C4544-1431164000-5010-8032-C6C04F595131
2015-05-09 09:33 - 2015-05-09 09:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Super Optimizer
2015-05-09 09:32 - 2015-05-09 19:34 - 00000326 _____ () C:\Windows\Tasks\HBQAQP1.job
2015-05-09 09:32 - 2015-05-09 14:17 - 00000000 ____D () C:\ProgramData\PastaLeadsAgent
2015-05-09 09:32 - 2015-05-09 14:16 - 00000000 ____D () C:\ProgramData\LolliScan
2015-05-09 09:32 - 2015-05-09 14:16 - 00000000 ____D () C:\Program Files (x86)\CinemaPlus_1.3dV07.05
2015-05-09 09:32 - 2015-05-09 13:33 - 00000000 ____D () C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131
2015-05-09 09:32 - 2015-05-09 13:32 - 00000004 _____ () C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-05-09 09:32 - 2015-05-09 09:32 - 00004300 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserM_1_7_22_478699874-4155726479-3780505679-3006UA__323932323330353835362d4a375b5a5a6c783245343741
2015-05-09 09:32 - 2015-05-09 09:32 - 00002848 _____ () C:\Windows\System32\Tasks\HBQAQP1
2015-05-09 09:32 - 2015-05-09 09:32 - 00000000 ____D () C:\ProgramData\7c0535b143fc4671b6ebd202fbffe066
2015-05-09 09:32 - 2015-05-09 09:32 - 00000000 ____D () C:\ProgramData\2dd1b69445cd497f8d3cda29f82dd103
2015-05-09 09:32 - 2015-05-09 09:32 - 00000000 ____D () C:\Program Files\Common Files\PastaLeads
2015-05-09 09:32 - 2015-05-09 09:32 - 00000000 ____D () C:\Program Files (x86)\cb4dc022-52c7-4b35-a76c-0eade17af491
2015-05-09 09:31 - 2015-05-09 14:21 - 00000000 ____D () C:\Program Files (x86)\OLBPre
2015-05-09 09:31 - 2015-05-09 09:31 - 00003984 _____ () C:\Windows\System32\Tasks\LaunchPreSignup
2015-05-09 09:31 - 2015-05-09 09:31 - 00000924 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\JunkCleaner.lnk
2015-05-09 09:31 - 2015-05-09 09:31 - 00000906 _____ () C:\ProgramData\JunkCleaner.lnk
2015-05-09 09:31 - 2015-05-09 09:31 - 00000000 ____D () C:\ProgramData\All copyright reserved - 2014
2015-05-09 09:31 - 2015-05-09 09:31 - 00000000 ____D () C:\Program Files (x86)\Pandaje Group
2015-05-09 09:31 - 2015-05-09 09:31 - 00000000 ____D () C:\Program Files (x86)\cinemaplus
2015-05-09 09:31 - 2015-05-09 09:31 - 00000000 ____D () C:\Program Files (x86)\app_setup
2015-05-09 09:30 - 2015-05-09 09:30 - 00000000 ____D () C:\Program Files (x86)\MyPCBU
2015-05-02 23:07 - 2015-05-02 23:07 - 00638976 _____ () C:\Users\Max\Downloads\Detection (2).msi
2015-05-02 23:06 - 2015-05-02 23:07 - 00638976 _____ () C:\Users\Max\Downloads\Detection (1).msi
2015-05-02 23:05 - 2015-05-02 23:05 - 00638976 _____ () C:\Users\Max\Downloads\Detection.msi
2015-04-26 08:45 - 2015-04-26 08:45 - 200116007 _____ () C:\Users\Max\Downloads\Akabur Magic Shop - Version 1.2.7z
2015-04-22 17:54 - 2015-04-26 08:46 - 00000000 ____D () C:\Users\Max\AppData\Roaming\RenPy
2015-04-22 17:48 - 2015-04-22 17:51 - 282708969 _____ () C:\Users\Max\Downloads\Princess Trainer 1.02-win.rar
2015-04-18 20:18 - 2015-04-18 20:18 - 00000439 _____ () C:\Users\Max\Downloads\HardRockHotelPalmSpringsEvent.ics
2015-04-16 21:31 - 2015-04-16 21:31 - 00000000 ____D () C:\Users\Max\Tracing
2015-04-16 00:17 - 2015-05-08 21:29 - 00000080 _____ () C:\Users\Max\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2015-04-16 00:15 - 2015-04-17 09:42 - 00000000 ____D () C:\Program Files\Rockstar Games
2015-04-16 00:15 - 2015-04-16 00:15 - 00001973 _____ () C:\Users\Public\Desktop\Grand Theft Auto V.lnk
2015-04-16 00:15 - 2015-04-16 00:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2015-04-16 00:12 - 2015-04-16 00:13 - 183880504 _____ (Rockstar Games) C:\Users\Max\Downloads\GTAV_Setup_Tool.exe
2015-04-15 09:45 - 2015-03-24 20:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 09:45 - 2015-03-24 20:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 09:45 - 2015-03-24 20:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 09:45 - 2015-03-24 20:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 09:45 - 2015-03-24 20:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 09:44 - 2015-03-22 20:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 09:44 - 2015-03-22 20:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 09:44 - 2015-03-22 20:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 09:44 - 2015-03-04 22:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 09:44 - 2015-03-04 21:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 09:43 - 2015-03-16 22:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 09:43 - 2015-03-16 22:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 09:43 - 2015-03-16 22:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 09:43 - 2015-03-16 22:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 09:43 - 2015-03-16 22:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 09:43 - 2015-03-16 22:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 09:43 - 2015-03-16 22:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 09:43 - 2015-03-16 22:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 09:43 - 2015-03-16 22:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 09:43 - 2015-03-16 22:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 09:43 - 2015-03-16 22:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 09:43 - 2015-03-16 22:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 09:43 - 2015-03-16 22:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 09:43 - 2015-03-16 22:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 09:43 - 2015-03-16 22:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 09:43 - 2015-03-16 21:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 09:43 - 2015-03-16 21:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 09:43 - 2015-03-16 21:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 09:43 - 2015-03-16 21:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 09:43 - 2015-03-16 21:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 09:43 - 2015-03-16 20:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 09:43 - 2015-03-16 20:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 09:43 - 2015-03-09 20:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 09:43 - 2015-03-09 20:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 09:43 - 2015-03-09 20:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 09:43 - 2015-03-09 20:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 09:42 - 2015-04-01 17:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 09:42 - 2015-04-01 16:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 09:42 - 2015-03-12 21:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 09:42 - 2015-03-12 21:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 09:42 - 2015-03-12 21:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 09:42 - 2015-03-12 21:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 09:42 - 2015-03-12 21:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 09:42 - 2015-03-12 21:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 09:42 - 2015-03-12 21:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 09:42 - 2015-03-12 21:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 09:42 - 2015-03-12 21:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 09:42 - 2015-03-12 21:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 09:42 - 2015-03-12 20:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 09:42 - 2015-03-12 20:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 09:42 - 2015-03-12 20:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 09:42 - 2015-03-12 20:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 09:42 - 2015-03-12 20:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 09:42 - 2015-03-12 20:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 09:42 - 2015-03-12 20:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 09:42 - 2015-03-12 20:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 09:42 - 2015-03-12 20:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 09:42 - 2015-03-12 20:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 09:42 - 2015-03-12 20:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 09:42 - 2015-03-12 20:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 09:42 - 2015-03-12 20:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 09:42 - 2015-03-12 20:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 09:42 - 2015-03-12 20:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 09:42 - 2015-03-12 20:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 09:42 - 2015-03-12 20:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 09:42 - 2015-03-12 20:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 09:42 - 2015-03-12 20:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 09:42 - 2015-03-12 20:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 09:42 - 2015-03-12 20:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 09:42 - 2015-03-12 20:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 09:42 - 2015-03-12 20:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 09:42 - 2015-03-12 20:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 09:42 - 2015-03-12 20:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 09:42 - 2015-03-12 20:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 09:42 - 2015-03-12 20:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 09:42 - 2015-03-12 20:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 09:42 - 2015-03-12 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 09:42 - 2015-03-12 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 09:42 - 2015-03-12 20:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 09:42 - 2015-03-12 20:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 09:42 - 2015-03-12 19:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 09:42 - 2015-03-12 19:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 09:42 - 2015-03-12 19:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 09:42 - 2015-03-12 19:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 09:42 - 2015-03-12 19:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 09:42 - 2015-03-12 19:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 09:42 - 2015-03-12 19:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 09:42 - 2015-03-12 19:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 09:42 - 2015-03-12 19:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 09:42 - 2015-03-12 19:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 09:42 - 2015-03-12 19:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 09:42 - 2015-03-12 19:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 09:42 - 2015-03-12 19:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 09:42 - 2015-03-12 19:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 09:42 - 2015-02-24 20:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 09:41 - 2015-03-03 21:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 09:41 - 2015-03-03 21:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 09:41 - 2015-03-03 21:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-14 22:37 - 2015-04-14 22:37 - 00000000 ____D () C:\Users\Max\Documents\PVZ Garden Warfare
2015-04-14 21:45 - 2013-09-23 13:49 - 00197704 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-04-14 19:35 - 2015-04-14 19:35 - 00000000 ____D () C:\Users\Max\AppData\Local\openvr
 
==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-09 19:43 - 2009-07-13 21:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-09 19:43 - 2009-07-13 21:45 - 00028352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-09 19:38 - 2011-09-15 23:09 - 01162788 _____ () C:\Windows\WindowsUpdate.log
2015-05-09 19:35 - 2014-05-28 17:59 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Raptr
2015-05-09 19:35 - 2013-05-04 23:34 - 00000000 ____D () C:\Users\Max\AppData\Local\LogMeIn Hamachi
2015-05-09 19:35 - 2012-07-02 11:30 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-09 19:35 - 2011-09-15 23:42 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2015-05-09 19:35 - 2011-09-15 23:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2015-05-09 19:35 - 2011-09-15 23:33 - 00000000 ____D () C:\Program Files (x86)\AlienRespawn
2015-05-09 19:33 - 2010-11-20 20:47 - 00254810 _____ () C:\Windows\PFRO.log
2015-05-09 19:33 - 2009-07-13 22:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-09 19:33 - 2009-07-13 21:51 - 00461294 _____ () C:\Windows\setupact.log
2015-05-09 18:47 - 2014-06-19 21:22 - 00000900 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000UA1cf8c3f47172926.job
2015-05-09 15:48 - 2014-11-14 21:36 - 00000848 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core1d0008da955bc29.job
2015-05-09 14:18 - 2011-09-16 00:55 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-05-09 10:47 - 2009-07-13 20:20 - 00000000 ____D () C:\Windows\system32\GroupPolicy
2015-05-09 09:53 - 2014-03-24 15:50 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-09 09:52 - 2014-03-24 15:50 - 00001068 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2015-05-09 09:52 - 2014-03-24 15:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-05-09 09:52 - 2014-03-24 15:50 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-05-09 09:32 - 2013-12-29 22:12 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-05-08 08:52 - 2009-07-13 22:08 - 00032598 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-05-08 00:14 - 2011-10-08 16:06 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Skype
2015-05-07 20:41 - 2011-09-21 20:49 - 00000848 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core.job
2015-05-07 09:13 - 2011-09-15 23:39 - 00000000 ____D () C:\Program Files (x86)\McAfee
2015-05-05 10:09 - 2014-05-28 17:59 - 00000000 ____D () C:\Program Files (x86)\Raptr
2015-05-02 23:09 - 2011-09-23 14:48 - 00000000 ____D () C:\Program Files (x86)\SystemRequirementsLab
2015-04-30 10:05 - 2014-07-25 12:26 - 00000000 ____D () C:\Users\Max\AppData\Local\Battle.net
2015-04-30 09:38 - 2011-09-21 19:27 - 00000000 ____D () C:\Users\Max
2015-04-30 09:33 - 2014-07-25 12:46 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2015-04-30 09:29 - 2014-07-25 12:25 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2015-04-24 23:32 - 2011-09-15 23:36 - 00726838 _____ () C:\Windows\DirectX.log
2015-04-17 09:43 - 2012-07-20 15:31 - 00000000 ____D () C:\Program Files (x86)\Rockstar Games
2015-04-16 21:31 - 2014-09-23 20:37 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-04-16 21:31 - 2011-10-08 16:06 - 00000000 ____D () C:\ProgramData\Skype
2015-04-16 10:38 - 2011-09-27 00:39 - 00000000 ____D () C:\ProgramData\Origin
2015-04-16 00:17 - 2013-07-17 11:55 - 00000000 ____D () C:\Users\Max\AppData\Local\Rockstar Games
2015-04-16 00:17 - 2012-07-20 15:31 - 00000000 ____D () C:\Users\Max\Documents\Rockstar Games
2015-04-16 00:15 - 2011-09-15 23:17 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-04-15 22:37 - 2009-07-13 20:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-15 22:09 - 2009-07-13 20:20 - 00000000 ____D () C:\Windows\rescache
2015-04-15 12:38 - 2014-12-11 12:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 12:38 - 2014-05-09 23:59 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 12:38 - 2009-07-13 20:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-15 11:43 - 2011-02-10 09:10 - 00774592 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 11:43 - 2009-07-13 22:13 - 00774592 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 11:41 - 2013-08-06 23:34 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 11:36 - 2011-09-26 09:28 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 11:35 - 2012-07-02 11:30 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-15 10:35 - 2012-07-02 11:30 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-15 10:35 - 2011-09-15 23:11 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-14 21:55 - 2009-07-13 22:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-04-14 20:44 - 2011-09-27 00:39 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-04-14 20:41 - 2011-09-27 00:39 - 00000000 ____D () C:\Program Files (x86)\Origin

==================== Files in the root of some directories =======

2012-02-28 15:37 - 2012-02-28 15:37 - 0098654 _____ () C:\Users\Max\AppData\Roaming\icarus-dxdiag.xml
2015-05-09 09:31 - 2015-05-09 09:31 - 0000906 _____ () C:\ProgramData\JunkCleaner.lnk

Some content of TEMP:
====================
C:\Users\Max\AppData\Local\Temp\11-8_vista64_win7_64_dd_ccc_ocl.exe
C:\Users\Max\AppData\Local\Temp\11-9_vista64_win7_64_dd_ccc_ocl.exe
C:\Users\Max\AppData\Local\Temp\2588.exe
C:\Users\Max\AppData\Local\Temp\8077.exe
C:\Users\Max\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\Max\AppData\Local\Temp\drm_dyndata_7380014.dll
C:\Users\Max\AppData\Local\Temp\drm_dyndata_7410004.dll
C:\Users\Max\AppData\Local\Temp\dxwebsetup.exe
C:\Users\Max\AppData\Local\Temp\Gw2.exe
C:\Users\Max\AppData\Local\Temp\i4jdel0.exe
C:\Users\Max\AppData\Local\Temp\installerdll24648610.dll
C:\Users\Max\AppData\Local\Temp\installerdll24658953.dll
C:\Users\Max\AppData\Local\Temp\installerdll310566.dll
C:\Users\Max\AppData\Local\Temp\installerdll323218.dll
C:\Users\Max\AppData\Local\Temp\installerdll426771.dll
C:\Users\Max\AppData\Local\Temp\installerdll427910.dll
C:\Users\Max\AppData\Local\Temp\installerdll433323.dll
C:\Users\Max\AppData\Local\Temp\installerdll919485.dll
C:\Users\Max\AppData\Local\Temp\installerdll920546.dll
C:\Users\Max\AppData\Local\Temp\installerdll925522.dll
C:\Users\Max\AppData\Local\Temp\jna6839290364258564523.dll
C:\Users\Max\AppData\Local\Temp\jre-6u26-windows-i586-iftw-rv.exe
C:\Users\Max\AppData\Local\Temp\jre-6u29-windows-i586-iftw-rv.exe
C:\Users\Max\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-6u39-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Max\AppData\Local\Temp\Nexus%20Mod%20Manager-0.45.6.exe
C:\Users\Max\AppData\Local\Temp\OriginLauncher426771.exe
C:\Users\Max\AppData\Local\Temp\OriginLauncher919485.exe
C:\Users\Max\AppData\Local\Temp\raptrpatch.exe
C:\Users\Max\AppData\Local\Temp\raptr_stub.exe
C:\Users\Max\AppData\Local\Temp\rootsupd.exe
C:\Users\Max\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Max\AppData\Local\Temp\sonarinst.exe
C:\Users\Max\AppData\Local\Temp\su-setup.exe
C:\Users\Max\AppData\Local\Temp\supoptsetup.exe
C:\Users\Max\AppData\Local\Temp\tmp10C2.exe
C:\Users\Max\AppData\Local\Temp\tmp299E.exe
C:\Users\Max\AppData\Local\Temp\tmp7B85.exe
C:\Users\Max\AppData\Local\Temp\tmp87B5.exe
C:\Users\Max\AppData\Local\Temp\tmp95E8.exe
C:\Users\Max\AppData\Local\Temp\tmpD883.exe
C:\Users\Max\AppData\Local\Temp\tmpE032.exe
C:\Users\Max\AppData\Local\Temp\tmpE0FB.exe
C:\Users\Max\AppData\Local\Temp\Uninstaller-1492.exe
C:\Users\Max\AppData\Local\Temp\Uninstaller-2516.exe
C:\Users\Max\AppData\Local\Temp\Uninstaller-7616.exe
C:\Users\Max\AppData\Local\Temp\Uninstaller-8520.exe
C:\Users\Max\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Max\AppData\Local\Temp\vcredist_x86.exe
C:\Users\Max\AppData\Local\Temp\WindowsInstaller-KB893803-v2-x86.exe
C:\Users\Max\AppData\Local\Temp\Witch Trainer 1 3 1__10924_i1512313544_il1184089.exe
C:\Users\Max\AppData\Local\Temp\wmdbpvh5.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-04 22:40

==================== End Of Log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-05-2015
Ran by Max at 2015-05-09 19:45:06
Running from C:\Users\Max\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3711111568-1975755744-1141932819-500 - Administrator - Disabled)
Guest (S-1-5-21-3711111568-1975755744-1141932819-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3711111568-1975755744-1141932819-1002 - Limited - Enabled)
Max (S-1-5-21-3711111568-1975755744-1141932819-1000 - Administrator - Enabled) => C:\Users\Max

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version: - The Fun Pimps)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.8.0.870 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader X (10.1.13) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.1.629 - Adobe Systems, Inc.)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version: - Hidden Path Entertainment, Ensemble Studios)
Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version: - Ensemble Studios)
AirBuccaneers (HKLM-x32\...\Steam App 223630) (Version: - )
AlienRespawn - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Alienware)
AlienRespawn (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Alienware)
AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Amnesia - A Machine For Pigs (HKLM-x32\...\{74163AA2-A638-40D7-B6D9-A8B0ACD7F20C}_is1) (Version: 1.0 - Frictional Games)
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version: - )
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ARMA 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version: - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version: - Bohemia Interactive)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version: - Ubisoft)
Assassin's Creed Revelations 1.02 (HKLM-x32\...\{33A22B2D-55BA-4508-B767-BF2E9C21A73F}) (Version: 1.02 - Ubisoft)
Assassin's Creed® Revelations (HKLM-x32\...\Assassin's Creed® Revelations) (Version: - Ubisoft)
Aurora-R3 Manual (HKLM-x32\...\InstallShield_{CA8128ED-01A5-4447-9BBB-7684DB57F1AB}) (Version: 1.0.0.1 - Alienware Corp.)
Aurora-R3 Manual (Version: 1.0.0.1 - Alienware Corp.) Hidden
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version: - )
Bastion (HKLM-x32\...\Steam App 107100) (Version: - Supergiant Games)
Batman - Arkham City (HKLM-x32\...\Batman - Arkham City) (Version: 1.0.0.0 - WB Games)
Batman: Arkham City™ (x32 Version: 1.0.0001.131 - WB Games) Hidden
Batman: Arkham City™ (x32 Version: 1.0.0003.131 - WB Games) Hidden
Batman™: Arkham Origins (HKLM-x32\...\Steam App 209000) (Version: - WB Games Montreal)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.3.0.0 - Electronic Arts)
Battlefield™ Hardline Beta (HKLM-x32\...\{599276A7-F45D-40B1-A0B6-CF132A1CAD49}) (Version: 1.0.0.4 - Electronic Arts)
Battlefield™ Hardline Beta (HKLM-x32\...\{F5526D9D-13AD-4270-8707-AC921D168299}) (Version: 1.0.0.1 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version: - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version: - )
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version: - Irrational Games)
BIT.TRIP RUNNER (HKLM-x32\...\Steam App 63710) (Version: - Gaijin Games)
Blade Symphony (HKLM-x32\...\Steam App 225600) (Version: - Puny Human)
Bluetooth Book (HKLM-x32\...\ConvertAd) (Version: 1.0.0.0 - Bluetooth Book) <==== ATTENTION
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version: - Gearbox Software)
Call of Pripyat Complete v1.0.2 (HKLM-x32\...\Call of Pripyat Complete_is1) (Version: - )
Capsized (HKLM-x32\...\Steam App 95300) (Version: - )
Capsule (HKLM-x32\...\Capsule) (Version: 1.0.000 - Green Man Gaming Limited)
CastleStorm (HKLM-x32\...\Steam App 241410) (Version: - Zen Studios)
Cave Story+ (HKLM-x32\...\Steam App 200900) (Version: - )
Chaos on Deponia (HKLM-x32\...\Steam App 220740) (Version: - Daedalic Entertainment)
Chariot (HKLM-x32\...\Steam App 319450) (Version: - Frima Studio)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version: - )
cinemaplus version 2.04 (HKLM-x32\...\{59680D1A-6A49-4E85-BB42-6886773DF589}_is1) (Version: 2.04 - ) <==== ATTENTION
Command Center (HKLM-x32\...\InstallShield_{3807E4A2-1E4A-4FD2-B69E-054934C53EE4}) (Version: 2.6.17.0 - Alienware Corp.)
Command Center (Version: 2.6.17.0 - Alienware Corp.) Hidden
Company of Heroes (HKLM-x32\...\Steam App 4560) (Version: - Relic)
Company of Heroes: Opposing Fronts (HKLM-x32\...\Steam App 9340) (Version: - Relic)
Company of Heroes: Tales of Valor (HKLM-x32\...\Steam App 20540) (Version: - Relic)
Contagion (HKLM-x32\...\Steam App 238430) (Version: - Monochrome LLC)
Costume Quest (HKLM-x32\...\Steam App 115100) (Version: - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version: - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version: - Valve)
Creation Kit (HKLM-x32\...\Steam App 202480) (Version: - )
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.41 - Creative Technology Limited)
Creative Audio Control Panel (HKLM-x32\...\AudioCS) (Version: 3.00 - Creative Technology Limited)
Creative Diagnostics (HKLM-x32\...\Diagnostics 4_5) (Version: 5.11 - Creative Technology Limited)
Creative Media Toolbox 6 (HKLM-x32\...\{F1A14CB2-A048-45A6-AFDA-3571296E1D76}) (Version: 6.02 - Creative Technology Limited)
Creative Media Toolbox 6 (Shared Components) (HKLM-x32\...\Uninstaller_B4736000_Creative Media Toolbox 6) (Version: 2.80.12 - Creative Labs)
Creative MediaSource 5 (HKLM-x32\...\{BEEFC4F8-2909-48B3-AFAA-55D3533FDEDD}) (Version: 5.26 - Creative Technology Limited)
Creative Software AutoUpdate (HKLM-x32\...\Creative Software AutoUpdate) (Version: 1.40 - Creative Technology Limited)
Creative Sound Blaster Properties x64 Edition (HKLM-x32\...\Creative Sound Blaster Properties x64 Edition) (Version: - Creative Technology Limited)
Creative WaveStudio 7 (HKLM-x32\...\WaveStudio 7) (Version: 7.12 - Creative Technology Limited)
Cry of Fear (HKLM-x32\...\Steam App 223710) (Version: - )
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
Curse Client (HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
Damned (HKLM-x32\...\Steam App 251170) (Version: - 9heads Game Studios)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version: - )
Darksiders II (HKLM-x32\...\Steam App 50650) (Version: - Vigil Games)
DayZ (HKLM-x32\...\Steam App 221100) (Version: - Bohemia Interactive)
DayZ Commander (HKLM-x32\...\{0B74EC0B-2A85-4542-A167-3DE2132E7DAA}) (Version: 0.92.85 - Dotjosh Studios)
Dead Island (HKLM-x32\...\Steam App 91310) (Version: - Techland)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Dear Esther (HKLM-x32\...\Steam App 203810) (Version: - )
Dell InHome Service Agreement (HKLM-x32\...\{41AA8F20-FD30-4878-9080-6D5BE575FD41}) (Version: 2.0.0 - Dell Inc.)
Desura (HKLM-x32\...\Desura) (Version: 100.53 - Desura)
Desura: Damned (HKLM-x32\...\Desura_104208791502880) (Version: Beta - 9heads Game Studios)
Diablo III (HKLM-x32\...\Diablo III) (Version: 1.0.8.16603 - Blizzard Entertainment)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Divinity II - The Dragon Knight Saga (HKLM-x32\...\Steam App 58540) (Version: - http://www.larian.com/)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version: - Klei Entertainment)
Don't Starve Together Beta (HKLM-x32\...\Steam App 322330) (Version: - Klei Entertainment)
Double Action: Boogaloo (HKLM-x32\...\Steam App 317360) (Version: - Double Action Factory)
Dragon Age Origins (HKLM-x32\...\{AEC81925-9C76-4707-84A9-40696C613ED3}) (Version: 1.05 - Electronic Arts)
DREADOUT Demo (HKLM-x32\...\{AC1BFC52-016B-4F2A-8604-C9F1A0181F4C}_is1) (Version: 1.0.107 - DIGITAL HAPPINESS)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
EA Installer (HKLM-x32\...\EA Installer.-1202606811) (Version: 2.2.0.62 - Electronic Arts, Inc.)
EA Shared Game Component: Activation (HKLM-x32\...\com.ea.Activation.919CACB699904AC5D41B606703500DD39747C02D.1) (Version: 2.2.0.62 - Electronic Arts)
EA Shared Game Component: Activation (x32 Version: 2.2.0 - Electronic Arts) Hidden
Edu App (HKLM\...\Edu App) (Version: 2015.05.09.212338 - Edu App) <==== ATTENTION
English Country Tune (HKLM-x32\...\Steam App 207570) (Version: - )
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.0) (Version: 0.70.0 - ESN Social Software AB)
Evolve (HKLM-x32\...\Steam App 273350) (Version: - Turtle Rock Studios)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version: - Bethesda Softworks)
Far Cry 3 (HKLM-x32\...\{E3B9C5A9-BD7A-4B56-B754-FAEA7DD6FA88}) (Version: 1.05 - Ubisoft)
Fieldrunners 2 (HKLM-x32\...\Steam App 215710) (Version: - Subatomic Studios LLC)
FINAL FANTASY XIV - A Realm Reborn (HKLM-x32\...\{2B41E132-07DF-4925-A3D3-F2D1765CCDFE}) (Version: 1.0.0000 - SQUARE ENIX CO., LTD.)
Five Nights at Freddy's 3 (HKLM-x32\...\Steam App 354140) (Version: - Scott Cawthon)
FlashBeat (HKLM-x32\...\FlashBeat) (Version: - ) <==== ATTENTION!
GameFly (HKLM-x32\...\GameFly) (Version: 1.2.378 - GameFly, Inc.)
GamesDesktop 025.540 (HKLM-x32\...\gmsd_us_540_is1) (Version: - GAMESDESKTOP) <==== ATTENTION
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version: - Team Garry)
Gemini Rue (HKLM-x32\...\Steam App 80310) (Version: - Joshua Neurnberger)
Gone Home (HKLM-x32\...\Steam App 232430) (Version: - The Fullbright Company)
Google Chrome (HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\...\Google Chrome) (Version: 42.0.2311.135 - Google Inc.)
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version: - Rockstar North)
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version: - Rockstar North / Toronto)
Gratuitous Space Battles (HKLM-x32\...\Steam App 41800) (Version: - Positech Games)
GRAV (HKLM-x32\...\Steam App 332500) (Version: - BitMonster, Inc.)
Guacamelee! Gold Edition (HKLM-x32\...\Steam App 214770) (Version: - DrinkBox Studios)
Guns of Icarus Online (HKLM-x32\...\Steam App 209080) (Version: - Muse Games)
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version: - Valve)
Half-Life 2: Episode One (HKLM-x32\...\Steam App 380) (Version: - Valve)
Half-Life 2: Episode Two (HKLM-x32\...\Steam App 420) (Version: - Valve)
Half-Life 2: Lost Coast (HKLM-x32\...\Steam App 340) (Version: - Valve)
Hearthstone (HKLM-x32\...\Hearthstone) (Version: - Blizzard Entertainment)
Hero Academy (HKLM-x32\...\Steam App 209270) (Version: - Robot Entertainment)
Hitman: Absolution (HKLM-x32\...\Steam App 203140) (Version: - Square Enix)
Host OpenAL (HKLM-x32\...\Host OpenAL) (Version: 1.00 - Creative Technology Limited)
Hotline Miami (HKLM-x32\...\Steam App 219150) (Version: - )
HTC BMP USB Driver (HKLM-x32\...\{31A559C1-9E4D-423B-9DD3-34A6C5398752}) (Version: 1.0.5375 - HTC)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.5.0.001 - HTC Corporation)
Impulse® (HKLM-x32\...\Impulse®) (Version: 3.30 - GameStop)
Impulse® (x32 Version: 3.30 - GameStop) Hidden
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.0.0.1046 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
Ittle Dew (HKLM-x32\...\Steam App 241320) (Version: - Ludosity)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Jamestown (HKLM-x32\...\Steam App 94200) (Version: - )
Java 7 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217017FF}) (Version: 7.0.650 - Oracle)
Junk Cleaner (x32 Version: 1.1.6.2 - Pandaje Group) Hidden
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version: - Avalanche)
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version: - JC2-MP Team)
Kingdoms of Amalur: Reckoning (HKLM-x32\...\{6A9D1594-7791-48f5-9CAA-DE9BCB968320}) (Version: 1.0.0.0 - Electronic Arts)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version: - Valve)
Legend of Grimrock (HKLM-x32\...\Steam App 207170) (Version: - )
LEGO MARVEL Super Heroes (HKLM-x32\...\Steam App 249130) (Version: - Traveller's Tales)
Logitech G930 (HKLM\...\{91C4D79C-3579-48E8-ADFA-8818042AEB73}) (Version: 1.0.364 - Logitech)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.328 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.328 - LogMeIn, Inc.) Hidden
Magicka (HKLM-x32\...\Steam App 42910) (Version: - Arrowhead Game Studios AB)
Malwarebytes Anti-Malware version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mass Effect™ 3 (HKLM-x32\...\{534A31BD-20F4-46b0-85CE-09778379663C}) (Version: 1.05.0.0 - Electronic Arts)
Max Payne 3 (HKLM-x32\...\Steam App 204100) (Version: - Rockstar)
McAfee SecurityCenter (HKLM-x32\...\MSC) (Version: 13.6.1599 - McAfee, Inc.)
McAfee SiteAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 3.7.210 - McAfee, Inc.)
Metal Slug 3 (HKLM-x32\...\Steam App 250180) (Version: - DotEmu)
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version: - THQ)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version: - Monolith Productions, Inc.)
Minecraft (HKLM-x32\...\{02BAAFC5-4E16-42E6-A9F6-8DDE0B7ED3B8}) (Version: 1.0.0.0 - Mojang)
Mount & Blade: Warband (HKLM-x32\...\Steam App 48700) (Version: - TaleWorlds Entertainment)
Mozilla Thunderbird (6.0.2) (HKLM-x32\...\Mozilla Thunderbird (6.0.2)) (Version: 6.0.2 (en-US) - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Mumble 1.2.5 (HKLM-x32\...\{C7BC557D-8C8B-4F5F-83AB-D20C58CF4575}) (Version: 1.2.5 - Thorvald Natvig)
MyPC Backup (HKLM-x32\...\OLBPre) (Version: - MyPC Backup) <==== ATTENTION
MyPCBU version 2.25 (HKLM-x32\...\{7D7D6742-5B49-4454-9E9B-748E731E741A}_is1) (Version: 2.25 - )
Natural Selection 2 (HKLM-x32\...\Steam App 4920) (Version: - Unknown Worlds Entertainment)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.53.7 - Black Tree Gaming)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 150223.102780 - Square Enix Ltd)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
Oil Rush (HKLM-x32\...\Steam App 200390) (Version: - )
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Operate Hit (HKLM-x32\...\SoftwareUpdater) (Version: 1.0.0.0 - Operate Hit)
Optimise Broadband (HKLM-x32\...\wincheck) (Version: 1.0.0.0 - Optimise Broadband)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 8.5.0.4554 - Electronic Arts, Inc.)
ORION: Prelude (HKLM-x32\...\Steam App 104900) (Version: - Spiral Game Studios)
Outlast (HKLM-x32\...\Steam App 238320) (Version: - Red Barrels)
Papers, Please (HKLM-x32\...\Steam App 239030) (Version: - 3909)
PCTuner (HKLM-x32\...\{D9153832-BD97-41FD-A4F3-A135E204B7A2}) (Version: 1.0.0.0 - Tuneup computer)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
PixelJunk™ Monsters Ultimate (HKLM-x32\...\Steam App 243780) (Version: - )
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version: - Sony Online Entertainment)
PlanetSide 2 Beta (HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\...\SOE-PlanetSide 2 Beta) (Version: - Sony Online Entertainment)
Portal 2 (HKLM-x32\...\Steam App 620) (Version: - Valve)
Primal Carnage (HKLM-x32\...\Steam App 215470) (Version: - Lukewarm Media)
Project Zomboid (HKLM-x32\...\Steam App 108600) (Version: - Indie Stone Studios)
Proteus (HKLM-x32\...\Steam App 219680) (Version: - )
Psychonauts (HKLM-x32\...\Steam App 3830) (Version: - Double Fine Productions, Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
PVZ Garden Warfare (HKLM-x32\...\{A5AC7D7B-C1D5-4AF9-8829-993DA335BE1B}) (Version: 1.0.3.0 - Electronic Arts)
Python 2.7.5 (HKLM-x32\...\{DBDD570E-0952-475f-9453-AB88F3DD5659}) (Version: 2.7.5150 - Python Software Foundation)
Python 2.7.6 (HKLM-x32\...\{C3CC4DF5-39A5-4027-B136-2B3E1F5AB6E2}) (Version: 2.7.6150 - Python Software Foundation)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Raptr (HKLM-x32\...\Raptr) (Version: - )
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
RCRN v3.6 - Steam Workshop Optimized (HKLM-x32\...\RCRN v3.6 - Steam Workshop Optimized) (Version: - )
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.00.0000 - Realtek)
Red Faction: Armageddon (HKLM-x32\...\Steam App 55110) (Version: - Volition)
Resident Evil 6 / Biohazard 6 (HKLM-x32\...\Steam App 221040) (Version: - Capcom)
Revenge of the Titans (HKLM-x32\...\Steam App 93200) (Version: - )
Risen (HKLM-x32\...\Steam App 40300) (Version: - Piranha – Bytes)
Risen 2 - Dark Waters (HKLM-x32\...\Steam App 40390) (Version: - Piranha Bytes)
Rochard (HKLM-x32\...\Steam App 107800) (Version: - )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.5.8 - Rockstar Games)
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version: - Cellar Door Games)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
RPG Maker VX RTP (HKLM-x32\...\RPG Maker VX RTP_is1) (Version: 1.02 - Enterbrain)
Rust (HKLM-x32\...\Steam App 252490) (Version: - Facepunch Studios)
S.T.A.L.K.E.R.: Call of Pripyat (HKLM-x32\...\Steam App 41700) (Version: - GSC Game World)
Sacred Citadel (HKLM-x32\...\Steam App 207930) (Version: - Southend)
Saints Row 2 (HKLM-x32\...\Steam App 9480) (Version: - Volition)
Saints Row: The Third (HKLM-x32\...\Steam App 55230) (Version: - Volition)
Scribblenauts Unlimited (HKLM-x32\...\Steam App 218680) (Version: - )
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.23.10.51 - Client Connect LTD) <==== ATTENTION
Shank 2 (HKLM-x32\...\Steam App 102840) (Version: - klei entertainment)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shatter (HKLM-x32\...\Steam App 20820) (Version: - Sidhe)
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version: - Firaxis Games)
Six Updater (HKLM-x32\...\{2D8CED57-CCDB-4D86-9087-3BBCAE8F8F22}) (Version: 2.09.7016 - Six Projects)
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
Sleeping Dogs™ (HKLM-x32\...\Steam App 202170) (Version: - Square Enix)
SmartWeb (HKLM-x32\...\SmartWeb) (Version: 8.0.9 - SoftBrain Technologies Ltd.) <==== ATTENTION
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Sound Blaster X-Fi (HKLM-x32\...\{C93170A0-CBF9-481F-B972-B4FA5AEE0E06}) (Version: 1.0 - Creative Technology Limited)
Source SDK Base 2007 (HKLM-x32\...\Steam App 218) (Version: - Valve)
Spec Ops: The Line (HKLM-x32\...\Steam App 50300) (Version: - YAGER)
Spelunky (HKLM-x32\...\Steam App 239350) (Version: - )
Stacking (HKLM-x32\...\Steam App 115110) (Version: - )
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
StarCraft II (HKLM-x32\...\StarCraft II) (Version: - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Sumotori Dreams (HKLM-x32\...\Sumotori Dreams) (Version: - )
Super Optimizer v3.2 (HKLM-x32\...\Super Optimizer_is1) (Version: 3.2.0.1 - Super PC Tools ltd) <==== ATTENTION
Superbrothers: Sword & Sworcery EP (HKLM-x32\...\Steam App 204060) (Version: - )
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab CYRI (HKLM-x32\...\{1F77C418-2C90-459C-BD33-B56A4182B9FA}) (Version: 4.4.26.0 - Husdawg, LLC)
System Requirements Lab Detection (HKLM-x32\...\{BE667341-CA42-4AB3-8BCC-475A4592A1E5}) (Version: 6.1.4.0 - Husdawg, LLC)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{0FCDA0F8-F3E5-402E-B9B6-13CB2B01182B}) (Version: 1.39 - En Masse Entertainment)
The Bard's Tale (HKLM-x32\...\Steam App 41900) (Version: - inXile Entertainment)
The Binding of Isaac (HKLM-x32\...\Steam App 113200) (Version: - )
The Book Of Unwritten Tales version 1.03 (HKLM-x32\...\7bbd4099e3e9d3f0ef783c799400294b_is1) (Version: 1.03 - Nordic Games GmbH)
The Elder Scrolls Online Beta (HKLM-x32\...\The Elder Scrolls Online Beta_is1) (Version: 0.3.4 - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version: - Bethesda Game Studios)
The Forest (HKLM-x32\...\Steam App 242760) (Version: - Endnight Games Ltd)
The Legend of Heroes: Trails in the Sky (HKLM-x32\...\Steam App 251150) (Version: - Nihon Falcom)
The Mighty Quest For Epic Loot version 1.211477 (HKLM-x32\...\The Mighty Quest For Epic Loot_is1) (Version: 1.211477 - )
The Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.50.56 - Electronic Arts)
The Sims™ 3 University Life (HKLM-x32\...\{F26DE8EF-F2CF-40DC-8CDA-CC0D82D11B36}) (Version: 18.0.126 - Electronic Arts)
The Walking Dead (HKLM-x32\...\Steam App 207610) (Version: - )
The Walking Dead: Season Two (HKLM-x32\...\Steam App 261030) (Version: - Telltale Games)
The Witcher 2 - Assassins of Kings (HKLM-x32\...\The Witcher 2 - Assassins of Kings_is1) (Version: - GOG.com)
The Wolf Among Us (HKLM-x32\...\Steam App 250320) (Version: - )
Theme Hospital (HKLM-x32\...\{5118A4C2-C8A4-4CE5-AC37-F3E51C25402F}) (Version: 3.0.0.2 - Electronic Arts)
Thomas Was Alone (HKLM-x32\...\Steam App 220780) (Version: - )
THX TruStudio PC (HKLM-x32\...\{010A785B-F920-4350-821B-6309909C20BB}) (Version: 1.0 - Creative Technology Limited)
Ticket to Ride (HKLM-x32\...\Steam App 108200) (Version: - Days of Wonder)
Tiny and Big: Grandpa's Leftovers (HKLM-x32\...\Steam App 205910) (Version: - )
To the Moon (HKLM-x32\...\Steam App 206440) (Version: - )
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version: - Crystal Dynamics)
Torchlight (HKLM-x32\...\Steam App 41500) (Version: - Runic Games, Inc.)
Total War: SHOGUN 2 (HKLM-x32\...\Steam App 34330) (Version: - The Creative Assembly)
Tower Wars (HKLM-x32\...\Steam App 214360) (Version: - SuperVillain Studios)
Transistor (HKLM-x32\...\Steam App 237930) (Version: - Supergiant Games)
Trine 2 (HKLM-x32\...\Steam App 35720) (Version: - )
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Unturned (HKLM-x32\...\Steam App 304930) (Version: - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 4.0 - Ubisoft)
Velvet Sundown (HKLM-x32\...\Steam App 307290) (Version: - Tribe Studios)
Ventrilo Client for Windows x64 (HKLM\...\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}) (Version: 3.0.8.0 - Flagship Industries, Inc.)
Vessel (HKLM-x32\...\Steam App 108500) (Version: - Strange Loop Games)
WildStar (HKLM-x32\...\WildStar) (Version: - NCSOFT)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
WinZip 16.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240D3}) (Version: 16.5.10095 - WinZip Computing, S.L. )
Wizorb (HKLM-x32\...\Steam App 207420) (Version: - )
Wolfenstein: The New Order (HKLM-x32\...\Steam App 201810) (Version: - Machine Games)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: - Blizzard Entertainment)
World of Warcraft Beta (HKLM-x32\...\World of Warcraft Beta) (Version: - Blizzard Entertainment)
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version: - )
XCOM: Enemy Unknown Demo (HKLM-x32\...\Steam App 216690) (Version: - )
Xfire (remove only) (HKLM-x32\...\Xfire) (Version: - )
Zeno Clash 2 (HKLM-x32\...\Steam App 215690) (Version: - ACE Team)
Zombie Panic Source (HKLM-x32\...\Steam App 17500) (Version: - Zombie Panic! Team)
 
==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{fc0fb9b6-65fd-40ac-be92-2d0be950bc9e}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Max\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points =========================

08-05-2015 21:22:26 Windows Update
09-05-2015 14:34:31 Removed WeatherApp

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 19:34 - 2009-06-10 14:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {06F97618-712A-4CF1-973C-78749D4D07DA} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-24] (Microsoft Corporation)
Task: {1B9B1F56-27D0-4C24-9409-C1A86E3EBF26} - System32\Tasks\{2D0D7EBD-5080-494F-9C21-F3A0E688F678} => Chrome.exe http://ui.skype.com/ui/0/6.21.0.104/en/abandoninstall?page=tsPlugin
Task: {20F99674-393C-4726-A390-E436BA955B11} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-24] (Microsoft Corporation)
Task: {3529FCBA-FE41-45A6-99F6-D86F89112C2E} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-24] (Microsoft Corporation)
Task: {3B64AF93-75CB-45C4-9838-483620540BE5} - System32\Tasks\Super Optimizer Schedule => C:\Program Files (x86)\Super Optimizer\SupOptLauncher.exe <==== ATTENTION
Task: {3CC115EE-DF5E-469F-968F-9EF133142FCA} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
Task: {4705CD88-179B-4EA4-A66C-DB82E84E23FD} - System32\Tasks\UPDTEXE4_WDR => C:\Program Files (x86)\Portable WeatherApp\updater.exe
Task: {4CFE2723-C983-4F76-B3E8-7770F32FFBFC} - System32\Tasks\IEError => C:\Program Files (x86)\Tuneup computer\Popialert.exe
Task: {501FBA34-1ABC-4531-9A9B-F81A94A422B5} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core1d0008da955bc29 => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-20] (Google Inc.)
Task: {5D67F120-5372-4B02-8DFA-DE19C157C783} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {696A9BFA-607E-4727-AFAD-987B87AC6A2F} - System32\Tasks\SmartWeb Upgrade Trigger Task => C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe <==== ATTENTION
Task: {70753574-846E-463A-B7B0-B86EC458129A} - System32\Tasks\LaunchPreSignup => C:\Program Files (x86)\OLBPre\OLBPre.exe <==== ATTENTION
Task: {7806683D-5A56-4663-A8EA-CD1E55FEDC7E} - \avabvyxvdy No Task File <==== ATTENTION
Task: {78D3A9AC-0F8C-49E1-ADE3-9BDB69D9F7CE} - System32\Tasks\IE_ERR4WDR => C:\Program Files (x86)\Portable WeatherApp\IEError.exe
Task: {79191D8F-0F5D-4597-9E9C-2851703B21E1} - \WebBarUpdateTask No Task File <==== ATTENTION
Task: {7CA21995-F309-47CC-963D-CB4F5493EC89} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-24] (Microsoft Corporation)
Task: {89C8B1C6-562D-4172-AD61-B33EAC52F51C} - System32\Tasks\HDNINSTSCHD => C:\Windows\PCBHDNW\hdnInstaller.exe
Task: {98875AD4-E273-4D37-8F28-7786541349A4} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000UA1cf8c3f47172926 => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-20] (Google Inc.)
Task: {9BD00391-840C-4035-BBA9-F09581BB76B0} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {A66B9366-DD00-41DA-894C-E2630973C459} - System32\Tasks\HBQAQP1 => C:\ProgramData\LolliScan\LolliScan.exe
Task: {ABA66351-69E1-4145-A70E-C1B9F9D583E1} - System32\Tasks\AI_Updater => C:\Program Files (x86)\Tuneup computer\updater.exe
Task: {B5C7E6B1-8B22-4CD4-AB65-D6903ACB3874} - System32\Tasks\boosterpop => C:\Program Files (x86)\Tuneup computer\Probsalert.exe
Task: {D3C4F407-5DAB-49E5-8159-768786CF056F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-20] (Google Inc.)
Task: {E672CD22-496A-414D-BF8D-0DFF4B7D4ED9} - System32\Tasks\GoogleUpdateTaskUserM_1_7_22_478699874-4155726479-3780505679-3006UA__323932323330353835362d4a375b5a5a6c783245343741 => Wscript.exe //B "C:\ProgramData\PastaLeadsAgent\startprocess.js" pastaleadss.exe /invoke /f:check_services /l:0
Task: {EE62A52A-510C-4316-AA48-78F284CA7C97} - System32\Tasks\SMPAMRXBTJ1 => C:\ProgramData\FlashBeat\FlashBeat.exe [2015-05-05] (FlashBeat)
Task: {F4CFDA28-2166-4A01-9188-DBBA671F01F8} - \WebBarLaunchTask No Task File <==== ATTENTION
Task: {F77F1BB3-E88C-49A4-83B6-AF558FC44572} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-15] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core.job => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core1d0008da955bc29.job => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000UA1cf8c3f47172926.job => C:\Users\Max\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HBQAQP1.job => C:\ProgramData\LolliScan\LolliScan.exe
Task: C:\Windows\Tasks\SMPAMRXBTJ1.job => C:\ProgramData\FlashBeat\FlashBeat.exe

==================== Loaded Modules (whitelisted) ==============

2015-05-09 18:30 - 2015-05-09 18:30 - 00483048 _____ () C:\ProgramData\AppMgr6.49.325397\AppMgr.exe
2015-05-09 09:35 - 2015-05-09 09:35 - 00209408 _____ () C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131\cnsb61C3.tmp
2015-05-09 09:32 - 2015-05-09 09:32 - 00541696 _____ () C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp
2015-05-09 09:35 - 2015-05-09 09:35 - 00235008 _____ () C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\snsq9BB4.tmp
2013-11-17 13:50 - 2012-12-07 18:26 - 00167424 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2011-09-29 08:16 - 2015-02-03 21:15 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-05-09 13:33 - 2015-05-09 13:33 - 00117248 _____ () C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp
2011-09-15 23:34 - 2011-08-18 08:05 - 02751808 _____ () C:\Program Files (x86)\AlienRespawn\COMPONENTS\SCHEDULER\STSERVICE.EXE
2015-05-09 09:44 - 2015-05-09 13:17 - 03317192 _____ () C:\Users\Max\AppData\Local\gmsd_us_540\upgmsd_us_540.exe
2010-11-17 08:35 - 2010-11-17 08:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2015-05-09 03:58 - 2015-05-09 03:58 - 00210944 _____ () C:\Users\Max\AppData\Local\4C4C4544-1431164000-5010-8032-C6C04F595131\bnsk4B45.exe
2015-05-09 09:44 - 2015-05-09 13:17 - 03980232 _____ () C:\Program Files (x86)\gmsd_us_540\gmsd_us_540.exe
2011-09-15 23:28 - 2011-09-15 23:30 - 00090552 _____ () C:\Windows\Microsoft.Net\assembly\GAC_MSIL\AlienLabsTools\v4.0_2.6.17.0__bebb3c8816410241\AlienLabsTools.dll
2011-09-15 23:30 - 2011-09-15 23:30 - 00038352 _____ () C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Alienlabs.CommandCenter.Tools\v4.0_2.6.17.0__bebb3c8816410241\Alienlabs.CommandCenter.Tools.dll
2015-05-09 19:28 - 2015-05-09 19:28 - 00142056 _____ () C:\ProgramData\AppMgr6.49.325397\1\plugin.exe
2015-05-09 03:52 - 2015-05-09 03:52 - 01784320 _____ () C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131\ansq5FFD.exe
2011-05-02 10:23 - 2011-05-02 10:23 - 00156088 _____ () C:\Program Files\Alienware\Command Center\AlienFusionDomain.dll
2011-05-02 10:23 - 2011-05-02 10:23 - 00016832 _____ () C:\Program Files\Alienware\Command Center\AlienFusionController.exe
2014-02-12 20:58 - 2014-02-12 20:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 14:05 - 2014-10-11 14:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-09-15 23:19 - 2009-12-29 14:50 - 00073728 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2011-09-15 23:19 - 2010-01-12 13:36 - 00177664 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2009-08-26 05:29 - 2009-08-26 05:29 - 00150016 _____ () C:\Windows\SysWOW64\OemSpiE.dll
2010-11-24 20:44 - 2010-11-24 20:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2014-10-15 21:31 - 2014-10-15 21:31 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\ba8588c3319d63350220ec2ac3eb2c36\IsdiInterop.ni.dll
2011-09-15 23:22 - 2010-09-13 16:28 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2015-04-29 23:49 - 2015-04-27 19:07 - 01252680 _____ () C:\Users\Max\AppData\Local\Google\Chrome\Application\42.0.2311.135\libglesv2.dll
2015-04-29 23:49 - 2015-04-27 19:07 - 00080712 _____ () C:\Users\Max\AppData\Local\Google\Chrome\Application\42.0.2311.135\libegl.dll
2015-04-29 23:49 - 2015-04-27 19:07 - 14980424 _____ () C:\Users\Max\AppData\Local\Google\Chrome\Application\42.0.2311.135\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Max\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1 - 209.18.47.61

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)
 
==================== FirewallRules (whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{92E9793B-986D-46D9-8B87-0829E01B874F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{68244221-BBFF-44A2-8173-768ED01664B3}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{4C415A76-A340-4842-BE33-6F8902647741}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{7EA8CBB0-EFA2-4950-BD6B-E6457D80EC8D}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{BF0AD3F0-F6D8-450E-B05D-C9D26ADBF615}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-Downloader.exe
FirewallRules: [{44684021-DB69-4541-9216-2832918D8746}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-Downloader.exe
FirewallRules: [{F221EA55-A3C5-46BD-B1B3-ECF302FF1C8B}] => (Allow) C:\Users\Public\Games\World Of Warcraft\Launcher.exe
FirewallRules: [{D656B64C-E985-4144-A32A-B7B77A8DB285}] => (Allow) C:\Users\Public\Games\World Of Warcraft\Launcher.exe
FirewallRules: [{539C0432-C871-4BFB-8C89-2A85054DB48C}] => (Allow) C:\Users\Public\Games\World Of Warcraft\Launcher.patch.exe
FirewallRules: [{5AAAC5A2-45D2-46F9-9FC3-8D8C90CF5CB0}] => (Allow) C:\Users\Public\Games\World Of Warcraft\Launcher.patch.exe
FirewallRules: [{1940F59E-568F-4698-AF78-22BB7BE554F2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\amnesia the dark descent\Launcher.exe
FirewallRules: [{825344E9-A884-469F-82EE-F78E790BE7F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\amnesia the dark descent\Launcher.exe
FirewallRules: [{263A530C-7E3C-40EF-AE48-A6B1F45CF841}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe
FirewallRules: [{8CF5EBAE-5BEF-428E-A1B9-47CD41A4189F}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe
FirewallRules: [{A32DA9D9-EF4A-4C0A-BD80-FC45259335CE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\stalker call of pripyat\Stalker-COP.exe
FirewallRules: [{B4243175-9708-4529-94DB-61ADEA77EBED}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\stalker call of pripyat\Stalker-COP.exe
FirewallRules: [{B70F3F44-57BD-4FC8-B40D-F613CBFB88B9}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.0\SonarHost.exe
FirewallRules: [{30AC88BD-14FC-47A2-AF81-F8FA82F3753D}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.0\SonarHost.exe
FirewallRules: [{B819B129-6B3D-4626-9E7C-8660A5E7EF8E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1106B565-2CC7-4491-844E-F4D82DAA6F70}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{EC5CCF13-21DC-4C1F-A3A1-D2CB20953C06}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{C47A9B5F-7E6A-45A2-84B3-E690CC57BF5C}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{D734FAEE-E37E-40C3-9BCB-762F18E242DC}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{32520B72-16F3-4516-B61D-97F75B090B9B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.515\Agent.exe
FirewallRules: [{563DE79D-8F68-4996-B7BD-C6B80E967559}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.515\Agent.exe
FirewallRules: [{E44FE511-DA0E-46AF-81F6-591697B8A8EB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.516\Agent.exe
FirewallRules: [{8281CEFC-E861-43E4-BCF8-8697CA3DE195}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.516\Agent.exe
FirewallRules: [{8A2EE1DD-11D0-42AB-87E9-EFE9AA1D6F73}] => (Allow) C:\Program Files (x86)\Diablo III Beta\Diablo III.exe
FirewallRules: [{136A8FA8-6A1A-4965-801D-5C793BFD7C30}] => (Allow) C:\Program Files (x86)\Diablo III Beta\Diablo III.exe
FirewallRules: [{0927817E-C293-4036-8CC5-E0BC16545EDE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{A6C2DBF8-2E20-4BB6-ACD0-AAFC58E9CF09}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{22EEB3CE-4824-4F79-A16A-52F2D198560E}] => (Allow) C:\Program Files\Ventrilo\Ventrilo.exe
FirewallRules: [{8AD9947D-FC2C-4227-80C6-C4D23932C31F}] => (Allow) C:\Program Files\Ventrilo\Ventrilo.exe
FirewallRules: [{8C2EDBD3-4D6C-41A8-8CCD-A3E60B259919}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.868\Agent.exe
FirewallRules: [{8C4FBECA-4C0B-4032-B0EC-37506F7D2EE3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.868\Agent.exe
FirewallRules: [{8D2C17FC-3150-4CF0-BC8F-9C093C483554}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\portal 2\portal2.exe
FirewallRules: [{FDF24287-1C24-4BA8-8129-249A5EA2F866}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\portal 2\portal2.exe
FirewallRules: [{5B83700B-ACCC-464C-84BD-8348F6F312CD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\amd driver updater, vista and 7, 64 bit\Setup.exe
FirewallRules: [{A68E5EDA-7FF9-41C4-9FAD-8F5B6E99A9D2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\amd driver updater, vista and 7, 64 bit\Setup.exe
FirewallRules: [{E3F8ADC7-CC6E-4E19-A0E1-53600D4C893B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.954\Agent.exe
FirewallRules: [{FC140BA3-5E94-4A88-9452-0C7B527EBEB0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.954\Agent.exe
FirewallRules: [{BADAA5F4-A6DF-4666-95F9-0B007C4B4D61}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{129C7123-9AFC-460E-A3AC-C4008BE2573E}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{F6B36DFB-D965-47D4-A94E-2CD98447271D}] => (Allow) C:\Program Files (x86)\TERA\TERA-Launcher.exe
FirewallRules: [{71084E40-748A-4249-B261-580D6D14F99D}] => (Allow) C:\Program Files (x86)\TERA\TERA-Launcher.exe
FirewallRules: [{865F760F-875C-41F6-A51B-F2DE4594B539}] => (Allow) C:\Program Files (x86)\TERA\TERA-Launcher.exe
FirewallRules: [{0A6584DA-4902-462C-A30F-51D4869FB0FB}] => (Allow) C:\Program Files (x86)\TERA\TERA-Launcher.exe
FirewallRules: [{49BC8316-5C9B-4A25-BB4E-CC8763BAF40A}] => (Allow) C:\Program Files (x86)\TERA\Client\TERA.exe
FirewallRules: [{86FA5516-36A7-4E54-84CE-D2BB92F1D3EA}] => (Allow) C:\Program Files (x86)\TERA\Client\TERA.exe
FirewallRules: [{F4C6FEA1-0F2F-4DD2-AB0E-933F4DD7B46B}] => (Allow) C:\Program Files (x86)\TERA\Client\TERA.exe
FirewallRules: [{839D509F-8AE7-4334-ABC8-9F53D5BCA5C2}] => (Allow) C:\Program Files (x86)\TERA\Client\TERA.exe
FirewallRules: [{653A5925-46EA-4ADC-95C4-4B39597FDA70}] => (Allow) C:\Program Files (x86)\TERA\Client\TL.exe
FirewallRules: [{68FC61EB-C073-4E22-A277-FDA46492A115}] => (Allow) C:\Program Files (x86)\TERA\Client\TL.exe
FirewallRules: [{3625DF0C-E32E-450C-B6DF-16F8D865126D}] => (Allow) C:\Program Files (x86)\TERA\Client\TL.exe
FirewallRules: [{D27E725B-E6C7-405B-99B8-953D9B8E658B}] => (Allow) C:\Program Files (x86)\TERA\Client\TL.exe
FirewallRules: [{CCD5E627-26DC-4232-BA64-61FA31456097}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{E2041DDF-F815-491E-B9D2-5584C6EE6DEE}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{9720072C-7E94-4E3A-8703-7F356ADF4108}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\superbrothers sword & sworcery ep\swordandsworcery_pc.exe
FirewallRules: [{E12F5F11-1533-4E2C-9B8D-A49BD5C5BA61}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\superbrothers sword & sworcery ep\swordandsworcery_pc.exe
FirewallRules: [{B41B4912-B61F-4815-B64B-94115A8CD3C3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe
FirewallRules: [{8C08FEC9-1FC6-470A-BB50-5809567BD404}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe
FirewallRules: [{803D6AA9-D4AD-4D08-9015-12CDAC0466EE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\_runA2CO.cmd
FirewallRules: [{467592FB-4735-4A5F-8ED4-A2BF6C90FC66}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\_runA2CO.cmd
FirewallRules: [{E43BB042-64E3-4BE7-A880-74881A0CF5BC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\saints row the third\saintsrowthethird.exe
FirewallRules: [{3C31B7BE-04D8-443F-BA6A-86C90E09634F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\saints row the third\saintsrowthethird.exe
FirewallRules: [{EA5C1917-EFC4-42EF-97E1-BB279C071F03}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\saints row the third\saintsrowthethird_dx11.exe
FirewallRules: [{9DB4A240-33BB-4551-B7A6-B64A8030CDD8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\saints row the third\saintsrowthethird_dx11.exe
FirewallRules: [{6E665CC1-F3C5-43F6-B4C0-0C431004867A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\max payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{82A7F17C-C2CE-4373-8945-9F1789D7CF52}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\max payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{82CFFE76-2FCA-4B4B-975F-B9699D52E6E0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Divinity II - Dragon Knight Saga\bin\Divinity2.exe
FirewallRules: [{EC271430-B2D4-4967-B0EC-691F687913FF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Divinity II - Dragon Knight Saga\bin\Divinity2.exe
FirewallRules: [{18230A07-05DB-4677-A590-31C08E55DED4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\vessel\Vessel.exe
FirewallRules: [{08D4DD0C-F8A6-4486-9311-5FF59259AC7D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\vessel\Vessel.exe
FirewallRules: [{F080EEAC-1C0B-4317-B39E-C5BA51150859}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\torchlight\Torchlight.exe
FirewallRules: [{1B06EB38-43EE-45AB-961E-4BB38C994D67}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\torchlight\Torchlight.exe
FirewallRules: [{6AB0034D-E8D6-4F91-AFFF-5526990EC16A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Shatter\Shatter.exe
FirewallRules: [{DE13F48A-71E7-440A-8BF6-1B1574C7DF5C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Shatter\Shatter.exe
FirewallRules: [{71D008F2-ACAC-4826-811F-CDF3B6C5EC9A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Shatter\ShatterSettingsEditor.exe
FirewallRules: [{F2BD62DE-EFB2-43A6-A253-DD53792C8150}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Shatter\ShatterSettingsEditor.exe
FirewallRules: [{8EA9A2CD-DA82-4F50-A32D-9FB982CA209A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown-Demo\Binaries\Win32\XComGame.exe
FirewallRules: [{6AF1747C-2422-48BD-8993-4880F82A3B06}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown-Demo\Binaries\Win32\XComGame.exe
FirewallRules: [{143B2C4A-401B-4295-9236-085F82DA112E}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{A4E4CCDE-3CC4-44DF-8148-6E76FF2972D7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7901AFD7-81B2-45B7-9933-A9BA3668B36E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{29BA3196-E8D9-4511-B90B-C56E40BCAD34}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F9542EDD-9EB8-4ABE-991A-B800E2611B3A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wizorb\Wizorb.exe
FirewallRules: [{F54A63EE-F490-40DC-B65E-CE98E35C1A03}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wizorb\Wizorb.exe
FirewallRules: [{651F95DE-2F4D-4DD9-AD3A-C1CA57D067A1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BIT.TRIP RUNNER\RUNNER.exe
FirewallRules: [{87D9A1FE-1183-4E62-92D7-DBED7A8CD917}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BIT.TRIP RUNNER\RUNNER.exe
FirewallRules: [TCP Query User{A5BFBD54-A08C-439E-AD3F-B48AF1E1766C}C:\program files (x86)\steam\steam.exe] => (Allow) C:\program files (x86)\steam\steam.exe
FirewallRules: [UDP Query User{AF4F6E8B-7CCF-46F3-8792-322802778F1B}C:\program files (x86)\steam\steam.exe] => (Allow) C:\program files (x86)\steam\steam.exe
FirewallRules: [{058200C7-08A8-4167-BF44-8C39DE1381AD}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{E2A4B18E-180D-420F-95E2-99DA0FC52C31}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{47284A78-1462-4A5C-8B75-FCA4CCB8E02C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\zombie panic! source\hl2.exe
FirewallRules: [{BF37FA52-7E51-4877-B570-0049C561656B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\zombie panic! source\hl2.exe
FirewallRules: [{B952045F-74A1-454B-B989-4DB8890A7D31}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Darksiders 2\Darksiders2.exe
FirewallRules: [{B5E0837A-ADD8-4914-847B-7564C44AD911}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Darksiders 2\Darksiders2.exe
FirewallRules: [{71E0C62D-3FE1-41B0-9FFE-01E878EF6C96}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\metro 2033\metro2033.exe
FirewallRules: [{FE0D34B4-163D-477F-B1D2-A5F72C8FBB0E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\metro 2033\metro2033.exe
FirewallRules: [{0FF83EDC-514F-449F-A256-3EF11E511D2E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\red faction armageddon\rf4_launcher.exe
FirewallRules: [{F575F28F-84D7-4C06-9EAE-A567AAEBC215}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\red faction armageddon\rf4_launcher.exe
FirewallRules: [{C8551A80-242A-4D74-8182-2AF1DC1EEBC0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\fallout new vegas\FalloutNVLauncher.exe
FirewallRules: [{1BB0BA73-C435-404B-A68D-8F584EB999F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\fallout new vegas\FalloutNVLauncher.exe
FirewallRules: [{3A812699-B9B3-46CF-9753-9739C51C0D6D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\the binding of isaac\Isaac.exe
FirewallRules: [{D106E2E0-013B-48FC-8512-CA4C0D9F4C34}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\the binding of isaac\Isaac.exe
FirewallRules: [{95FAB7A4-67DE-4B8A-930C-C8FA3D5D35E9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cave Story+\CaveStory+.exe
FirewallRules: [{2B0960BC-5BCA-48D2-A55D-5FBC807B0AD0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cave Story+\CaveStory+.exe
FirewallRules: [{2BEACA83-451F-426F-B6EC-93C0D84442F0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{F87AB2BC-0DA6-4735-A214-82F664A590C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{63B6E790-04DD-4124-8319-5AEAA00F297D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1544\Agent.exe
FirewallRules: [{62A0342F-C42F-46EB-8281-D729C5FE2416}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1544\Agent.exe
FirewallRules: [{A963B964-84E2-4378-90DD-947537C4299A}] => (Allow) C:\Program Files (x86)\Origin Games\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [{BAA0324A-34CE-4DDA-8688-DD2AC02ECC4B}] => (Allow) C:\Program Files (x86)\Origin Games\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [{0A3EC696-E163-4BBB-B8DF-945A990A2A8B}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{C00D0E71-B968-45A9-8755-9ABE12F838DF}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{246AD829-216D-465F-A6F3-8140F3DC2145}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\shank 2\bin\shank2.exe
FirewallRules: [{5E25482F-5E55-4455-970A-B6CCA0AA389B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\shank 2\bin\shank2.exe
FirewallRules: [{635E0093-3FA1-4CAE-BDCC-BDE590DB1AD1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [{67E8623A-F931-4F44-A114-21816BE2DB84}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [{4394A004-B66B-4A9E-88B9-47CB1F40C61A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{64E25790-575E-4A42-9C1A-3088AB4DA75E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{7CDCD062-E4B5-4960-9C18-A9E30FFE24C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\bastion\Bastion.exe
FirewallRules: [{4C93FC33-D8A2-4F74-B495-FC3779BA9C89}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\bastion\Bastion.exe
FirewallRules: [{18515ECB-1126-4270-BEBD-C8B84993D3F3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Scribblenauts\Scribble.exe
FirewallRules: [{D41FF655-B341-4525-82C1-EFA1B9B68BB0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Scribblenauts\Scribble.exe
FirewallRules: [{BEAC7B95-00C9-4BD1-97E0-B9E865FB4146}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SleepingDogs\HKShip.exe
FirewallRules: [{70567CC7-1153-4731-8A1D-FD0BF55AACC4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SleepingDogs\HKShip.exe
FirewallRules: [{97AD8C55-34AA-4020-9A9C-155B46B767A1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\skyrim\CreationKit.exe
FirewallRules: [{4AD471E9-DFC8-44E1-AAB3-7302B3D658DD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\skyrim\CreationKit.exe
FirewallRules: [{D0CDFDD9-BADB-446C-9A20-2F0973DF8AED}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\company of heroes\RelicCOH.exe
FirewallRules: [{216C2F76-9663-4C9A-A18F-20BD97F21856}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\company of heroes\RelicCOH.exe
FirewallRules: [{F24B824F-AB34-4B16-AE9E-D8B9F4417AEC}] => (Allow) C:\Program Files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\DAOriginsLauncher.exe
FirewallRules: [{74348777-9FCE-49B2-9581-FB091E256A03}] => (Allow) C:\Program Files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\DAOriginsLauncher.exe
FirewallRules: [{0AADD769-11E0-42E7-9D69-2F543CDE7B24}] => (Allow) C:\Program Files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe
FirewallRules: [{C687690A-9DBC-48A3-9829-52D4F4D8BD15}] => (Allow) C:\Program Files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe
FirewallRules: [{D5170367-6F03-4FD6-8041-30B3D366814E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{22177817-6703-48FC-B597-D919DBF6A54F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{A920B630-5702-46EF-9299-1DE318F9B776}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Costume Quest\Cq.exe
FirewallRules: [{A33A9A67-9515-4076-904D-47690438454A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Costume Quest\Cq.exe
FirewallRules: [{0EEC8D92-F137-400B-A383-3EECA1D836EE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Stacking\Stack.exe
FirewallRules: [{D14B4E30-B37B-45F0-A93D-4316E8B9E056}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Stacking\Stack.exe
FirewallRules: [{2F4EAA21-7C57-4C52-9D96-7F70E9D38E3D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{723562A9-AD72-441A-BD1C-47D56F90F167}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{CD6CA6A1-BCCB-46C7-8C8D-11BD8E4C4D3F}] => (Allow) C:\Program Files (x86)\Origin Games\Kingdoms of Amalur Reckoning\Reckoning.exe
FirewallRules: [{E70A6737-5CAC-4407-A2A4-C574B499764B}] => (Allow) C:\Program Files (x86)\Origin Games\Kingdoms of Amalur Reckoning\Reckoning.exe
FirewallRules: [{1CF9E951-C8E0-4EF0-84B3-BE875E3553CF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hitman Absolution\HMA.exe
FirewallRules: [{7F3264A6-CA34-474D-A8C5-3B9A9796D3F2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hitman Absolution\HMA.exe
FirewallRules: [{6B5DFA9D-985D-441B-9E70-B4724E639494}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\saints row the third\game_launcher.exe
FirewallRules: [{64F7C4D1-5F9E-48D7-80C2-843D03BD95DE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\saints row the third\game_launcher.exe
FirewallRules: [{F8670A88-4FB6-4F9C-BC2A-E02C4A07E7DA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{8F045D40-AE30-4140-9793-56D9A8D144C7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{56EC0451-23C3-49BD-AF16-CA0A5F31A7D4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Capsized\Capsized.exe
FirewallRules: [{05721B0D-9863-4BE8-BC97-C7D25250C0E0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Capsized\Capsized.exe
FirewallRules: [{3712CB1B-8A14-4AE4-B73D-7199DB82F826}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dear Esther\dearesther.exe
FirewallRules: [{20D44020-7761-4499-8CF7-673B8B648D3E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dear Esther\dearesther.exe
FirewallRules: [{3C5818B6-E017-4C72-9FCC-A4110FD35D65}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gratuitous Space Battles\GSB.exe
FirewallRules: [{C322F9CF-6CC6-4EE9-97BF-182D5DF7A4DE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gratuitous Space Battles\GSB.exe
FirewallRules: [{95020C10-76BA-45D3-A87C-B516723397F7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\thomaswasalone\ThomasWasAlone.exe
FirewallRules: [{8B4A2BFD-B83E-41D3-A80D-9CB7A72A46FB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\thomaswasalone\ThomasWasAlone.exe
FirewallRules: [{A13978F3-FB4D-48FE-A667-9D7627643B10}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\English Country Tune\English Country Tune.exe
FirewallRules: [{1E745812-F6B8-4AD3-85AE-2957E20B3ACD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\English Country Tune\English Country Tune.exe
FirewallRules: [{82CA40F7-771E-41C4-9E18-52EB101D6257}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\TinyAndBig\tinyandbig.exe
FirewallRules: [{3FEE6BE1-1FF2-464D-862F-7877ABF4642E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\TinyAndBig\tinyandbig.exe
FirewallRules: [{30BA21F2-C92E-4E3B-9C9B-D3339F6ED08E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{57821950-4E25-4FA2-BA6B-ABAAA85FB731}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{3EAED333-FE1F-4B88-A1D3-E737CEEF3791}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\data\encyclopedia\how_to_play.html
FirewallRules: [{5E239A3C-BE6C-4CD9-9015-4A2273838A0B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\data\encyclopedia\how_to_play.html
FirewallRules: [{6B5B004B-DCEB-46BE-A979-4F52FA9F5D2B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\benchmarks\benchmark_current_settings.bat
FirewallRules: [{992B52E5-96C5-4117-8DF0-212AC92D62B0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\benchmarks\benchmark_current_settings.bat
FirewallRules: [{36FDAF78-C581-495A-8850-7D779609C1F5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\benchmarks\benchmark_specify_properties.bat
FirewallRules: [{9F5A7B56-E806-4B81-8A3E-B8D94977DF31}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Total War SHOGUN 2\benchmarks\benchmark_specify_properties.bat
FirewallRules: [{AA756986-38F7-4F02-864B-A2F824EBAA56}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\farcry3.exe
FirewallRules: [{D8609DE4-7229-4D33-BD02-DC6DC8F8B509}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\farcry3.exe
FirewallRules: [{AF07B9E3-329A-4101-A01A-E09919480731}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\farcry3_d3d11.exe
FirewallRules: [{16BCF15D-16FD-4BB1-A18A-06D0E2D23B7D}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\farcry3_d3d11.exe
FirewallRules: [{D25FBDD5-167B-4A85-9B8D-A31293C3A61A}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\FC3Updater.exe
FirewallRules: [{F8D7AB93-14E9-4141-BA0E-8155F0577217}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\FC3Updater.exe
FirewallRules: [{FAE1E88C-09B8-49C8-AA4B-12F98623639D}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\FC3Editor.exe
FirewallRules: [{1A58C94B-A706-44F6-BB12-447218B04C05}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 3\bin\FC3Editor.exe
FirewallRules: [{232A0A2E-83F7-424B-9891-57E80EE919CE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Rochard\Rochard.exe
FirewallRules: [{3D48261E-34EF-4D9E-835B-5F6346D60C92}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Rochard\Rochard.exe
FirewallRules: [{BBC9F894-200C-4DC3-9509-D1A857B133E8}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe
FirewallRules: [{3B3CF150-5CBB-451E-A48D-645320C1645C}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe
FirewallRules: [{639F0593-C0F4-4EFD-B002-CA9150B7F259}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\source sdk base 2007\hl2.exe
FirewallRules: [{83E17B0C-13BF-4E55-A63E-40DAEDDB7CA5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\source sdk base 2007\hl2.exe
FirewallRules: [{E83E9687-18BB-42E5-AC65-A2FED0523182}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2000\Agent.exe
FirewallRules: [{184DFF0B-C0DC-4DBB-B2A1-3265658919D6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2000\Agent.exe
FirewallRules: [{04588636-826A-44F3-93A1-C61F132E0863}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{C8324507-CC6D-4FFB-820A-08FDAD12A5D9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{AB0D8361-F9A6-4C70-AB07-1B5D70CDD329}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{C34FD13B-4CD2-4E9F-B3C5-6BA96E8BFE92}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{B44DC8CF-881D-433B-9EBB-13132CAEF23D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{3ED3A4A8-678D-45DC-88D7-FFCF4DCC1461}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto IV Episodes from Liberty City\EFLC\LaunchEFLC.exe
FirewallRules: [{BB4A164C-F936-4E6D-A799-D235C30F6839}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{9DF3D1A2-177F-4FBD-831A-709E5BD85285}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{37F861EC-1020-4EF8-A4DE-8B7CBB223707}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3 Blood Dragon\bin\FC3BDUpdaterSteam.exe
FirewallRules: [{F8631A08-330C-46E9-B8C6-3E566A7EBB56}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3 Blood Dragon\bin\FC3BDUpdaterSteam.exe
FirewallRules: [{5FD4D67E-B8AC-4DE9-BCB5-E070736B63CF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon.exe
FirewallRules: [{2C8867AF-4F3C-4767-BA6E-B65C447B7C0E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon.exe
FirewallRules: [{E4F11233-BDE8-4A46-B1DC-0F91ED0B3FA7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{AC4674DF-8498-47C0-AC47-D1E48058F4B7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{125B348F-9D87-4989-A093-C378E9C7D0AF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{227A6C8C-61DE-4EB4-B8A7-C63B372325D6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{9D14D4AA-829A-46F4-A805-F7C4670891A4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Saints Row 2\SR2_pc.exe
FirewallRules: [{42C1A9A0-AE24-4148-9421-C518D704DC42}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Saints Row 2\SR2_pc.exe
FirewallRules: [{588AFE41-5255-4324-A1D3-828577B3D6F6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Risen 2\system\Risen2.exe
FirewallRules: [{DBD8CB5B-DF9D-487C-A6E3-0D4027B336F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Risen 2\system\Risen2.exe
FirewallRules: [{49759A45-CA68-4528-92CF-4B46F1E87CB4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{BA385E70-9C80-4895-8F84-98B3548B3763}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{AF27FDDF-C4E3-47B8-9733-57C638A7D3D5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\AirBuccaneers\abu.exe
FirewallRules: [{D335B336-25DB-41F6-88D5-E2D114F0EF6C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\AirBuccaneers\abu.exe
FirewallRules: [{F119DCD1-1556-4D2E-933C-F40231FC2706}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{C135FC46-EA0A-4645-9650-FE26581F958A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{C42C7FC1-9D5B-4B6C-A8B3-0B48FFD15045}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{1E8F2E21-5AF9-408F-A3FE-29F76D4C6313}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{D0DE663A-85B1-4570-BBAD-EB86672F33EB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{1101DD6B-CEB6-4AF2-BD32-7B2FC7DEF485}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{5710786F-69EC-4422-B8D5-B0D5C2B2F7F9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Oil Rush\launcher_steam.bat
FirewallRules: [{B607D351-8745-4233-9428-78543FD3AEA1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Oil Rush\launcher_steam.bat
FirewallRules: [{C52FF897-7E7C-41E3-A1E6-B989EA1601CA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\hotline_miami\HotlineMiami.exe
FirewallRules: [{533368CB-B1D7-4D49-88D9-EB1D7A81FED0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\hotline_miami\HotlineMiami.exe
 
FirewallRules: [{51C28E53-CD41-4A8D-923A-AF3F7137C460}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cry of Fear\CoFLaunchApp.exe
FirewallRules: [{D1D0733F-F811-407A-A2F9-E922091446C4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Cry of Fear\CoFLaunchApp.exe
FirewallRules: [{BD02BE3F-B7D8-4A19-B085-09642705FF47}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\jamestown\Jamestown.exe
FirewallRules: [{CEEF71CB-09F9-40D8-9537-DE81A94312F6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\jamestown\Jamestown.exe
FirewallRules: [{25F95906-5EDD-45AB-B55E-60395D9132DC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Resident Evil 6\BH6.exe
FirewallRules: [{791D6F94-4258-4D32-9CBD-8D5B215A38B3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Resident Evil 6\BH6.exe
FirewallRules: [{5CA1B9DF-5C0D-41AF-87D7-4C907C7DCE32}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{A16DCD27-220B-4DEB-83EA-A2CA69FECD23}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{7219289C-FAF9-4ACC-97AA-FB30E0E8BD99}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{6B4DA765-A79A-4717-970F-8C8F6C0193A0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{6025F97E-BAC0-46C5-8DAF-66A91F729D15}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{90F4499D-80FE-424C-B1CF-0D7CD744C0D4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{F7B6CE6B-8EAA-417F-9601-05172351951C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\magicka\Magicka.exe
FirewallRules: [{9165A1E0-ECAC-4BFF-A690-F2BC1FC0AB9A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\magicka\Magicka.exe
FirewallRules: [{ED2ABC1B-E928-41A7-87D6-077BCF6E206A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{F697150C-4D9F-4057-96E1-B85B369F1682}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{DF0AF969-E208-42F5-87C9-E505E9620466}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\trine 2\trine2_launcher.exe
FirewallRules: [{A72F56D5-B83C-4711-891D-260D04508416}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\trine 2\trine2_launcher.exe
FirewallRules: [{A41A41F1-5F04-4FDE-835E-FA5F9687E716}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{959FB5F1-FCD7-407C-A101-A100B0F0C6C1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{5257AE13-B467-4717-8C9F-38BE7371F82C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Ticket to Ride\Ticket to Ride.exe
FirewallRules: [{22646003-485D-4E62-AE15-6F6DBF6F2D47}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Ticket to Ride\Ticket to Ride.exe
FirewallRules: [{FDF111DD-A148-47AD-BEFB-11E629F182A2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{AD74D3C6-7D8F-4B99-9517-94515935A527}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{43774E5F-FD0D-4434-ACF7-540541535AE5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{4B90104D-3E3A-4820-AC96-882AF4FC48D3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{4CE6FAF0-8519-4180-A037-7EE36EE7C545}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Wolf Among Us\TheWolfAmongUs.exe
FirewallRules: [{8EFF81EF-3E2B-4382-9A16-0D39ADCCCC90}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Wolf Among Us\TheWolfAmongUs.exe
FirewallRules: [{7055C193-4F4E-413F-BFEE-D363071CE717}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\garrysmod\hl2.exe
FirewallRules: [{D5C34146-BEDC-434C-983A-6F915DA2F4D3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\garrysmod\hl2.exe
FirewallRules: [{1227C9B9-15B8-448D-AC08-C8E51A3CEC28}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{052FD62F-4ED2-432B-9A41-8EEB1E42F306}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{4073A8E2-8B41-43D7-9393-801773F1D939}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\garrysmod\hl2.exe
FirewallRules: [{7598EF70-F008-4E07-914F-220B0BC1E77A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\rubalcaba\garrysmod\hl2.exe
FirewallRules: [{4BB37DA1-3720-4B32-BFA3-77D68AD576CC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Monsters\Monsters.exe
FirewallRules: [{C06A2320-32E8-4B00-A9A3-5A057DD1B833}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Monsters\Monsters.exe
FirewallRules: [{E1D85487-C5C4-41FE-8EE6-73252941335F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\LEGO Marvel Super Heroes\LEGOMARVEL.exe
FirewallRules: [{A8E1ECC1-D3E7-4D0E-ACDB-5D9D8D7E0EB8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\LEGO Marvel Super Heroes\LEGOMARVEL.exe
FirewallRules: [{29072051-D504-45B6-97B0-5F87B656F832}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{5362E36D-7FC2-407D-9293-59BA8AF3D681}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{38F3F5A0-FD76-4EFE-BFBA-34F6E7CDA322}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\the walking dead\WalkingDead101.exe
FirewallRules: [{39E349C9-6DAF-42CF-B258-79D8D97B169A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\the walking dead\WalkingDead101.exe
FirewallRules: [{BE0AC573-AA34-41C5-A982-667F2EBF6D87}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{4EFD21AF-16DE-4573-A694-8DCBA545DE27}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{8962DD05-6C69-40F5-BEB6-D8D9CBF0A5B1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{67C26956-7A5E-4DE8-B124-1A8026A927CC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{4820E5C0-3471-4E83-B068-9E3530C6E42E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{8DB9BAA8-8091-4308-8073-E7E06F153A98}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{53C7A675-A6D5-420A-A002-3636C81EE207}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{100B5ED5-D0F4-4FE2-8912-AEA3E7FE520C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{3B3C2ECE-1BF9-41DA-95A2-516A4C72120B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{1D0C2D0D-2C6C-4464-B249-8E52069495C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{54076009-A95A-40DC-8218-D2EFF90F4401}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{7851B913-3988-4D4C-9364-8B507FD3BD74}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{1EE2E327-7720-4138-B76E-9B3CFB0B2E02}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Proteus\Proteus.exe
FirewallRules: [{2DBC9CC8-A0A4-476F-9947-839F09B5D3A8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Proteus\Proteus.exe
FirewallRules: [{B52B7A71-C9DC-4AD4-8234-1B340BD2AD59}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Proteus\Proteus.exe
FirewallRules: [{06CD9FF3-BA3F-41F5-B012-E0AB7C07BA6A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Proteus\Proteus.exe
FirewallRules: [{602A55C1-54DB-4CC2-8940-F5047A00C20A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{939768A9-75A9-4890-B082-743F574FE5EA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{90CFE209-1669-41C3-BE92-6A7866F76B0D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{E560E115-F0FF-49A6-8417-CF75BA166BD9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{CF0958A0-F2A9-4A2D-988A-9740E0C4A36A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{1C27B52A-87BC-487B-AA68-B23F2D41B74D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{086B45E3-5084-4F77-BCFC-F61E5B60EF3D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{16119E30-4AE5-41B8-9A1C-D8213606B659}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{61A24427-C3CA-4E0E-AB22-B9966512F58B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{334556EF-516F-4A0D-8F77-7A1EF94F1536}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{C8DFB72B-A786-4F91-B07A-0AC0934F2F8A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{2021E9BE-9894-4614-8FA8-EB77563D2E2F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{89730C21-5C46-4975-8E23-73D2D26F9A84}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{9590FC81-51CB-4E90-91ED-FCFB5024379B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{DD6466DA-25AD-45AC-8A1B-F2D4C0F8D184}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{DAFAB1E1-B2FB-40EC-94ED-851E0A39E009}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E435DAA4-00D1-48A6-83F5-DA27B0B9818F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{2B3512F8-1625-4B44-846C-4CAC5410C019}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{A29C7423-C558-4C08-A1B3-0FF9E856F338}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{559CAFF6-AB9B-436C-8BBF-36D07DA29C4F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{7C41393B-F349-4AD0-8653-FC882BD2B6D2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Revenge of the Titans\RevengeOfTheTitans.exe
FirewallRules: [{4BFC7C0E-0594-49DC-B808-C987DC5F6166}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Revenge of the Titans\RevengeOfTheTitans.exe
FirewallRules: [{D9EAE61D-D88E-4008-8E20-91275C583F84}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{1A5D114C-BDEE-4ED8-A578-D15D2882719B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{C2657F34-568C-4BEE-B3D4-E748D7BD25BB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{8D050F19-D9E5-46B4-AF24-7FF17141B0EE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{C439F8D1-739C-48C2-8DB8-C46DB9EB138A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{1516DA5A-5091-4618-A128-E8489AEDDC04}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Natural Selection 2\NS2.exe
FirewallRules: [{8D0F9C1E-8A58-4B81-8006-BBBFCF87863A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{BC8FBA41-7258-4726-958C-A7F7F3530F42}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E7BADA37-7E2E-46FC-A059-B7B790F696EF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{6E542226-D3EA-464E-A28B-B094817A6FB9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{4C7A09E4-8252-44CD-A28B-C15EE00DD001}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{426989A5-F376-436D-B26B-42C3E0BA4E41}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
FirewallRules: [{442EBF47-2961-4352-9134-495EB15DC959}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{B1BB1ABB-15EF-4EC4-BFA3-6429F281924C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead Season Two\TheWalkingDead2.exe
FirewallRules: [{F67140B9-F8CD-4959-B1D2-BF7480B8784C}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{BE67C0B7-FAE3-47FC-BEB3-50C8A7C558D7}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{0D4D83D6-B3E4-4170-A7D2-F5400682C1D6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Revenge of the Titans\RevengeOfTheTitans.exe
FirewallRules: [{1184E7B6-6BF4-4226-B686-6B13C098E310}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Revenge of the Titans\RevengeOfTheTitans.exe
FirewallRules: [{020BA581-99CD-4D6C-A954-F39943E28327}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{8629AABF-3D71-4F56-A938-F733C64F99B4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{330A680F-A5F4-405B-A3F8-1F8394CEE3B9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{921D7213-C0AA-4F11-9C73-FB8377C42163}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{07767D45-5D8B-4FBA-92A6-A2F1853871FD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{B521824A-F7D4-4800-9885-17E8140F0C68}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{E8CD21AC-5D0D-4FA5-AFFB-26795530730D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{A69DCC34-27EF-48D2-9392-D4D1606CC4E9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{433095B7-63A4-4C75-B51F-6CFA9FD75499}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\jack_lumber\JackLumber.exe
FirewallRules: [{7340D397-9429-434F-9B66-14F8D47F7D94}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\jack_lumber\JackLumber.exe
FirewallRules: [{8B8739A0-5427-472E-B730-7361A57A4F44}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hero Academy\HeroAcademy.exe
FirewallRules: [{26AD976B-6645-427D-8C7D-14CF7285D11A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hero Academy\HeroAcademy.exe
FirewallRules: [{87AB524B-215A-4C07-AD5E-4CDF808BE038}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{581805ED-07D9-431C-BDFD-039F6986A663}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{FFE7937E-7E58-4B50-99BF-F884C86FBF91}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Bards Tale\The Bard's Tale.exe
FirewallRules: [{553D6E3A-9E11-43FF-903E-3BDFF94FDA5C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Bards Tale\The Bard's Tale.exe
FirewallRules: [{1E9DA3FC-1E9A-4F4F-8B5F-5FA24A6A6F5E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Bards Tale\Config\The Bard's Setup.exe
FirewallRules: [{31B5E983-220C-4B79-96E6-4F9BB15DF933}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Bards Tale\Config\The Bard's Setup.exe
FirewallRules: [{518C8702-D924-40D7-A3F7-0472574DAD26}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gemini Rue\reslists\Gemini Rue.exe
FirewallRules: [{EF37D173-3354-4D04-B4F6-81EB01E9603D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gemini Rue\reslists\Gemini Rue.exe
FirewallRules: [{0EC9AB4D-50E0-42CA-AA75-318D7E069102}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gemini Rue\reslists\winsetup.exe
FirewallRules: [{950BEE08-316C-4D8E-BBB6-1EFE96C3DA4F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gemini Rue\reslists\winsetup.exe
FirewallRules: [{E5F3D1DB-A955-41EA-9961-FBDEDF380DFB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guacamelee\Guac.exe
FirewallRules: [{6A6628B6-7B4C-4FF4-AEE2-8798379B9C9B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guacamelee\Guac.exe
FirewallRules: [{04C2CFDF-EA04-43F6-BE7B-F057F7C9EB48}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Spelunky\Spelunky.exe
FirewallRules: [{0D515B85-A817-416F-B831-14A32F325FC1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Spelunky\Spelunky.exe
FirewallRules: [{CDE54548-46E8-452D-B679-7DFAE7CF1E78}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\CastleStorm\CastleStorm.exe
FirewallRules: [{37BD28C5-0A17-4C96-82AB-6BB4DD503587}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\CastleStorm\CastleStorm.exe
FirewallRules: [{03A2D36A-A889-4147-B072-AC7E7A242B14}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{E9284FDA-A2F3-4630-AA7F-67619E47A738}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{61E08273-D926-4A1E-8A8C-D66B88929DCD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{4FA20A85-E111-4979-AE51-079904B2CE39}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{1CF8B991-C53B-4893-9713-A9DC8646E531}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{2F31FAA9-4987-4492-AAF4-191660AB86AB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{A671EFEE-17B8-45FB-9785-30E9E4C14347}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{52FD248C-E42A-4646-9616-27C367AA08D2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{EF1ED332-14F8-4547-9ABE-6A9E45C9EB96}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{CAC1779C-FEB2-4788-A757-D38B10AB2FC7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagion.exe
FirewallRules: [{CB45301B-2A4D-4092-BB8D-9AE2DE0FD024}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagionds.exe
FirewallRules: [{3B610922-84FD-443A-80B1-A834360220C4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ContagionBeta\contagionds.exe
FirewallRules: [{BE42E8A8-7967-4366-AC53-61AB611A655C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\To the Moon\To the Moon\To the Moon.exe
FirewallRules: [{99EC4E5E-0871-4524-9BC3-514C4B717FF2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\To the Moon\To the Moon\To the Moon.exe
FirewallRules: [{416016AD-5CC6-495C-8189-CEF52537B0A3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Tower Wars\TW.exe
FirewallRules: [{E4D701DC-1709-4753-8DC0-D127FFF4349C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Tower Wars\TW.exe
FirewallRules: [{6426DFAB-8689-4C54-8CE3-3BB5F4411C08}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{1550633D-C089-4B43-BF5B-87975598AF8C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{5F118763-C5EA-4D9D-8310-86494C30C745}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{46F289E5-3DCE-446B-B833-765A4B5B9449}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{DCC2CF00-0DA8-4165-B866-E93617393057}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{F35D7BF9-388D-4639-AFEB-B64DA1BED439}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{12BB0601-54EB-41BA-A481-D3E1A11E43C2}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe
FirewallRules: [{46C89BA3-9CE8-4CC4-97D0-3CE1B753B10F}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe
FirewallRules: [{A1AEE1A9-DD35-4D75-AA54-7643C20D8E42}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{EB3D3243-CAB9-4246-9357-1B788934E68C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{BFB4CDB6-AA39-4948-B26E-311D0B3DE18D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{6C469E2D-9401-4871-8DDE-0A9F3FF1CC63}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{FB25F17B-5345-45A3-804F-12E260914D8B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{779C41F8-026C-48F4-BED4-13B9D002F74E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{060129CE-3D0A-4EAB-8C80-36D3D559529A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{D3584C8B-E992-4E13-9DC6-233950AEF845}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{E2DE6000-51C9-4743-A0D6-B2957C81CDA1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{AD96FEE7-8FAB-49DA-A001-E3AF58ED1AF2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{BC9A10B9-2C30-465A-8651-6C9ED4975D09}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid64.exe
FirewallRules: [{96A94A35-D081-4C5C-BADE-839F6614014F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid64.exe
FirewallRules: [{182B7861-E62C-4C03-BEE9-F9CCE0CA6A55}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Zeno Clash 2\Binaries\Win32\ZC2.exe
FirewallRules: [{84CACD57-50ED-4A20-A927-21E8A52C00B4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Zeno Clash 2\Binaries\Win32\ZC2.exe
FirewallRules: [{BB952474-A181-4871-BC77-7FFD4ABF0F81}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{7F3A955B-6C2E-4716-8D55-4860425FD95C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{1196E6AD-603A-48E1-A487-6135E160A441}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\rustlauncher.exe
FirewallRules: [{9897B3D7-9BEB-4E15-8693-AFEC23803FBA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\rustlauncher.exe
FirewallRules: [{6C855391-1B45-4CA5-A205-65D9BF035279}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{3FCCD40E-E648-46E7-9FEC-B89C96D8D0B9}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{7B72E243-769F-4279-A188-90ACF91DA1B7}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{754194EB-26A4-4C73-8C6C-3E6BDBE9C9BD}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{B27CF9FF-C0C4-4AD9-874A-624DC7BD1842}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{C2A12BA9-B4D4-41B7-962C-A45328CE9650}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{A524FD95-7F8E-488D-B518-D6A9A31FE5BE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\SinglePlayer\Binaries\Win32\BatmanOrigins.exe
FirewallRules: [{1444548E-97DC-46CD-839D-13E3E0160EBD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\SinglePlayer\Binaries\Win32\BatmanOrigins.exe
FirewallRules: [{0CF7F438-A3CC-4A50-9FF7-64669ED3C47A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\Online\Binaries\Win32\BatmanOriginsOnline.exe
FirewallRules: [{99FD2304-213A-4E2A-8B54-8F5AA0634EB0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Batman Arkham Origins\Online\Binaries\Win32\BatmanOriginsOnline.exe
FirewallRules: [{63B04548-AAD0-402C-84D2-A56276A02DF0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Chaos on Deponia\deponia2.exe
FirewallRules: [{4248C6F8-B6E9-49EB-803C-00943F7EB60B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Chaos on Deponia\deponia2.exe
FirewallRules: [{E553B8B3-FBBA-4A8E-B7CE-0315F823A7EA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Chaos on Deponia\VisionaireConfigurationTool.exe
FirewallRules: [{E1BE37FA-C165-4F45-B078-5D246C2AAFFA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Chaos on Deponia\VisionaireConfigurationTool.exe
FirewallRules: [{D36CD112-F126-4D4E-B04F-2EB0F1DA825D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Skulls of the Shogun\SkullsOfTheShogun.exe
FirewallRules: [{42428C60-DB1C-4EE5-BE2A-94203DD98412}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Skulls of the Shogun\SkullsOfTheShogun.exe
FirewallRules: [{8594DD94-7D79-4675-AF7A-B7C6860A2E90}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Ittle Dew\dew.exe
FirewallRules: [{03D69BF1-9C5B-4688-9D39-3839E33D98EA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Ittle Dew\dew.exe
FirewallRules: [{5264F35D-15D0-4B2C-B904-C194062A1118}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Metal Slug 3\mslug3.exe
FirewallRules: [{BE7994CC-8907-4FDE-B82D-874B8C68F50E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Metal Slug 3\mslug3.exe
FirewallRules: [{DB584293-ABC8-45FE-8968-30A377E8BCEA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Fieldrunners 2\Fieldrunners2.exe
FirewallRules: [{7EB00DF6-F2EA-4475-A3F6-AA4E41C5BF75}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Fieldrunners 2\Fieldrunners2.exe
FirewallRules: [{6BE05A22-C258-45BC-AB15-D700825BAE33}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{810C5BE9-D07D-4D4B-AB90-BFA4CE7352AA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{2CC0614D-37A8-41C8-8CD1-D2F6D92E4544}] => (Allow) C:\Program Files (x86)\Origin Games\BFH Beta\bfh.exe
FirewallRules: [{945DE81D-2FA3-43D3-9F86-D528932DD372}] => (Allow) C:\Program Files (x86)\Origin Games\BFH Beta\bfh.exe
FirewallRules: [{092D44DB-32F5-46B9-B2F1-F73953595A35}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{3C75BE73-4BBB-4272-8E14-12DB578C4642}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{81C1B694-8E4C-472B-A904-14CE3E066DFC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PapersPlease\PapersPlease.exe
FirewallRules: [{52CD22C4-E736-473A-8DE1-D68429B9958F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PapersPlease\PapersPlease.exe
FirewallRules: [{8103AEC7-846B-478B-A8BC-0236034F3E37}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{EF63ABF1-530E-4606-9CDA-CE34C5313ACB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{7056EE94-FB37-495F-BFBE-5523CEC8D2D8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{67874F53-56E9-487F-945C-5FB3D5711AF2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{95FDF7F3-A1DB-46AD-8A09-E2B9C84FB9B8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{5A7D2DDC-C5D5-4745-A963-1F2D7B0488B4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{4B654BB1-1E2C-4F8D-A1C4-8BCAD8B7F5FF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{F5723A19-F0AA-4213-B851-450E9C5990D5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{BC8CECAE-4EC8-456F-8D31-784CECFDF6D7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gone Home\GoneHome.exe
FirewallRules: [{EFC467A9-8065-4956-BED7-8664AC184BA4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Gone Home\GoneHome.exe
FirewallRules: [{867327B8-2E7F-421D-A925-6491FE18493C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Marvel Puzzle Quest\Binaries\PC\Ship\Marvel Puzzle Quest.exe
FirewallRules: [{8F5560B4-578B-487C-9CC8-EE3AC92CE36F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Marvel Puzzle Quest\Binaries\PC\Ship\Marvel Puzzle Quest.exe
FirewallRules: [{84D50B15-2150-4930-A08F-0F552897759C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Risen\bin\Risen.exe
FirewallRules: [{3352DB30-2E81-4A1B-9873-63AE3239AB6E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Risen\bin\Risen.exe
FirewallRules: [{F85CCD7A-4F23-44B7-BC0E-D46823ABDB9C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\sacred_citadel\sacredcitadel.exe
FirewallRules: [{18867212-5951-4DA7-9ADA-8DFDBAF98216}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\sacred_citadel\sacredcitadel.exe
FirewallRules: [{9E934871-FD20-4D05-A675-8A7F5EF3355B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{981DC830-DD72-4F0E-B850-F9FC6D8C0B8A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{000CB6D4-AADE-4FDD-8DE6-3EB7039C8351}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{6FEA4657-F7AC-4C00-A62F-024EAC12B21C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{76ECD7DB-8573-4EB6-B4EA-75D94043AB55}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{AA74ACBA-281C-41D3-99A8-82BB0E3C9B7C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3launcher.exe
 
FirewallRules: [{EC730B45-DFB4-469D-A051-8017ECA7084F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{EBB92432-5D44-4BA3-9596-7930955C139B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{3AB77540-9F08-4C0F-A3FF-F6B8CD8D4BA8}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{71F797AD-E08F-4934-A833-87F0A9513979}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{E8CBBD25-CBBB-4644-A1A2-7E2034A555C6}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{23182B8B-8EE7-4DFE-B146-93E2BDBAA639}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{79FAFC86-CC65-4DFA-90EA-5CD41B1B7603}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Trails in the Sky FC\ed6_win.exe
FirewallRules: [{510B4015-B830-4CB4-ADE7-8EC46544ECFE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Trails in the Sky FC\ed6_win.exe
FirewallRules: [{AEDD42B2-B23B-4999-81B4-6FA6E546D0FE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Trails in the Sky FC\Config.exe
FirewallRules: [{F056C763-C321-477D-863D-79DF94659A63}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Trails in the Sky FC\Config.exe
FirewallRules: [{326960CD-2286-41CE-9744-9C638D1FF70D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{40F70CC4-2BED-406F-9693-F55EEF0762DA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{99462475-4637-4CFC-9014-9322490BC087}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{64498FCC-861B-4516-AF26-5BDEF6974F27}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{105797B1-CBE9-46A8-9751-6F2234F33F75}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{810026AF-E4B7-4998-A3F4-A27AF32CB6F0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{5F933BBF-A1EC-4A11-B848-AC42C1EE64D8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{119DD8EB-F1FC-4EFD-B5A2-188C66479EF2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{959651E0-7203-4017-9C7D-2B8B52B88528}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Orion Dino Beatdown\Binaries\Win32\DinoHordeGame.exe
FirewallRules: [{2246FE77-1239-4A11-ABC7-141547A98083}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Orion Dino Beatdown\Binaries\Win32\DinoHordeGame.exe
FirewallRules: [{13C0E9AC-1C5B-4F66-A8A7-E53CC5725FA5}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3322\Agent.exe
FirewallRules: [{33D57FB3-68EA-408C-BA1A-D8FD083F0101}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3322\Agent.exe
FirewallRules: [{E2384523-D8A1-46C3-A016-A5022EA93B37}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{374BB3B4-AB56-482B-8A25-704240B29CDD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{AFB1ABFC-C54A-4808-9DC1-0344EADFFEEB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{CF420C64-58D3-44BE-B978-CD59AEA79F93}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{84F18925-9BB0-4C39-BDDD-20B65757ECA5}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{57BBF51B-1E48-49F4-8C44-2FADA8BCEFBE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{3A388B95-3CBD-414E-8524-93580F836B79}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{DB0D5724-4B51-4696-9BD6-171E48A487EC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{71F6B789-8D28-4BB8-8EB0-131497875D04}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{67B81284-EC6E-46B6-A468-5B7A6BE919B9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{43336A69-76D7-4A5E-A643-5C8011646F41}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\experimental\Rust.exe
FirewallRules: [{39676060-A9AA-4DE8-BF43-C5652660CA5F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\experimental\Rust.exe
FirewallRules: [{81ACB2CC-2DA9-497D-9B5D-ABB810711CC4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{723A5FEB-5C6F-4D47-9D17-3B5906160340}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{F35B8B14-234E-4E6E-9090-05C70F400F12}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{9DBA51DF-7425-4AD4-8DFC-3DBBCADD3D5C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{700724CA-3AD7-4F17-A50E-29F33EABEF5C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{A58784B3-4BF9-490F-BECB-4634EC3BB5D0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{560DB62B-9284-4EA6-9F2F-A6035E6544A3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{33824D3A-2B96-42FF-9350-BA915407E0FA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{A101F935-C811-4A1A-B637-BA4015B88E63}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{43059039-36EC-4C78-BD3D-F81A3492A583}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{40E20B6F-7653-4009-89B5-77E200782BF2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Damned\Damned.exe
FirewallRules: [{E8527025-D68D-43AF-AE7E-0B8BBD95D08F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Damned\Damned.exe
FirewallRules: [{ECEE30AE-42FF-40F2-B631-F121A3018ABF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{35BD6EF6-2583-4E03-8424-9AECD547DFE6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{F4F8ED0E-3CB1-4DE5-AE4B-ECD152318137}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{E81D6331-5958-4BEA-89C1-8A3F8CF71646}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{BFE0CE4A-22C5-4752-8BC1-FE358CF7903B}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{199CC98F-806E-4F70-962A-2CAA2309AE3F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{0ADBC8CA-E032-4441-99EF-DDF7238B9EF7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{05AA9A48-5F7C-4D5E-B6F7-5431E4D02D48}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{964961E4-F43D-4DEC-BCF4-8615C79153A0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{7FECACFC-5277-4A1B-AF9A-0140AAD65B72}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{412BD430-E060-4860-9E52-61914BC1074B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{26DAF892-78C8-4FA6-86C2-6C83DCF4B5CD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{C6478EC5-5E4C-43BD-8190-E539CFD35DB8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{2B160850-9DD0-435A-8D6D-EC4407D69D12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{D47A4184-BEE5-4684-8FBC-5B6E6FB8F7CF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{CD1D797E-B328-45A2-9282-F487A413D915}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid32.exe
FirewallRules: [{31E5CE37-BC30-4553-AB36-7630CB315A9F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid32.exe
FirewallRules: [{5DB5E9A0-71DE-4564-9A6D-E28CF036DAE5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base\hl2.exe
FirewallRules: [{D0DDF550-A643-47C6-8A31-8876DD1F89B8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Source SDK Base\hl2.exe
FirewallRules: [{A086C20E-1E9A-4752-9175-9A13C46C4B65}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{B1924C85-A5BC-4A7B-A410-9BE7FB9A026C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{FCE39986-EB73-499E-BEA0-AFB9AA4FF753}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{DCA34D26-F9D7-40E1-BD2B-43DA9F96FF38}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{0EBDDE9F-619C-4E4B-A32A-11D35CFC8ECF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{694B2355-FCCA-4F57-9871-AB7B2EA4701E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{09547CE1-CD7E-4105-9631-3A699CD444FE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\Rust.exe
FirewallRules: [{C81EB6D6-8EB0-41FE-AB51-B6D9B9AD9D26}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\Rust.exe
FirewallRules: [{1CD7F8EC-384F-46EE-8D25-BF4F2D180948}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{2B2EEB89-6B21-44D2-8F55-3ACD655428CF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{3EFD71DF-A773-4E16-995E-C345F3EB4C94}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Double Action\hl2.exe
FirewallRules: [{8A617A83-D3D5-4F5F-B365-74529FEA3010}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Double Action\hl2.exe
FirewallRules: [{22BEE1DC-45FB-4DB0-B602-ADABB9224E6F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AAD2FEE8-2C7A-4190-A3BB-744C9FF97FD7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{87CDE7E0-2FD3-4DE6-ACAD-A64B5ABE265C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein.The.New.Order\WolfNewOrder_x64.exe
FirewallRules: [{C0B0115F-17EA-489B-A5B2-CB1019AFEAAA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Wolfenstein.The.New.Order\WolfNewOrder_x64.exe
FirewallRules: [{2C685C57-84D8-4827-987E-6E4F817D2A17}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Transistor\x64\Transistor.exe
FirewallRules: [{44D3C7F3-9001-4413-95A6-F15F7EA5216B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Transistor\x64\Transistor.exe
FirewallRules: [{A9286EF0-27F6-496D-8CD7-BA6E9E54A38D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\VelvetSundown\VelvetSundown.exe
FirewallRules: [{D80B2CE0-3E31-4392-B563-535027FA4660}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\VelvetSundown\VelvetSundown.exe
FirewallRules: [{FB569EC4-DAC4-4FEA-A045-E4FB6F7DE1BE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\ArmA2OA_BE.exe
FirewallRules: [{C4EEB14A-6C5C-46A9-A762-5FA8C47422D5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\ArmA2OA_BE.exe
FirewallRules: [{E3AB1B06-CB89-46E8-96B0-9D85CC07233E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\ArmA2OA.exe
FirewallRules: [{163BC46F-AB8F-4E99-B58C-6C66B3AD568D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\ArmA2OA.exe
FirewallRules: [{87714DFD-B79D-4E53-A5DC-9AE16410F062}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{ED0A3EE8-76C5-4E93-88E0-B921B8226ABB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{A5FF57D8-BBA1-48F5-926A-DA6013504364}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{BDA8099B-C9E5-4F13-BCAD-5EF0C3CABC5C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E59EE4D5-5AEF-4275-AF8D-DF5062E16B2F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9FD81A8E-EB9A-4474-8642-85631FF128FE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{6436F872-9050-4D45-89DD-D599E3970B9C}] => (Allow) C:\Program Files (x86)\Origin Games\BFH Beta 2\bfh.exe
FirewallRules: [{999D353F-ACB5-4C20-BEC1-896A9F4C1F44}] => (Allow) C:\Program Files (x86)\Origin Games\BFH Beta 2\bfh.exe
FirewallRules: [{88F0BB2B-53DA-4DE8-875E-89B760308D14}] => (Allow) C:\Program Files (x86)\Origin Games\Theme Hospital\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{190439FB-6234-4D12-B720-485671A905ED}] => (Allow) C:\Program Files (x86)\Origin Games\Theme Hospital\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{C576D1B7-B5DE-4B7A-9730-E8BBE2559135}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{14629B3A-D88C-48E4-86C0-10F2F60FB23A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{6E8A72B8-AE6E-4919-BF2B-997652536037}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Five Nights at Freddy's 3\FiveNightsatFreddys3.exe
FirewallRules: [{D099A0C0-8625-473D-A5ED-3414D1ED53E9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Five Nights at Freddy's 3\FiveNightsatFreddys3.exe
FirewallRules: [{900F4446-98DF-4B97-B2B0-C057FED62816}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{650A376F-EC05-4033-9612-E6356CF4A322}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{6CD8AD49-E0E4-495D-8D5B-11AAEA0237FD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\stalker call of pripyat\bin\xrEngine.exe
FirewallRules: [{A300B67C-2F8B-446B-96DE-D5307E2D5A24}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\stalker call of pripyat\bin\xrEngine.exe
FirewallRules: [{3D9262FC-EC68-4FC7-81E7-4A9EA36762B1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe
FirewallRules: [{C20A447F-60DC-4250-89A5-0C22A17486AD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_1\Sigmund Holiday Special 1\Siggy - Holiday Special.exe
FirewallRules: [{2501DA61-1D7B-44D0-A3C7-72EFBC2FDBF6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe
FirewallRules: [{65B38D65-B83F-49C7-924F-A24E9897F548}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\To the Moon\Minisode_2\Sigmund Holiday Special 2\SigCorp Minisode 2.exe
FirewallRules: [{71AEC9CF-3119-46B8-89CC-E5CF139D1CDC}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs Zombies Garden Warfare\PVZ.Main_Win64_Retail.exe
FirewallRules: [{E0A69A9C-42E5-4BEC-BECD-6E53BA3DFEAE}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs Zombies Garden Warfare\PVZ.Main_Win64_Retail.exe
FirewallRules: [{837CBD7E-30F0-4172-ABCA-1B87E355AEE9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\primal_carnage\Binaries\Win32\PrimalCarnageGame.exe
FirewallRules: [{EECD1A04-642D-4101-BA48-B4D8CCB30185}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\primal_carnage\Binaries\Win32\PrimalCarnageGame.exe
FirewallRules: [{598AA758-C910-4F23-9895-540EF0AD7201}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Chariot\Chariot.exe
FirewallRules: [{87B7E91F-A98C-4594-8C22-4B9ABCB35AAD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Chariot\Chariot.exe
FirewallRules: [{40508332-3DCF-47B0-A976-67AB63C4D798}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Blade Symphony\berimbau.exe
FirewallRules: [{191414FD-0264-4690-BB92-76598ED80D98}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Blade Symphony\berimbau.exe
FirewallRules: [{DCA4A427-CF6E-47B5-8FE1-2311F0855D3C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{169B1CA5-5EDD-4D18-A7C5-AC604CF63A94}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{AE9AED30-B176-4BD6-9948-0C1FFF06CAFC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{212DEC25-B4A7-4CB5-8511-20C66B908CB5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{F7FA3969-2AE8-4684-BD1B-EA5EF025ED9C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{87AD9608-ED73-46EF-A18A-9344A518B340}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Evolve\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{75EF314B-CD3A-4E5C-B461-AC8703182AAE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\GRAV\Binaries\Win64\CAGGame-Win64-Shipping.exe
FirewallRules: [{10F5084E-A924-424F-BAF7-D46789331F73}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\GRAV\Binaries\Win64\CAGGame-Win64-Shipping.exe
FirewallRules: [{164852D2-AAD5-4ED6-BA79-EB1AD7579DA2}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{18DD4A68-DB9F-4363-B9DD-3F5CDC017B94}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{0776B332-0913-420F-91A5-614EC004309F}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{A780A8B4-A4A7-4ED8-B95E-3226CCF9D5D0}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{7F58126D-CBDF-4FE2-A45F-D7D54508FA02}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\workshop\Workshop.exe
FirewallRules: [{3392A632-1407-4D6A-884B-1EFFA27F538E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Guns of Icarus Online\workshop\Workshop.exe
FirewallRules: [{7EDD0520-7D94-4781-B9E8-F0507EFD0001}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\Legacy\rust.exe
FirewallRules: [{A315ECA2-5C73-480E-8437-EA14EEC25585}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\Legacy\rust.exe
FirewallRules: [{69D14EB8-7553-4449-BDBE-5FD691D16BF7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
FirewallRules: [{5FABA6FD-6A6F-4CAC-8F41-1C79263661B7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Don't Starve Together Beta\bin\dontstarve_steam.exe
 
==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/09/2015 07:34:36 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/09/2015 02:21:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/09/2015 09:39:51 AM) (Source: TOASTER.EXE) (EventID: 0) (User: )
Description: An Unhandled Exception occured.
Width and Height must be non-negative.
at System.Windows.Rect..ctor(Double x, Double y, Double width, Double height)
at Toaster.Core.AppBarFunctions.ABSetPos(ABEdge edge, Window appbarWindow)
at Toaster.Core.AppBarFunctions.RegisterInfo.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
at System.Windows.Interop.HwndSource.PublicHooksFilterMessage(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
at MS.Win32.HwndWrapper.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
at MS.Win32.HwndSubclass.DispatcherCallbackOperation(Object o)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Boolean isSingleParameter)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Boolean isSingleParameter, Delegate catchHandler)

Error: (05/09/2015 09:33:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Faulting module name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Exception code: 0xc0000417
Fault offset: 0x0000000000060941
Faulting process id: 0x26f8
Faulting application start time: 0xLolliScan.exe0
Faulting application path: LolliScan.exe1
Faulting module path: LolliScan.exe2
Report Id: LolliScan.exe3

Error: (05/09/2015 09:33:00 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Faulting module name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Exception code: 0xc0000417
Fault offset: 0x0000000000060941
Faulting process id: 0x25a0
Faulting application start time: 0xLolliScan.exe0
Faulting application path: LolliScan.exe1
Faulting module path: LolliScan.exe2
Report Id: LolliScan.exe3

Error: (05/09/2015 09:32:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Faulting module name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Exception code: 0xc0000417
Fault offset: 0x0000000000060941
Faulting process id: 0x2488
Faulting application start time: 0xLolliScan.exe0
Faulting application path: LolliScan.exe1
Faulting module path: LolliScan.exe2
Report Id: LolliScan.exe3

Error: (05/09/2015 09:32:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Faulting module name: LolliScan.exe, version: 0.7.872.0, time stamp: 0x55491e6c
Exception code: 0xc0000417
Fault offset: 0x0000000000060941
Faulting process id: 0x2078
Faulting application start time: 0xLolliScan.exe0
Faulting application path: LolliScan.exe1
Faulting module path: LolliScan.exe2
Report Id: LolliScan.exe3

Error: (05/09/2015 09:07:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/08/2015 09:17:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/08/2015 08:54:05 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (05/09/2015 07:37:20 PM) (Source: DCOM) (EventID: 10001) (User: )
Description: C:\Windows\System32\wisptis.exe -Embedding740{A5B020FD-E04B-4E67-B65A-E7DEED25B2CF}

Error: (05/09/2015 07:35:33 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.

Error: (05/09/2015 07:35:03 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.

Error: (05/09/2015 07:34:40 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Search Protect Service service failed to start due to the following error:
%%216

Error: (05/09/2015 07:34:20 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the SuperOptimizer Stats service to connect.

Error: (05/09/2015 02:20:45 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Search Protect Service service failed to start due to the following error:
%%216

Error: (05/09/2015 02:20:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Malware Core service failed to start due to the following error:
%%1053

Error: (05/09/2015 02:20:44 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the McAfee Anti-Malware Core service to connect.

Error: (05/09/2015 02:20:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the SuperOptimizer Stats service to connect.

Error: (05/09/2015 09:07:03 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.


Microsoft Office Sessions:
=========================
Error: (05/09/2015 07:34:36 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/09/2015 02:21:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/09/2015 09:39:51 AM) (Source: TOASTER.EXE) (EventID: 0) (User: )
Description: An Unhandled Exception occured.
Width and Height must be non-negative.
at System.Windows.Rect..ctor(Double x, Double y, Double width, Double height)
at Toaster.Core.AppBarFunctions.ABSetPos(ABEdge edge, Window appbarWindow)
at Toaster.Core.AppBarFunctions.RegisterInfo.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
at System.Windows.Interop.HwndSource.PublicHooksFilterMessage(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
at MS.Win32.HwndWrapper.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
at MS.Win32.HwndSubclass.DispatcherCallbackOperation(Object o)
at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Boolean isSingleParameter)
at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Boolean isSingleParameter, Delegate catchHandler)

Error: (05/09/2015 09:33:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: LolliScan.exe0.7.872.055491e6cLolliScan.exe0.7.872.055491e6cc0000417000000000006094126f801d08a75d06de392C:\ProgramData\LolliScan\LolliScan.exeC:\ProgramData\LolliScan\LolliScan.exe0e53a7b9-f669-11e4-8d16-f04da2ddf5fa

Error: (05/09/2015 09:33:00 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: LolliScan.exe0.7.872.055491e6cLolliScan.exe0.7.872.055491e6cc0000417000000000006094125a001d08a75d00c3a24C:\ProgramData\LolliScan\LolliScan.exeC:\ProgramData\LolliScan\LolliScan.exe0e1c52e2-f669-11e4-8d16-f04da2ddf5fa

Error: (05/09/2015 09:32:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: LolliScan.exe0.7.872.055491e6cLolliScan.exe0.7.872.055491e6cc00004170000000000060941248801d08a75cd937859C:\ProgramData\LolliScan\LolliScan.exeC:\ProgramData\LolliScan\LolliScan.exe0b56a876-f669-11e4-8d16-f04da2ddf5fa

Error: (05/09/2015 09:32:56 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: LolliScan.exe0.7.872.055491e6cLolliScan.exe0.7.872.055491e6cc00004170000000000060941207801d08a75cca89fb8C:\ProgramData\LolliScan\LolliScan.exeC:\ProgramData\LolliScan\LolliScan.exe0b568166-f669-11e4-8d16-f04da2ddf5fa

Error: (05/09/2015 09:07:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/08/2015 09:17:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/08/2015 08:54:05 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz
Percentage of memory in use: 33%
Total physical RAM: 8173.6 MB
Available physical RAM: 5413.18 MB
Total Pagefile: 16345.39 MB
Available Pagefile: 12842.13 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1852.76 GB) (Free:345.52 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: CB59CF06)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=10.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=1852.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

================================

redtarget.gif
Uninstall:

Bluetooth Book
cinemaplus version 2.04
Edu App
FlashBeat
GamesDesktop
MyPC Backup
Search Protect
SmartWeb
Super Optimizer v3.2


If any of the above items gives you problems with uninstalling just let me know which ones and continue with next steps.
I'll be gone for tonight and I'll check on you tomorrow morning.

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
NOTE. If you already have MBAM 2.0 installed scroll down.

  • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish.
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.


If you already have MBAM 2.0 installed:

  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.

How to get logs:
(Export log to save as txt)


  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • Attach that saved log to your next reply.


(Copy to clipboard for pasting into forum replies or tickets)

  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Copy to Clipboard'
  • Paste the contents of the clipboard into your reply.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
RogueKiller V10.6.2.0 [May 4 2015] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Max [Administrator]
Started from : C:\Users\Max\Desktop\RogueKiller.exe
Mode : Delete -- Date : 05/09/2015 21:35:46

¤¤¤ Processes : 5 ¤¤¤
[Suspicious.Path] jnsaDF37.tmp(3048) -- C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp[-]VT(3) -> Killed [TermProc]
[Suspicious.Path|VT.Generic6.APKJ] nstD372.tmp(3268) -- C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp[-]VT(11) -> Killed [TermProc]
[VT.PUP.Optional.Coupoon.A] UpdateCheck.exe(3556) -- C:\Program Files (x86)\Coupoon\UpdateCheck.exe[7]VT(19) -> Killed [TermProc]
[Suspicious.Path] rundll32.exe(2484) -- C:\ProgramData\FlashBeat\FlashBeat32.dll[-] -> Unloaded
[Suspicious.Path] rundll32.exe(3280) -- C:\ProgramData\FlashBeat\FlashBeat32.dll[-] -> Unloaded

¤¤¤ Registry : 17 ¤¤¤
[Suspicious.Path] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run | SmartWeb : C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe [x] -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CltMngSvc (C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\hehopove (C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp) -> Not selected
[Suspicious.Path|VT.Generic6.APKJ] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\qizefuqo (C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp) -> Deleted
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\CltMngSvc (C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\hehopove (C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp) -> Not selected
[Suspicious.Path|VT.Generic6.APKJ] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\qizefuqo (C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp) -> Deleted
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\byxylymi (C:\Users\Max\AppData\Local\4C4C4544-1431164137-5010-8032-C6C04F595131\cnsb61C3.tmp) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\CltMngSvc (C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\hehopove (C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\jovysino (C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\snsq9BB4.tmp) -> Not selected
[Suspicious.Path|VT.Generic6.APKJ] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\qizefuqo (C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp) -> Deleted
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
[PUP] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows | AppInit_DLLs : c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll e [-][x] -> Not selected

¤¤¤ Tasks : 5 ¤¤¤
[Suspicious.Path] HBQAQP1.job -- C:\ProgramData\LolliScan\LolliScan.exe -> Not selected
[Suspicious.Path] SMPAMRXBTJ1.job -- C:\ProgramData\FlashBeat\FlashBeat.exe -> Not selected
[Suspicious.Path] \\HBQAQP1 -- C:\ProgramData\LolliScan\LolliScan.exe -> Not selected
[Suspicious.Path] \\SmartWeb Upgrade Trigger Task -- C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe -> Not selected
[Suspicious.Path] \\SMPAMRXBTJ1 -- C:\ProgramData\FlashBeat\FlashBeat.exe -> Not selected

¤¤¤ Files : 2 ¤¤¤
[Suspicious.Path|VT.Unknown][File] hqghumeaylnlf.lnk -- C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk [LNK@] C:\PROGRA~3\{940CD~1\HQGHUM~1.EXE /startup -> Deleted
[Suspicious.Path][File] SmartWeb.lnk -- C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartWeb.lnk [LNK@] C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe -> Deleted

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: ARRAY0 +++++
--- User ---
[MBR] e850e466b3c420d0af38d6c0b8988d4e
[BSP] 4dba81ae14bea4f8598bf55faed1542f : HP MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 39 MB
1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 81920 | Size: 10466 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 21516288 | Size: 1897227 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
Error reading LL2 MBR! ([57] The parameter is incorrect. )


============================================
RKreport_SCN_05092015_213406.log
 
Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 5/9/2015
Scan Time: 9:40:56 PM
Logfile: mbam.txt
Administrator: Yes

Version: 2.01.6.1022
Malware Database: v2015.05.10.02
Rootkit Database: v2015.04.21.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Max

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 374285
Time Elapsed: 21 min, 6 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
PUP.Optional.Coupoon.A, C:\Program Files (x86)\Coupoon\UpdateCheck.exe, 6324, Delete-on-Reboot, [05f599f86228072f3d5d5cf61de9e818]

Modules: 0
(No malicious items detected)

Registry Keys: 23
PUP.Optional.Coupoon.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\UpdateCheck, Quarantined, [05f599f86228072f3d5d5cf61de9e818],
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\hehopove, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.Flashbeat.A, HKLM\SOFTWARE\Flashbeat, Quarantined, [1edcb3de1c6e5dd9082202dab2514cb4],
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD, Quarantined, [9f5b721f92f8c47211bef076dc2944bc],
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\HIGHDEFACTION, Quarantined, [8377058c7614b2846773acba15f06c94],
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\30935, Quarantined, [2cced5bce6a457dfdd6447cc689cf709],
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CinemaPlus-3.2cV07.05, Quarantined, [9d5defa2f4960e284b91cf17df24ab55],
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CinemaPlus_1.3dV07.05-nv-ie, Quarantined, [0af0a2ef84061b1b45babe1c5ba807f9],
PUP.Optional.Coupoon.A, HKLM\SOFTWARE\WOW6432NODE\Coupoon, Quarantined, [768441502e5c6ec84a144221a362b848],
PUP.Optional.Flashbeat.A, HKLM\SOFTWARE\WOW6432NODE\Flashbeat, Quarantined, [7b7f3b56a6e491a583a7defef60d847c],
PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, Quarantined, [ed0d444def9b1a1cf57119b7ce35966a],
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD, Quarantined, [93676e232862e1559b34f86e94710ff1],
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\CAPHYON\ADVANCED INSTALLER\LZMA\{D9153832-BD97-41FD-A4F3-A135E204B7A2}\1.0.0.0, Quarantined, [6e8cc5cc4248a2948e4ba6c0d233f60a],
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION, Quarantined, [9367642d880248eeab2f3f27aa5be61a],
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\30935, Quarantined, [cd2ddfb23357ee48261b5db608fca45c],
PUP.Optional.VoPackage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPackage, Quarantined, [b248622f8406cb6baae969f932d39f61],
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS, Quarantined, [18e27f12a7e32c0ad4e3bca3dd288779],
PUP.Optional.ConduitSearchProtect, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\CltMngSvc, Quarantined, [51a9cac73456c76f0fd19f92e4216799],
PUP.Optional.Crossbrowse.A, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\CrossBrowser, Quarantined, [2bcfe2af741684b21aa69a387f84ca36],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider, Quarantined, [ad4d5d34622864d245961d2b50b5936d],
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\ARENAHD, Quarantined, [7981c9c88604fe38ede174f29a6b2bd5],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\30935, Quarantined, [8575405125651e1847e1c52cd132ed13],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Cinema PlusV07.05, Quarantined, [4caea2efcfbbfc3a16476680ce357888],

Registry Values: 13
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD|value, 1, Quarantined, [9f5b721f92f8c47211bef076dc2944bc]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\HIGHDEFACTION|value, 1, Quarantined, [8377058c7614b2846773acba15f06c94]
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD|value, 1, Quarantined, [93676e232862e1559b34f86e94710ff1]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\CAPHYON\ADVANCED INSTALLER\LZMA\{D9153832-BD97-41FD-A4F3-A135E204B7A2}\1.0.0.0|AI_ExePath, C:\Users\Max\AppData\Local\PCTuner1\PCTuner1.exe, Quarantined, [6e8cc5cc4248a2948e4ba6c0d233f60a]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATEDEV|AuCheckPeriodMs, 21600000, Quarantined, [61997a17fe8ca195d820a22f56ad6f91]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION|value, 1, Quarantined, [9367642d880248eeab2f3f27aa5be61a]
PUP.Optional.GamesDesktop.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|gmsd_us_540, Quarantined, [f6047a172c5eac8a7858865e748ff40c],
PUP.Optional.SmartWeb.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|SmartWeb, C:\Users\Max\AppData\Local\SmartWeb\SmartWebHelper.exe, Quarantined, [1bdf137ed7b33bfbec6ee006bc478d73]
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS|HostGUID, 88021DC8-8AAF-4063-928D-A60D0CAB5392, Quarantined, [18e27f12a7e32c0ad4e3bca3dd288779]
PUP.Optional.MultiPlug.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\hehopove|ImagePath, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp, Quarantined, [d921bad78604a492e6332a383fc67789]
PUP.Optional.Coupoon.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\UPDATECHECK|ImagePath, C:\Program Files (x86)\Coupoon\UpdateCheck.exe run , Quarantined, [9a60bcd508828bab1e483f293dc8d42c]
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\ARENAHD|value, 1, Quarantined, [7981c9c88604fe38ede174f29a6b2bd5]
PUP.Optional.PCTuner.C, HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\HIGHDEFACTION|value, 1, Quarantined, [3fbb2968a4e6c472538578eeff066c94]

Registry Data: 1
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll e, Good: (), Bad: (c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll),Replaced,[2bcff8992763b87e40f6742b8f748878]

Folders: 37
PUP.Optional.CrossRider.A, C:\Program Files (x86)\CinemaPlus-3.2cV07.05, Quarantined, [17e33c55c0ca979fb2ac1ab521e26b95],
PUP.Optional.WebBar.A, C:\Users\Max\AppData\Local\WebBar, Quarantined, [df1b94fd36546acc17878051fc072fd1],
PUP.Optional.SmartWeb.A, C:\Users\Max\AppData\Local\SmartWeb, Quarantined, [27d36130b4d679bddf94399a50b37b85],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131, Quarantined, [a55596fb8cfebd79fb941251c1446898],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\bin, Quarantined, [fa004c45b7d367cf79bceab5f80bcf31],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect\SearchProtect, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect\SearchProtect\rep, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect\SearchProtect\STG, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect\UI, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect\UI\rep, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.GlobalUpdate.A, C:\Users\Max\AppData\Local\Temp\comh.214179, Quarantined, [35c55b36d2b8e15563dfa50dbc4753ad],
PUP.Optional.GlobalUpdate.A, C:\Users\Max\AppData\Local\Temp\comh.53050, Quarantined, [9e5c2d64602a66d03a08aa08da29619f],
PUP.Optional.OneSoftPerDay.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ONESOFTPERDAY, Quarantined, [f208068b0a80a591a42cd0e95ca7df21],
PUP.Optional.OneSoftPerDay.A, C:\Users\Max\AppData\Local\ospd_us_1050, Quarantined, [8b6f820f8bff0234d001e5d4b35019e7],
PUP.Optional.OneSoftPerDay.A, C:\Users\Max\AppData\Local\ospd_us_1050\Download, Quarantined, [8b6f820f8bff0234d001e5d4b35019e7],
PUP.Optional.OneSoftPerDay.A, C:\Program Files (x86)\ospd_us_1050, Quarantined, [4eacccc5a7e38da96270dfda867d0ef2],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.LolliScan.A, C:\ProgramData\LolliScan, Quarantined, [ab4fd4bd6d1de94dab222e9b63a003fd],
PUP.Optional.FlashBeat.A, C:\ProgramData\FlashBeat, Quarantined, [4cae2170a2e8c175ba1ecdfc7a8946ba],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\avabvyxvdy, Quarantined, [2dcdefa2434741f5f747e2e841c29a66],
PUP.Optional.PastaLeads.A, C:\ProgramData\PastaLeadsAgent, Quarantined, [47b3147d5634ce68e78cbe0cc53e06fa],
PUP.Optional.PastaLeads.A, C:\Program Files\Common Files\PastaLeads, Quarantined, [bd3d61302c5e3afcb2c23496b44f7f81],
PUP.Optional.PastaLeads.A, C:\Program Files\Common Files\PastaLeads\PastaLeads Client, Quarantined, [bd3d61302c5e3afcb2c23496b44f7f81],
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinemaPlus_1.3dV07.05, Quarantined, [8d6d019044466bcbcfc95575c142c838],
PUP.Optional.EduApp.A, C:\Users\Max\AppData\Local\Temp\Edu App, Quarantined, [99616e23beccf83e4690715b0ef547b9],
PUP.Optional.Infonaut.A, C:\Program Files (x86)\Infonaut_1.10.0.14, Quarantined, [c832e4adc3c782b4dc324786c93a5ba5],
PUP.Optional.Infonaut.A, C:\Program Files (x86)\Infonaut_1.10.0.14\3rd Party Licenses, Quarantined, [c832e4adc3c782b4dc324786c93a5ba5],
PUP.Optional.Infonaut.A, C:\Program Files (x86)\Infonaut_1.10.0.14\Service, Quarantined, [c832e4adc3c782b4dc324786c93a5ba5],
PUP.Optional.Coupoon.A, C:\Program Files (x86)\Coupoon, Delete-on-Reboot, [c2380c85038722140f71c00da1626e92],
PUP.Optional.Coupoon.A, C:\Program Files (x86)\Coupoon\locales, Quarantined, [c2380c85038722140f71c00da1626e92],
PUP.Optional.PCTuner.C, C:\Users\Max\AppData\Local\PCTuner1, Quarantined, [f4069ff2beccef4778476569976c04fc],
PUP.Optional.PCTuner.C, C:\Program Files (x86)\Tuneup computer, Quarantined, [c634d5bcbbcf7bbbc000686661a2926e],

Files: 60
PUP.Optional.Coupoon.A, C:\Program Files (x86)\Coupoon\UpdateCheck.exe, Delete-on-Reboot, [05f599f86228072f3d5d5cf61de9e818],
PUP.Optional.OptimizerPro, C:\ProgramData\{940cd6be-4b9d-7e34-940c-cd6be4b95af9}\hqghumeaylnlf.exe, Quarantined, [ab4f6d24a4e60f275b3d95ad6d95e818],
PUP.Optional.IdleCrawler, C:\Users\Max\AppData\Local\Temp\awhFBE0.tmp, Quarantined, [10ead6bb8dfd2c0a5f5a172d847e3fc1],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\Temp\__tmp_2b6a1d54, Quarantined, [d02a31607f0bf046cc263d17788a7789],
PUP.Optional.CrossBrowse, C:\Users\Max\AppData\Local\Temp\2588.exe, Quarantined, [9466850ca1e9d363a4e4d184c73b32ce],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\Search_Protect_NonSearch_setup.exe, Quarantined, [a555137ee2a8db5b277cc8eb2dd4ed13],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\Temp\nsb467.tmp, Quarantined, [9c5e444da0ea1d192f74654e46bb02fe],
PUP.Optional.Coupoon.A, C:\Users\Max\AppData\Local\Temp\setup_644.exe, Quarantined, [8b6fe3ae97f3a294801abe946c9a8779],
PUP.Optional.CrossRider.A, C:\Users\Max\AppData\Local\Temp\8077.exe, Quarantined, [a85268290a8050e6c587470340c60df3],
PUP.Optional.JellySplit.Gen.A, C:\Users\Max\AppData\Local\Temp\nsfCD00.tmp\temp\DNVE.zip, Quarantined, [1ddd137e355594a2fa9b73c5f30f03fd],
PUP.Optional.Tuto4PC.A, C:\Users\Max\AppData\Local\Temp\is-IGQP0.tmp\gentlemjmp_ieeuu.exe, Quarantined, [6e8c226f7e0c2b0bc7d1005213f3d32d],
PUP.Optional.Tuto4PC.A, C:\Users\Max\AppData\Local\Temp\is-KIJ8M.tmp\gentlemjmp_ieeuu.exe, Quarantined, [2fcbccc58a009b9bebad4909c54139c7],
PUP.Optional.JellySplit.Gen.A, C:\Users\Max\AppData\Local\Temp\nst6454.tmp\temp\RPDICQFMFL.zip, Quarantined, [9169b0e12f5b4beb3065d0680002a45c],
PUP.Optional.SmartWeb.A, C:\Users\Max\AppData\Local\SmartWeb\swhk.dll, Quarantined, [e713b5dc97f372c46d320df504fe34cc],
PUP.Optional.CrossRider.A, C:\Program Files (x86)\CinemaPlus-3.2cV07.05\bgNova.html, Quarantined, [17e33c55c0ca979fb2ac1ab521e26b95],
PUP.Optional.WebBar.A, C:\Users\Max\AppData\Local\WebBar\wb.log, Quarantined, [df1b94fd36546acc17878051fc072fd1],
PUP.Optional.WebBar.A, C:\Users\Max\AppData\Local\WebBar\wb.user.history, Quarantined, [df1b94fd36546acc17878051fc072fd1],
PUP.Optional.WebBar.A, C:\Users\Max\AppData\Local\WebBar\wb.user.settings, Quarantined, [df1b94fd36546acc17878051fc072fd1],
PUP.Optional.SmartWeb.A, C:\Users\Max\AppData\Local\SmartWeb\uninst.lnk, Quarantined, [27d36130b4d679bddf94399a50b37b85],
PUP.Optional.SmartWeb.A, C:\Windows\System32\Tasks\SmartWeb Upgrade Trigger Task, Quarantined, [d12958391d6db87ed98340a68c778a76],
PUP.Optional.SearchProtect, C:\Windows\AppPatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb, Quarantined, [c535a4ed7d0db086d0b9a8af14f1e21e],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\onsg9BC6.tmp, Quarantined, [a55596fb8cfebd79fb941251c1446898],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\pnsv9BD6.exe, Quarantined, [a55596fb8cfebd79fb941251c1446898],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\rnsg9BC5.exe, Quarantined, [a55596fb8cfebd79fb941251c1446898],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\snsq9BB4.tmp, Quarantined, [a55596fb8cfebd79fb941251c1446898],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Local\4C4C4544-1431164152-5010-8032-C6C04F595131\Uninstall.exe, Quarantined, [a55596fb8cfebd79fb941251c1446898],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\nstD372.tmp, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\jnsaDF37.tmp, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\rnsfDD30.exe, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\Uninstall.exe, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.MultiPlug.A, C:\Users\Max\AppData\Roaming\4C4C4544-1431189161-5010-8032-C6C04F595131\vnsfACD4.tmp, Quarantined, [9c5e8b06f397cf673b59da893dc86c94],
PUP.Optional.ConduitSearchProtect, C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe, Quarantined, [51a9cac73456c76f0fd19f92e4216799],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe, Quarantined, [fa004c45b7d367cf79bceab5f80bcf31],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\RN32.dll, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32.dll, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64.dll, Quarantined, [2bcff8992763b87e40f6742b8f748878],
PUP.Optional.SearchProtect.A, C:\Users\Max\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, Quarantined, [0ceeb8d90f7bcf6759db09a61fe4cf31],
PUP.Optional.OneSoftPerDay.A, C:\Users\Max\AppData\Local\ospd_us_1050\upospd_us_1050.exe, Quarantined, [8b6f820f8bff0234d001e5d4b35019e7],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\SPtool.dll, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\uninstall.pun, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\cfi.bin, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\edk.bin, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\pni.bin, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\SystemRepository.dat, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\trn.bin, Quarantined, [04f6395835550b2beb473d88c53ea25e],
PUP.Optional.LolliScan.A, C:\ProgramData\LolliScan\LolliScan32.dll, Quarantined, [ab4fd4bd6d1de94dab222e9b63a003fd],
PUP.Optional.FlashBeat.A, C:\ProgramData\FlashBeat\1, Quarantined, [4cae2170a2e8c175ba1ecdfc7a8946ba],
PUP.Optional.FlashBeat.A, C:\ProgramData\FlashBeat\FlashBeat32.dll, Quarantined, [4cae2170a2e8c175ba1ecdfc7a8946ba],
PUP.Optional.PastaLeads.A, C:\ProgramData\PastaLeadsAgent\startprocess.js, Quarantined, [47b3147d5634ce68e78cbe0cc53e06fa],
PUP.Optional.PastaLeads.A, C:\Program Files\Common Files\PastaLeads\PastaLeads Client\pastaleadss.exe, Quarantined, [bd3d61302c5e3afcb2c23496b44f7f81],
PUP.Optional.PastaLeads.A, C:\Program Files\Common Files\PastaLeads\PastaLeads Client\pastali32.dll, Quarantined, [bd3d61302c5e3afcb2c23496b44f7f81],
PUP.Optional.PastaLeads.A, C:\Program Files\Common Files\PastaLeads\PastaLeads Client\pastali64.dll, Quarantined, [bd3d61302c5e3afcb2c23496b44f7f81],
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinemaPlus_1.3dV07.05\5fa7a894-7aa4-4657-a99e-e5aa31129ceb-1-6.exe, Quarantined, [8d6d019044466bcbcfc95575c142c838],
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinemaPlus_1.3dV07.05\5fa7a894-7aa4-4657-a99e-e5aa31129ceb-10.exe, Quarantined, [8d6d019044466bcbcfc95575c142c838],
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinemaPlus_1.3dV07.05\5fa7a894-7aa4-4657-a99e-e5aa31129ceb-6.exe, Quarantined, [8d6d019044466bcbcfc95575c142c838],
PUP.Optional.Infonaut.A, C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe, Quarantined, [c832e4adc3c782b4dc324786c93a5ba5],

Physical Sectors: 0
(No malicious items detected)


(end)
 
# AdwCleaner v4.203 - Logfile created 09/05/2015 at 22:19:36
# Updated 30/04/2015 by Xplode
# Database : 2015-05-09.1 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : Max - MAX-AURORA
# Running from : C:\Users\Max\Desktop\adwcleaner_4.203.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\bd7a711800000481
Folder Deleted : C:\ProgramData\{81cbdc98-bd23-9450-81cb-bdc98bd27262}
Folder Deleted : C:\ProgramData\{940cd6be-4b9d-7e34-940c-cd6be4b95af9}
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Super Optimizer
Folder Deleted : C:\Program Files (x86)\predm
Folder Deleted : C:\Program Files (x86)\SearchProtect
Folder Deleted : C:\Program Files (x86)\Super Optimizer
Folder Deleted : C:\Program Files (x86)\OLBPre
Folder Deleted : C:\Program Files (x86)\app_setup
Folder Deleted : C:\Program Files (x86)\Optimizer Pro 3.89
Folder Deleted : C:\Users\Max\AppData\Local\Temp\AirInstaller
Folder Deleted : C:\Program Files\WebBar
Folder Deleted : C:\Users\Max\AppData\Local\PackageAware
Folder Deleted : C:\Users\Max\AppData\LocalLow\SmartWeb
Folder Deleted : C:\Users\Max\AppData\Roaming\Super Optimizer
Folder Deleted : C:\Users\Max\Documents\Super Optimizer
File Deleted : C:\END
File Deleted : C:\Windows\apppatch\apppatch64\vcldr64.dll
File Deleted : C:\Windows\AppPatch\Custom\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb
File Deleted : C:\Windows\AppPatch\nbin\VC32Loader.dll
File Deleted : C:\Windows\System32\drivers\SPPD.sys

***** [ Scheduled tasks ] *****

Task Deleted : SmartWeb Upgrade Trigger Task
Task Deleted : Super Optimizer Schedule
Task Deleted : WebBarLaunchTask
Task Deleted : WebBarUpdateTask
Task Deleted : LaunchPreSignup

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Super Optimizer]
Key Deleted : HKLM\SOFTWARE\40ac6efc-551e-4e62-9e8e-c7de1894dc28
Key Deleted : HKLM\SOFTWARE\637355c5-c928-2a0d-0fbc-2921c7cf9d27
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Key Deleted : HKCU\Software\InstalledBrowserExtensions
Key Deleted : HKCU\Software\Optimizer Pro
Key Deleted : HKCU\Software\Super Optimizer
Key Deleted : HKCU\Software\YorkNewCin
Key Deleted : HKCU\Software\HighDefAction
Key Deleted : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKCU\Software\AppDataLow\Software\SmartWeb
Key Deleted : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Deleted : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Key Deleted : HKLM\SOFTWARE\GlobalUpdate
Key Deleted : HKLM\SOFTWARE\InstalledBrowserExtensions
Key Deleted : HKLM\SOFTWARE\SearchProtect
Key Deleted : HKLM\SOFTWARE\SPPDCOM
Key Deleted : HKLM\SOFTWARE\YorkNewCin
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RCRN v3.6 - Steam Workshop Optimized
Key Deleted : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Key Deleted : [x64] HKLM\SOFTWARE\WebBar
Key Deleted : [x64] HKLM\SOFTWARE\YorkNewCin
Data Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC64LO~1.DLL
Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17728


-\\ Google Chrome v

[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3321543&octid=EB_ORIGINAL_CTID&ISID=M584F7F7A-D83B-43DA-9F79-2C34E221B5BF&SearchSource=58&CUI=&UM=8&UP=SP346E64FF-0E9B-418B-9C40-7AB6809E2F1E&D=050915&q={searchTerms}&SSPV=

-\\ Chromium v


*************************

AdwCleaner[R0].txt - [4504 bytes] - [09/05/2015 22:17:07]
AdwCleaner[S0].txt - [4274 bytes] - [09/05/2015 22:19:36]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4333 bytes] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.7.0 (05.09.2015:1)
OS: Windows 7 Home Premium x64
Ran by Max on Sat 05/09/2015 at 22:29:39.00
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks

Successfully deleted: [Task] C:\Windows\system32\tasks\AI_Updater
Successfully deleted: [Task] C:\Windows\system32\tasks\boosterpop
Successfully deleted: [Task] C:\Windows\system32\tasks\IE_ERR4WDR
Successfully deleted: [Task] C:\Windows\system32\tasks\IEError
Successfully deleted: [Task] C:\Windows\system32\tasks\UPDTEXE4_WDR



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Update Edu App
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Util Edu App



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\Program Files (x86)\portable weatherapp
Successfully deleted: [Folder] C:\Users\Max\documents\optimizer pro





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sat 05/09/2015 at 22:31:24.32
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Good.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Windows Vista, 7 or 8 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 15-05-09.01 - Max 05/10/2015 19:04:05.1.8 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.8174.5863 [GMT -7:00]
Running from: c:\users\Max\Desktop\ComboFix.exe
AV: McAfee Anti-Virus and Anti-Spyware *Disabled/Updated* {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
FW: McAfee Firewall *Disabled* {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
SP: McAfee Anti-Virus and Anti-Spyware *Disabled/Updated* {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\program files (x86)\AGEIA Technologies\cb4dc022-52c7-4b35-a76c-0eade17af491.dll
c:\program files (x86)\cb4dc022-52c7-4b35-a76c-0eade17af491\7f6e7265-9d0f-43ee-bc2d-85fd1b112f9f.dll
c:\programdata\ntuser.pol
c:\windows\msdownld.tmp
c:\windows\SysWow64\config\systemprofile\user.exe
.
.
((((((((((((((((((((((((( Files Created from 2015-04-11 to 2015-05-11 )))))))))))))))))))))))))))))))
.
.
2015-05-11 02:16 . 2015-05-11 02:16 -------- d-----w- c:\users\Default\AppData\Local\temp
2015-05-11 02:12 . 2015-05-11 02:12 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{96735CB4-7469-47FB-9F41-B60960F89FD1}\offreg.dll
2015-05-10 05:29 . 2015-05-10 05:29 -------- d-----w- C:\RegBackup
2015-05-10 05:16 . 2015-05-10 05:19 -------- d-----w- C:\AdwCleaner
2015-05-10 04:28 . 2015-05-10 04:28 35064 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2015-05-10 04:28 . 2015-05-10 04:41 -------- d-----w- c:\programdata\RogueKiller
2015-05-10 04:02 . 2015-05-10 04:02 -------- d-sh--w- c:\users\Max\AppData\Local\EmieBrowserModeList
2015-05-10 03:07 . 2015-05-10 03:07 -------- d-----w- c:\windows\SysWow64\config\systemprofile\locales
2015-05-10 03:07 . 2009-07-14 01:14 8192 ----a-w- c:\windows\SysWow64\config\systemprofile\systray.exe
2015-05-10 03:07 . 2010-11-21 03:24 314368 ----a-w- c:\windows\SysWow64\config\systemprofile\sndvol.exe
2015-05-10 02:42 . 2015-05-10 02:45 -------- d-----w- C:\FRST
2015-05-10 02:27 . 2015-05-10 02:27 -------- d-----w- c:\program files (x86)\3cf0a216-d2c5-4f09-820d-afde0bb60f2e
2015-05-10 02:26 . 2015-05-10 02:26 -------- d-----w- c:\programdata\28341ff220e0446c9fff27c4493d622e
2015-05-09 16:32 . 2015-05-09 16:32 -------- d-----w- c:\programdata\2dd1b69445cd497f8d3cda29f82dd103
2015-05-09 16:32 . 2015-05-09 16:32 -------- d-----w- c:\programdata\7c0535b143fc4671b6ebd202fbffe066
2015-05-09 16:32 . 2015-05-11 02:15 -------- d-----w- c:\program files (x86)\cb4dc022-52c7-4b35-a76c-0eade17af491
2015-05-09 16:31 . 2015-05-09 16:31 -------- d-----w- c:\programdata\All copyright reserved - 2014
2015-05-09 16:31 . 2015-05-09 16:31 -------- d-----w- c:\program files (x86)\Pandaje Group
2015-05-09 04:22 . 2015-04-04 06:25 12032440 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{96735CB4-7469-47FB-9F41-B60960F89FD1}\mpengine.dll
2015-04-23 00:54 . 2015-04-26 15:46 -------- d-----w- c:\users\Max\AppData\Roaming\RenPy
2015-04-17 04:31 . 2015-04-17 04:31 -------- d-----w- c:\users\Max\Tracing
2015-04-16 07:15 . 2015-04-17 16:42 -------- d-----w- c:\program files\Rockstar Games
2015-04-15 16:44 . 2015-03-23 03:25 726528 ----a-w- c:\windows\system32\generaltel.dll
2015-04-15 16:44 . 2015-03-23 03:24 957952 ----a-w- c:\windows\system32\appraiser.dll
2015-04-15 16:44 . 2015-03-23 03:24 30720 ----a-w- c:\windows\system32\acmigration.dll
2015-04-15 16:44 . 2015-03-23 03:17 1111552 ----a-w- c:\windows\system32\aeinv.dll
2015-04-15 16:44 . 2015-03-23 03:25 769536 ----a-w- c:\windows\system32\invagent.dll
2015-04-15 16:44 . 2015-03-23 03:24 419840 ----a-w- c:\windows\system32\devinv.dll
2015-04-15 16:44 . 2015-03-23 03:24 227328 ----a-w- c:\windows\system32\aepdu.dll
2015-04-15 16:44 . 2015-03-23 03:24 192000 ----a-w- c:\windows\system32\aepic.dll
2015-04-15 16:44 . 2015-03-05 05:12 404480 ----a-w- c:\windows\system32\gdi32.dll
2015-04-15 16:44 . 2015-03-05 04:05 311808 ----a-w- c:\windows\SysWow64\gdi32.dll
2015-04-15 16:42 . 2015-02-25 03:18 754688 ----a-w- c:\windows\system32\drivers\http.sys
2015-04-15 16:41 . 2015-03-04 04:55 367552 ----a-w- c:\windows\system32\clfs.sys
2015-04-15 16:41 . 2015-03-04 04:41 79360 ----a-w- c:\windows\system32\clfsw32.dll
2015-04-15 16:41 . 2015-03-04 04:10 58880 ----a-w- c:\windows\SysWow64\clfsw32.dll
2015-04-15 04:45 . 2013-09-23 20:49 197704 ----a-w- c:\windows\system32\drivers\HipShieldK.sys
2015-04-15 02:35 . 2015-04-15 02:35 -------- d-----w- c:\users\Max\AppData\Local\openvr
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-10 05:08 . 2014-03-24 22:50 136408 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-04-15 18:36 . 2011-09-26 16:28 128913832 ----a-w- c:\windows\system32\MRT.exe
2015-04-15 17:35 . 2012-07-02 18:30 778416 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2015-04-15 17:35 . 2011-09-16 06:11 142512 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-04-14 16:37 . 2014-03-24 22:50 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2015-04-14 16:37 . 2014-03-24 22:50 107736 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2015-04-14 16:37 . 2014-03-24 22:50 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2015-03-30 22:25 . 2013-05-23 04:22 33856 ---ha-w- c:\windows\system32\hamachi.sys
2015-03-17 04:56 . 2015-04-15 16:43 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2015-02-26 03:25 . 2015-03-11 02:30 3204096 ----a-w- c:\windows\system32\win32k.sys
2015-02-24 11:17 . 2010-11-21 03:27 295552 ------w- c:\windows\system32\MpSigStub.exe
2015-02-20 04:41 . 2015-03-11 02:34 41984 ----a-w- c:\windows\system32\lpk.dll
2015-02-20 04:40 . 2015-03-11 02:34 100864 ----a-w- c:\windows\system32\fontsub.dll
2015-02-20 04:40 . 2015-03-11 02:34 14336 ----a-w- c:\windows\system32\dciman32.dll
2015-02-20 04:40 . 2015-03-11 02:34 46080 ----a-w- c:\windows\system32\atmlib.dll
2015-02-20 04:13 . 2015-03-11 02:34 70656 ----a-w- c:\windows\SysWow64\fontsub.dll
2015-02-20 04:13 . 2015-03-11 02:34 10240 ----a-w- c:\windows\SysWow64\dciman32.dll
2015-02-20 04:13 . 2015-03-11 02:34 34304 ----a-w- c:\windows\SysWow64\atmlib.dll
2015-02-20 04:12 . 2015-03-11 02:34 25600 ----a-w- c:\windows\SysWow64\lpk.dll
2015-02-20 03:29 . 2015-03-11 02:34 372224 ----a-w- c:\windows\system32\atmfd.dll
2015-02-20 03:09 . 2015-03-11 02:34 299008 ----a-w- c:\windows\SysWow64\atmfd.dll
2015-02-13 05:22 . 2015-03-11 02:32 14177280 ----a-w- c:\windows\system32\shell32.dll
 
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"VolPanel"="c:\program files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe" [2009-02-03 237693]
"SPIRunE"="SPIRunE.dll" [2009-07-27 18432]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-09-13 283160]
"THX Audio Control Panel"="c:\program files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe" [2009-12-01 963584]
"UpdReg"="c:\windows\UpdReg.EXE" [2000-05-11 90112]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2014-12-03 40336]
"RoxWatchTray"="c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe" [2010-11-25 240112]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe" [2010-11-17 514544]
"mcui_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2015-02-27 533872]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-10-11 60712]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"Logitech G930"="c:\program files (x86)\Logitech\G930\G930.exe" [2011-03-23 1516888]
"mcpltui_exe"="c:\program files\Common Files\McAfee\Platform\mcuicnt.exe" [2015-02-10 643064]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-10-15 157480]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2014-10-02 421888]
"Raptr"="c:\program files (x86)\Raptr\raptrstub.exe" [2015-05-04 55568]
"StartCCC"="c:\program files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2014-11-21 767176]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2015-03-30 3978600]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]
@=""
.
R2 cae99edb;SuperOptimizer Stats;c:\windows\system32\rundll32.exe;c:\windows\SYSNATIVE\rundll32.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
R2 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 Creative ALchemy AL6 Licensing Service;Creative ALchemy AL6 Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [x]
R3 Creative Audio Engine Licensing Service;Creative Audio Engine Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [x]
R3 Creative Media Toolbox 6 Licensing Service;Creative Media Toolbox 6 Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\MT6Licensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\MT6Licensing.exe [x]
R3 DAUpdaterSvc;Dragon Age: Origins - Content Updater;c:\program files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\\bin_ship\daupdatersvc.service.exe;c:\program files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\\bin_ship\daupdatersvc.service.exe [x]
R3 Desura Install Service;Desura Install Service;c:\program files (x86)\Common Files\Desura\desura_service.exe;c:\program files (x86)\Common Files\Desura\desura_service.exe [x]
R3 EasyAntiCheat;EasyAntiCheat;c:\windows\system32\EasyAntiCheat.exe;c:\windows\SYSNATIVE\EasyAntiCheat.exe [x]
R3 HipShieldK;McAfee Inc. HipShieldK;c:\windows\system32\drivers\HipShieldK.sys;c:\windows\SYSNATIVE\drivers\HipShieldK.sys [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LADF_BakerCOnly;BakerC Filter Driver;c:\windows\system32\DRIVERS\ladfBakerCamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfBakerCamd64.sys [x]
R3 LADF_BakerROnly;BakerR Filter Driver;c:\windows\system32\DRIVERS\ladfBakerRamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfBakerRamd64.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 McAWFwk;McAfee Activation Service;c:\progra~1\mcafee\msc\mcawfwk.exe;c:\progra~1\mcafee\msc\mcawfwk.exe [x]
R3 mfencrk;McAfee Inc. mfencrk;c:\windows\system32\DRIVERS\mfencrk.sys;c:\windows\SYSNATIVE\DRIVERS\mfencrk.sys [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [x]
R3 RTTEAMPT;Realtek Teaming Protocol Driver (NDIS 6.2);c:\windows\system32\DRIVERS\RtTeam60.sys;c:\windows\SYSNATIVE\DRIVERS\RtTeam60.sys [x]
R3 RTVLANPT;Realtek Vlan Protocol Driver (NDIS 6.2);c:\windows\system32\DRIVERS\RtVlan60.sys;c:\windows\SYSNATIVE\DRIVERS\RtVlan60.sys [x]
R3 TEAM;Realtek Virtual Miniport Driver for Teaming (NDIS 6.2);c:\windows\system32\DRIVERS\RtTeam60.sys;c:\windows\SYSNATIVE\DRIVERS\RtTeam60.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VLAN;Realtek Virtual Miniport Driver for VLAN (NDIS 6.2);c:\windows\system32\DRIVERS\RtVLAN60.sys;c:\windows\SYSNATIVE\DRIVERS\RtVLAN60.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 McOobeSv;McAfee OOBE Service;c:\program files\Common Files\mcafee\McSvcHost\McSvHost.exe;c:\program files\Common Files\mcafee\McSvcHost\McSvHost.exe [x]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys;c:\windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S2 AlienFusionService;Alienware Fusion Service;c:\program files\Alienware\Command Center\AlienFusionService.exe;c:\program files\Alienware\Command Center\AlienFusionService.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 HomeNetSvc;McAfee Home Network;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe [x]
S2 McAPExe;McAfee AP Service;c:\program files\McAfee\MSC\McAPExe.exe;c:\program files\McAfee\MSC\McAPExe.exe [x]
S2 mccspsvc;McAfee CSP Service;c:\program files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe;c:\program files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [x]
S2 McMPFSvc;McAfee Personal Firewall Service;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McNaiAnn;McAfee VirusScan Announcer;c:\program files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [x]
S2 mcpltsvc;McAfee Platform Services;c:\program files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [x]
S2 mfecore;McAfee Anti-Malware Core;c:\program files\Common Files\McAfee\AMCore\mcshield.exe;c:\program files\Common Files\McAfee\AMCore\mcshield.exe [x]
S2 mfefire;McAfee Firewall Core Service;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe [x]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe;c:\windows\SYSNATIVE\mfevtps.exe [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 RtNdPt60;Realtek NDIS Protocol Driver;c:\windows\system32\DRIVERS\RtNdPt60.sys;c:\windows\SYSNATIVE\DRIVERS\RtNdPt60.sys [x]
S2 SftService;SoftThinks Agent Service;c:\program files (x86)\AlienRespawn\sftservice.EXE;c:\program files (x86)\AlienRespawn\sftservice.EXE [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 cfwids;McAfee Inc. cfwids;c:\windows\system32\drivers\cfwids.sys;c:\windows\SYSNATIVE\drivers\cfwids.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys;c:\windows\SYSNATIVE\drivers\mfefirek.sys [x]
S3 mfencbdc;McAfee Inc. mfencbdc;c:\windows\system32\DRIVERS\mfencbdc.sys;c:\windows\SYSNATIVE\DRIVERS\mfencbdc.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 t3;Sound Blaster X-Fi Xtreme Audio;c:\windows\system32\drivers\t3.sys;c:\windows\SYSNATIVE\drivers\t3.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2015-05-10 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-02 17:35]
.
2015-05-10 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core.job
- c:\users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-22 15:29]
.
2015-05-09 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000Core1d0008da955bc29.job
- c:\users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-22 15:29]
.
2015-05-11 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3711111568-1975755744-1141932819-1000UA1cf8c3f47172926.job
- c:\users\Max\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-22 15:29]
 
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Command Center Controllers"="c:\program files\Alienware\Command Center\AWCCStartupOrchestrator.exe" [2011-05-02 13256]
"RunDLLEntry_THXCfg"="c:\windows\system32\THXCfg64.dll" [2009-10-15 17920]
"RunDLLEntry_EptMon"="c:\windows\system32\EptMon64.dll" [2009-10-15 21504]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-21 1832760]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.2.1 209.18.47.61 209.18.47.62
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} - hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
AddRemove-BattlEye for A2 - c:\program files (x86)\steam\steamapps\common\arma 2BattlEye\UnInstallBE.exe
AddRemove-ESN Sonar-0.70.0 - c:\program files (x86)\Battlelog Web Plugins\Sonar\esnsonar_uninstall.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-3711111568-1975755744-1141932819-1000\Software\SecuROM\License information*]
"datasecu"=hex:df,21,30,ee,79,fb,74,4e,d5,4d,ee,f3,2f,4b,06,5e,3d,21,28,13,77,
a0,4e,5a,19,a0,5f,e7,80,a8,8f,5d,21,7f,99,13,56,d9,28,c8,36,6d,a4,0f,fd,10,\
"rkeysecu"=hex:0e,8f,7d,54,19,59,a1,a6,2d,40,c1,02,21,92,87,c0
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Nico Mak Computing\WinZip]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2015-05-10 19:19:35
ComboFix-quarantined-files.txt 2015-05-11 02:19
.
Pre-Run: 369,300,520,960 bytes free
Post-Run: 389,044,109,312 bytes free
.
- - End Of File - - 7DD4FDC652AD3BB848C0951BDD762393
 
Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-05-2015
Ran by Max (administrator) on MAX-AURORA on 10-05-2015 20:59:57
Running from C:\Users\Max\Desktop
Loaded Profiles: Max (Available profiles: Max)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(SoftThinks SAS) C:\Program Files (x86)\AlienRespawn\SftService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\CSP\1.3.374.0\McCSPServiceHost.exe
(SoftThinks - Dell) C:\Program Files (x86)\AlienRespawn\Toaster.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Program Files (x86)\AlienRespawn\Components\Scheduler\STService.exe
(SoftThinks - Dell) C:\Program Files (x86)\AlienRespawn\Components\DSUpdate\DSUpd.exe
(Alienware Corp) C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
() C:\Program Files\Alienware\Command Center\AlienFusionController.exe
(Logitech(c)) C:\Program Files (x86)\Logitech\G930\G930.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Alienware Corporation) C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
(Alienware Corp.) C:\Program Files\Alienware\Command Center\ThermalController.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [13256 2011-05-02] (Microsoft)
HKLM\...\Run: [RunDLLEntry_THXCfg] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [RunDLLEntry_EptMon] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\EptMon64.dll,RunDLLEntry EptMon64
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [VolPanel] => C:\Program Files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe [237693 2009-02-03] (Creative Technology Ltd)
HKLM-x32\...\Run: [SPIRunE] => Rundll32 SPIRunE.dll,RunDLLEntry
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-09-13] (Intel Corporation)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-10] (Creative Technology Ltd.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [533872 2015-02-27] (McAfee, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [Logitech G930] => C:\Program Files (x86)\Logitech\G930\G930.exe [1516888 2011-03-23] (Logitech(c))
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe [643064 2015-02-09] (McAfee, Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [55568 2015-05-04] (Raptr, Inc)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-03-30] (LogMeIn Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
 
==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3711111568-1975755744-1141932819-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3711111568-1975755744-1141932819-1000 -> {F1E78331-D29D-4E3C-A97E-FBD7B75CB186} URL = https://search.yahoo.com/search?fr=mcafee&type=A011US105&p={SearchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> c:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-07-11] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> c:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-07-11] (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} http://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} http://ccfiles.creative.com/Web/softwareupdate/ocx/15118/CTPID.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-04-17] (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll [2015-02-27] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2015-02-27] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 209.18.47.61 209.18.47.62

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-15] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-15] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.0 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.0\npesnsonar.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.96.0 -> C:\Program Files (x86)\Battlelog Web Plugins\1.96.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.3 -> C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-07-11] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-07-11] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-02-27] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3711111568-1975755744-1141932819-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Max\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-03] (Google Inc.)
FF Plugin HKU\S-1-5-21-3711111568-1975755744-1141932819-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Max\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-03] (Google Inc.)
FF Plugin HKU\S-1-5-21-3711111568-1975755744-1141932819-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-07-05] ()
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2013-02-16]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2011-09-15]

Chrome:
=======
CHR Profile: C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-05-09]
CHR Extension: (Google Docs) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-05-09]
CHR Extension: (Google Drive) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-08-23]
CHR Extension: (YouTube) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-08-23]
CHR Extension: (Google Search) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-08-23]
CHR Extension: (Google Sheets) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-05-09]
CHR Extension: (SiteAdvisor) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2013-08-23]
CHR Extension: (Bookmark Manager) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-04-16]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-11]
CHR Extension: (Google Wallet) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Gmail) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-08-23]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-05-06]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-05-06]
StartMenuInternet: Google Chrome - C:\Users\Max\AppData\Local\Google\Chrome\Application\chrome.exe
 
==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Creative ALchemy AL6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [79360 2011-09-23] (Creative Labs) [File not signed]
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2011-09-15] (Creative Labs) [File not signed]
S3 Creative Media Toolbox 6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\MT6Licensing.exe [79360 2011-09-23] (Creative Labs) [File not signed]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2009-02-23] (Creative Technology Ltd) [File not signed]
S3 DAUpdaterSvc; C:\Program Files (x86)\Origin Games\Dragon Age Origins Ultimate Edition\\bin_ship\daupdatersvc.service.exe [25832 2011-05-17] (BioWare)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-10-31] (EasyAntiCheat Ltd)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-03-30] (LogMeIn, Inc.)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [154856 2015-04-17] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2015-02-27] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\mcafee\msc\McAWFwk.exe [224704 2011-03-08] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.374.0\McCSPServiceHost.exe [422632 2015-01-22] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [601864 2015-02-27] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-14] (Electronic Arts)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-02-03] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
S3 BEService; "C:\Program Files (x86)\Common Files\BattlEye\BEService.exe" [X]
S2 cae99edb; "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\Super Optimizer\SupOptStats.dll",ENT

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-13] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 LADF_BakerCOnly; C:\Windows\System32\DRIVERS\ladfBakerCamd64.sys [410184 2011-03-18] (Logitech)
R3 LADF_BakerROnly; C:\Windows\System32\DRIVERS\ladfBakerRamd64.sys [335688 2011-03-18] (Logitech)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-05-09] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
S3 VLAN; C:\Windows\System32\DRIVERS\RtVLAN60.sys [29472 2010-01-14] (Windows (R) Codename Longhorn DDK provider)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-10 20:59 - 2015-05-10 21:01 - 00023665 _____ () C:\Users\Max\Desktop\FRST.txt
2015-05-10 20:58 - 2015-05-10 20:58 - 02102784 _____ (Farbar) C:\Users\Max\Downloads\FRST64 (1).exe
2015-05-10 20:02 - 2015-05-10 20:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-05-10 19:28 - 2015-05-10 19:28 - 00026934 _____ () C:\Users\Max\Desktop\combo fix text.txt
2015-05-10 19:19 - 2015-05-10 19:19 - 00026934 _____ () C:\ComboFix.txt
2015-05-10 19:02 - 2015-05-10 19:19 - 00000000 ____D () C:\Qoobox
2015-05-10 19:02 - 2015-05-10 19:18 - 00000000 ____D () C:\Windows\erdnt
2015-05-10 19:02 - 2011-06-25 23:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-10 19:02 - 2010-11-07 10:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-10 19:02 - 2009-04-19 21:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-10 19:02 - 2000-08-30 17:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-10 19:02 - 2000-08-30 17:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-10 19:02 - 2000-08-30 17:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-10 19:02 - 2000-08-30 17:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-10 19:02 - 2000-08-30 17:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-09 22:31 - 2015-05-09 22:31 - 00001342 _____ () C:\Users\Max\Desktop\JRT.txt
2015-05-09 22:29 - 2015-05-09 22:29 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-MAX-AURORA-Windows-7-Home-Premium-(64-bit).dat
2015-05-09 22:29 - 2015-05-09 22:29 - 00000000 ____D () C:\RegBackup
2015-05-09 22:26 - 2015-05-09 22:26 - 02720307 _____ (Thisisu) C:\Users\Max\Desktop\JRT.exe
2015-05-09 22:16 - 2015-05-09 22:19 - 00000000 ____D () C:\AdwCleaner
2015-05-09 22:14 - 2015-05-09 22:15 - 02204160 _____ () C:\Users\Max\Desktop\adwcleaner_4.203.exe
2015-05-09 22:10 - 2015-05-09 22:10 - 00019657 _____ () C:\Users\Max\Desktop\mbam.txt
2015-05-09 21:37 - 2015-05-09 21:37 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Max\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-09 21:28 - 2015-05-09 21:41 - 00000000 ____D () C:\ProgramData\RogueKiller
2015-05-09 21:28 - 2015-05-09 21:28 - 00035064 _____ () C:\Windows\system32\Drivers\TrueSight.sys
2015-05-09 21:26 - 2015-05-09 21:26 - 16937048 _____ () C:\Users\Max\Desktop\RogueKiller.exe
2015-05-09 21:02 - 2015-05-09 21:02 - 00000000 __SHD () C:\Users\Max\AppData\Local\EmieBrowserModeList
2015-05-09 20:09 - 2015-05-09 21:02 - 00000112 _____ () C:\ProgramData\i5MGX4.dat
2015-05-09 20:05 - 2015-05-09 20:05 - 00000000 _____ () C:\Windows\SysWOW64\Number of results
2015-05-09 19:45 - 2015-05-09 19:45 - 00138725 _____ () C:\Users\Max\Downloads\Addition.txt
2015-05-09 19:43 - 2015-05-09 19:45 - 00068658 _____ () C:\Users\Max\Downloads\FRST.txt
2015-05-09 19:42 - 2015-05-10 20:59 - 00000000 ____D () C:\FRST
2015-05-09 19:42 - 2015-05-09 19:42 - 02102784 _____ (Farbar) C:\Users\Max\Desktop\FRST64.exe
2015-05-09 19:27 - 2015-05-09 19:27 - 00000000 ____D () C:\Program Files (x86)\3cf0a216-d2c5-4f09-820d-afde0bb60f2e
2015-05-09 19:26 - 2015-05-09 19:26 - 00000000 ____D () C:\ProgramData\28341ff220e0446c9fff27c4493d622e
2015-05-09 10:03 - 2015-05-09 10:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCTuner
2015-05-09 09:33 - 2015-05-09 09:33 - 00003628 _____ () C:\Windows\System32\Tasks\HDNINSTSCHD
2015-05-09 09:32 - 2015-05-10 19:15 - 00000000 ____D () C:\Program Files (x86)\cb4dc022-52c7-4b35-a76c-0eade17af491
2015-05-09 09:32 - 2015-05-09 13:32 - 00000004 _____ () C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-05-09 09:32 - 2015-05-09 09:32 - 00004300 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserM_1_7_22_478699874-4155726479-3780505679-3006UA__323932323330353835362d4a375b5a5a6c783245343741
2015-05-09 09:32 - 2015-05-09 09:32 - 00000000 ____D () C:\ProgramData\7c0535b143fc4671b6ebd202fbffe066
2015-05-09 09:32 - 2015-05-09 09:32 - 00000000 ____D () C:\ProgramData\2dd1b69445cd497f8d3cda29f82dd103
2015-05-09 09:31 - 2015-05-09 09:31 - 00000924 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\JunkCleaner.lnk
2015-05-09 09:31 - 2015-05-09 09:31 - 00000906 _____ () C:\ProgramData\JunkCleaner.lnk
2015-05-09 09:31 - 2015-05-09 09:31 - 00000000 ____D () C:\ProgramData\All copyright reserved - 2014
2015-05-09 09:31 - 2015-05-09 09:31 - 00000000 ____D () C:\Program Files (x86)\Pandaje Group
2015-05-02 23:07 - 2015-05-02 23:07 - 00638976 _____ () C:\Users\Max\Downloads\Detection (2).msi
2015-05-02 23:06 - 2015-05-02 23:07 - 00638976 _____ () C:\Users\Max\Downloads\Detection (1).msi
2015-05-02 23:05 - 2015-05-02 23:05 - 00638976 _____ () C:\Users\Max\Downloads\Detection.msi
2015-04-26 08:45 - 2015-04-26 08:45 - 200116007 _____ () C:\Users\Max\Downloads\Akabur Magic Shop - Version 1.2.7z
2015-04-22 17:54 - 2015-04-26 08:46 - 00000000 ____D () C:\Users\Max\AppData\Roaming\RenPy
2015-04-22 17:48 - 2015-04-22 17:51 - 282708969 _____ () C:\Users\Max\Downloads\Princess Trainer 1.02-win.rar
2015-04-18 20:18 - 2015-04-18 20:18 - 00000439 _____ () C:\Users\Max\Downloads\HardRockHotelPalmSpringsEvent.ics
2015-04-16 21:31 - 2015-04-16 21:31 - 00000000 ____D () C:\Users\Max\Tracing
2015-04-16 00:17 - 2015-05-09 22:54 - 00000080 _____ () C:\Users\Max\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2015-04-16 00:15 - 2015-04-17 09:42 - 00000000 ____D () C:\Program Files\Rockstar Games
2015-04-16 00:15 - 2015-04-16 00:15 - 00001973 _____ () C:\Users\Public\Desktop\Grand Theft Auto V.lnk
2015-04-16 00:15 - 2015-04-16 00:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2015-04-16 00:12 - 2015-04-16 00:13 - 183880504 _____ (Rockstar Games) C:\Users\Max\Downloads\GTAV_Setup_Tool.exe
2015-04-15 09:45 - 2015-03-24 20:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 09:45 - 2015-03-24 20:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 09:45 - 2015-03-24 20:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 09:45 - 2015-03-24 20:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 09:45 - 2015-03-24 20:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 09:45 - 2015-03-24 20:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 09:45 - 2015-03-24 20:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 09:44 - 2015-03-22 20:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 09:44 - 2015-03-22 20:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 09:44 - 2015-03-22 20:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 09:44 - 2015-03-22 20:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 09:44 - 2015-03-04 22:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 09:44 - 2015-03-04 21:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 09:43 - 2015-03-16 22:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 09:43 - 2015-03-16 22:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 09:43 - 2015-03-16 22:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 09:43 - 2015-03-16 22:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 09:43 - 2015-03-16 22:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 09:43 - 2015-03-16 22:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 09:43 - 2015-03-16 22:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 09:43 - 2015-03-16 22:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 09:43 - 2015-03-16 22:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 09:43 - 2015-03-16 22:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 09:43 - 2015-03-16 22:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 09:43 - 2015-03-16 22:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 09:43 - 2015-03-16 22:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 09:43 - 2015-03-16 22:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 09:43 - 2015-03-16 22:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 22:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 09:43 - 2015-03-16 22:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 09:43 - 2015-03-16 21:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 09:43 - 2015-03-16 21:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 09:43 - 2015-03-16 21:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 09:43 - 2015-03-16 21:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 09:43 - 2015-03-16 21:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 09:43 - 2015-03-16 21:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 09:43 - 2015-03-16 21:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 09:43 - 2015-03-16 20:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 09:43 - 2015-03-16 20:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 09:43 - 2015-03-16 20:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 09:43 - 2015-03-09 20:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 09:43 - 2015-03-09 20:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 09:43 - 2015-03-09 20:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 09:43 - 2015-03-09 20:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 09:42 - 2015-04-01 17:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 09:42 - 2015-04-01 16:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 09:42 - 2015-03-12 21:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 09:42 - 2015-03-12 21:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 09:42 - 2015-03-12 21:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 09:42 - 2015-03-12 21:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 09:42 - 2015-03-12 21:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 09:42 - 2015-03-12 21:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 09:42 - 2015-03-12 21:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 09:42 - 2015-03-12 21:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 09:42 - 2015-03-12 21:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 09:42 - 2015-03-12 21:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 09:42 - 2015-03-12 20:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 09:42 - 2015-03-12 20:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 09:42 - 2015-03-12 20:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 09:42 - 2015-03-12 20:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 09:42 - 2015-03-12 20:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 09:42 - 2015-03-12 20:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 09:42 - 2015-03-12 20:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 09:42 - 2015-03-12 20:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 09:42 - 2015-03-12 20:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 09:42 - 2015-03-12 20:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 09:42 - 2015-03-12 20:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 09:42 - 2015-03-12 20:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 09:42 - 2015-03-12 20:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 09:42 - 2015-03-12 20:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 09:42 - 2015-03-12 20:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 09:42 - 2015-03-12 20:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 09:42 - 2015-03-12 20:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 09:42 - 2015-03-12 20:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 09:42 - 2015-03-12 20:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 09:42 - 2015-03-12 20:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 09:42 - 2015-03-12 20:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 09:42 - 2015-03-12 20:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 09:42 - 2015-03-12 20:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 09:42 - 2015-03-12 20:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 09:42 - 2015-03-12 20:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 09:42 - 2015-03-12 20:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 09:42 - 2015-03-12 20:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 09:42 - 2015-03-12 20:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 09:42 - 2015-03-12 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 09:42 - 2015-03-12 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 09:42 - 2015-03-12 20:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 09:42 - 2015-03-12 20:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 09:42 - 2015-03-12 19:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 09:42 - 2015-03-12 19:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 09:42 - 2015-03-12 19:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 09:42 - 2015-03-12 19:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 09:42 - 2015-03-12 19:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 09:42 - 2015-03-12 19:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 09:42 - 2015-03-12 19:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 09:42 - 2015-03-12 19:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 09:42 - 2015-03-12 19:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 09:42 - 2015-03-12 19:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 09:42 - 2015-03-12 19:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 09:42 - 2015-03-12 19:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 09:42 - 2015-03-12 19:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 09:42 - 2015-03-12 19:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 09:42 - 2015-02-24 20:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 09:41 - 2015-03-03 21:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 09:41 - 2015-03-03 21:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 09:41 - 2015-03-03 21:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-14 22:37 - 2015-04-14 22:37 - 00000000 ____D () C:\Users\Max\Documents\PVZ Garden Warfare
2015-04-14 21:45 - 2013-09-23 13:49 - 00197704 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-04-14 19:35 - 2015-04-14 19:35 - 00000000 ____D () C:\Users\Max\AppData\Local\openvr
 
Back