Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: nach jva *neu* installieren totales chaos und internet geht ganz langsam

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 15.05.2015, 14:04   #1
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



vor zwei tagen habe ich die meldung bekommen , dass mein java und auch andere dateien update brauchen . dies habe ich dann zugestimmt und es kamen eine menge von programmen auf mein pc die ich nicht wollte . ich habe dann mit mylewarebytes eine suche gestartet und es waren 207 dateien infiziert .
ich hatte leider schon mal das vergnügen hier , da ich einen trojaner auf meinen pc hatte und diesen hier erfolgreich , dank diesem super team hier , erfolgreich entfernt .
ich habe hier einwenig gelesen und hab einige programme runtergeladen und gestartet , aber leider bekomme ich diesen Fehler nicht alleine von meinem pc .
jetzt habe ich noch 7 fehlereinträge und hier ist die logdatei ....

<record toVersion="2015.5.14.1" name="Rootkit Database" last_modified_tag="96ae0352-e8c3-49a9-a284-21a708f6f0ee" fromVersion="2015.4.21.1" systemname="MANI-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-05-15T14:02:59.745718+02:00" LoggingEventType="1" severity="debug"/>

<record toVersion="2015.5.15.2" name="Malware Database" last_modified_tag="8662c90a-bee8-48c8-8230-a53b01f56ea7" fromVersion="2015.5.14.4" systemname="MANI-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-05-15T14:03:28.278168+02:00" LoggingEventType="1" severity="debug"/>

<record toVersion="2.1.6.1022" name="program" last_modified_tag="47666211-885d-4470-8588-99c0c978a04c" fromVersion="2.0.4.1028" systemname="MANI-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-05-15T14:03:37.216983+02:00" LoggingEventType="1" severity="debug"/>

<record toVersion="2015.5.13.1" name="Remediation Database" last_modified_tag="eadae6d7-1972-47b1-aa80-b7a2a12f44b1" fromVersion="2015.3.9.1" systemname="MANI-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-05-15T14:04:22.509863+02:00" LoggingEventType="1" severity="debug"/>

<record toVersion="2015.5.14.1" name="Rootkit Database" last_modified_tag="c28c8e36-1a86-47d5-9428-d9c200703227" fromVersion="2015.2.25.1" systemname="MANI-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-05-15T14:04:22.525463+02:00" LoggingEventType="1" severity="debug"/>

<record toVersion="2015.5.15.2" name="Malware Database" last_modified_tag="0d38a8cd-9b67-41b4-9bc7-d261a7ba5e9e" fromVersion="2015.3.9.5" systemname="MANI-PC" username="SYSTEM" type="Update" source="Manual" datetime="2015-05-15T14:04:36.113087+02:00" LoggingEventType="1" severity="debug"/>

<record last_modified_tag="942dd17a-615d-497a-94fe-95fd370e6684" systemname="MANI-PC" username="SYSTEM" type="Scan" source="Manual" datetime="2015-05-15T14:30:28.224296+02:00" LoggingEventType="6" severity="debug" scanresult="completed" nonmalwaredetections="7" malwaredetections="0" duration="1358" starttime="2015-05-15T14:04:41+02:00" scantype="threat"/>

<record last_modified_tag="6d70d541-47a4-4aee-aa08-c1c2aaec776c" systemname="MANI-PC" username="SYSTEM" type="Error" source="Protection" datetime="2015-05-15T14:31:53.767085+02:00" LoggingEventType="4" severity="debug" message="IsLicensed" code="13"/>

<record last_modified_tag="0757057c-d99d-42f1-996e-74cd2202bc30" systemname="MANI-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-05-15T14:31:53.798285+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Stopping"/>

<record last_modified_tag="81ba7625-cf14-4b02-b6b2-19b382816907" systemname="MANI-PC" username="SYSTEM" type="Protection" source="Protection" datetime="2015-05-15T14:31:53.798285+02:00" LoggingEventType="2" severity="debug" subtype="Malware Protection" result="Stopped"/>

</logs>
ich hoffe das ist die richtige log-datei . falls nicht bitte sagen , was ich machen soll , damit mir geholfen wird . danke

Alt 15.05.2015, 14:06   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 15.05.2015, 14:46   #3
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16"?>

-<mbam-log>


-<header>

<date>2015/05/14 19:09:42 +0200</date>

<logfile>mbam-log-2015-05-14 (19-09-39).xml</logfile>

<isadmin>yes</isadmin>

</header>


-<engine>

<version>2.00.4.1028</version>

<malware-database>v2015.05.14.04</malware-database>

<rootkit-database>v2015.04.21.01</rootkit-database>

<license>free</license>

<file-protection>disabled</file-protection>

<web-protection>disabled</web-protection>

<self-protection>disabled</self-protection>

</engine>


-<system>

<osversion>Windows 7 Service Pack 1</osversion>

<arch>x64</arch>

<username>MANI</username>

<filesys>NTFS</filesys>

</system>


-<summary>

<type>threat</type>

<result>completed</result>

<objects>365319</objects>

<time>1343</time>

<processes>4</processes>

<modules>16</modules>

<keys>103</keys>

<values>10</values>

<datas>13</datas>

<folders>20</folders>

<files>81</files>

<sectors>0</sectors>

</summary>


-<options>

<memory>enabled</memory>

<startup>enabled</startup>

<filesystem>enabled</filesystem>

<archives>enabled</archives>

<rootkits>disabled</rootkits>

<deeprootkit>disabled</deeprootkit>

<heuristics>enabled</heuristics>

<pup>warn</pup>

<pum>enabled</pum>

</options>


-<items>


-<process>

<path>C:\Program Files (x86)\HighlightSearches\abengine.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>delete-on-reboot</action>

<pid>1680</pid>

<hash>3755157eb6d491a519944a0dc63c5ea2</hash>

</process>


-<process>

<path>C:\Program Files (x86)\XTab\ProtectService.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<pid>1896</pid>

<hash>ccc09df6abdfab8ba3544dc739c9a25e</hash>

</process>


-<process>

<path>C:\Program Files (x86)\XTab\HPNotify.exe</path>

<vendor>PUP.Optional.ELEX</vendor>

<action>delete-on-reboot</action>

<pid>3312</pid>

<hash>c9c3850ed5b574c212c60c29ec168878</hash>

</process>


-<process>

<path>C:\Program Files (x86)\XTab\CmdShell.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<pid>3068</pid>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</process>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\abenginecert.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>delete-on-reboot</action>

<hash>7517a7ecc5c5c076703d15428c76d32d</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\BrowserAction.dll</path>

<vendor>PUP.Optional.SearchProtect</vendor>

<action>delete-on-reboot</action>

<hash>17757122c2c8d06666ec65e025dd748c</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\IeWatchDog.dll</path>

<vendor>PUP.Optional.SearchProtect</vendor>

<action>delete-on-reboot</action>

<hash>127a8d06addd2b0b6deb28e3e02636ca</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\BrowerWatchCH.dll</path>

<vendor>PUP.Optional.Browserwatch</vendor>

<action>delete-on-reboot</action>

<hash>7e0e91020d7d50e6c668cf3fdf2746ba</hash>

</module>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\libnspr4.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</module>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\libplc4.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</module>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\libplds4.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</module>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\nss3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</module>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\nssutil3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</module>


-<module>

<path>C:\Program Files (x86)\HighlightSearches\smime3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</module>


-<module>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</module>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\abengine</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>3755157eb6d491a519944a0dc63c5ea2</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IHProtect Service</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>ccc09df6abdfab8ba3544dc739c9a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}</path>

<vendor>PUP.Optional.BrowseFox.A</vendor>

<action>success</action>

<hash>d6b60390c3c7a1958d7c95f805fe1fe1</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}</path>

<vendor>PUP.Optional.BrowseFox.A</vendor>

<action>success</action>

<hash>d6b60390c3c7a1958d7c95f805fe1fe1</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{ebfbdd44-c0e0-4f63-a8e6-ee5f34765238}</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>b7d5eba8c1c9a39311778ac3e0233cc4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{EBFBDD44-C0E0-4F63-A8E6-EE5F34765238}</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>b7d5eba8c1c9a39311778ac3e0233cc4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\TYPELIB\{1BCB34DC-BA6D-4B44-B786-4E259598A7C8}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{025EEF9C-90F5-417E-9196-09FA4AAB4C92}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{03F13205-38FF-4361-BECE-EE939A002FA2}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{1FAAF6AB-B931-4D05-BA12-B0ECCCCE2D0F}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{4AEC2270-2E5F-40C8-BE5A-E5A5264714C0}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{52E8E39B-2773-448F-BC20-547CD8DA4685}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{62163814-0C94-4DC3-BA99-5E9E2420C914}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{68AEA825-D48B-4A56-87F0-6FCE988A2C48}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{6A0F07D3-F28E-4F45-8D4C-BBF8000F5BB8}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{7AF435BC-80A9-466E-938B-32E4482EBD65}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{85CEBABD-A775-41E2-8B67-FE06104F06ED}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{AE92A5AB-E575-4487-BCC0-96D333E5346C}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{C622315B-3049-43D4-9B41-D4B2DC2CD706}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\INTERFACE\{CDB85458-AE08-4106-B699-B946FF4A61CD}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{025EEF9C-90F5-417E-9196-09FA4AAB4C92}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{03F13205-38FF-4361-BECE-EE939A002FA2}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{1FAAF6AB-B931-4D05-BA12-B0ECCCCE2D0F}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4AEC2270-2E5F-40C8-BE5A-E5A5264714C0}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{52E8E39B-2773-448F-BC20-547CD8DA4685}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{62163814-0C94-4DC3-BA99-5E9E2420C914}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{68AEA825-D48B-4A56-87F0-6FCE988A2C48}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{6A0F07D3-F28E-4F45-8D4C-BBF8000F5BB8}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7AF435BC-80A9-466E-938B-32E4482EBD65}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{85CEBABD-A775-41E2-8B67-FE06104F06ED}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{AE92A5AB-E575-4487-BCC0-96D333E5346C}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C622315B-3049-43D4-9B41-D4B2DC2CD706}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{CDB85458-AE08-4106-B699-B946FF4A61CD}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{1BCB34DC-BA6D-4B44-B786-4E259598A7C8}</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\ARENAHD</path>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<hash>e1abefa4c9c1c07684d0d595d92cf10f</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataContainer</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>7a12b2e10d7d0a2c6b13e0f52bd853ad</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataContainer.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>e3a98d06a6e4b77f1b638e4752b1956b</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataController</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>4e3e9df63b4f6bcb720cf3e2b25125db</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataController.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>91fb1a79b1d942f4d1adf6df56ad06fa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataTable</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>602c96fd6921de58621c478e1ee5c33d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataTable.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>820a286bcebc74c2730b11c4b44fbd43</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataTableFields</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>5d2fa6ed6f1b78bea2dc874e17ec44bc</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataTableFields.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>23696b289eecec4a710d478ea162be42</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataTableHolder</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>3e4e8e059bef4beb215d5b7af211a957</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.DataTableHolder.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>cebe0f84f694f73f81fd488d54afe719</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.LSPLogic</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>5f2d01926c1e1f17641ab52009faa65a</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.LSPLogic.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>e5a74d466b1f38fe38464c89996a9769</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.ReadOnlyManager</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>602c63301575e5519de1f5e07291cf31</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\CLASSES\abengineLib.ReadOnlyManager.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>2e5e910221694aece5992baab54ec838</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\ihokndmjeombjojnfkmapfnjeghjohim</path>

<vendor>PUP.Optional.Dregol.A</vendor>

<action>success</action>

<hash>ddafe2b15d2d88ae5f278e4bdd2625db</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\HIGHDEFACTION</path>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<hash>404c62311a7071c5abb472f83cc934cc</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\LINKEY</path>

<vendor>PUP.Optional.Linkey.A</vendor>

<action>success</action>

<hash>d8b4484b5a30f93dfd9d53c303017f81</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\Edu App</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>b9d3c6cde1a9a0966cb6f8de1ae9d828</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\IHProtect</path>

<vendor>PUP.Optional.IHProtect.A</vendor>

<action>success</action>

<hash>1577e6adeb9f21151ab301e33cc7c33d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\mystartsearchSoftware</path>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>success</action>

<hash>a0ece9aa17734cea747b36b5d72cc63a</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\oursurfingSoftware</path>

<vendor>PUP.Optional.OurSurfing.A</vendor>

<action>success</action>

<hash>2567761dbad0c2740103557f5ba83cc4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\SmdmF</path>

<vendor>PUP.Optional.SettingsManager.A</vendor>

<action>success</action>

<hash>414b53404149e55181b12ccedb28f709</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>success</action>

<hash>92facec5b0da42f42054480feb1a758b</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider</path>

<vendor>PUP.Optional.CrossRider.C</vendor>

<action>success</action>

<hash>92fa6b281575171f5752b81c9e65837d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\ARENAHD</path>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<hash>d1bbcac9d6b489ad064e402a44c1ab55</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataContainer</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>5438b7dc6c1e90a6bbc320b5f50e6e92</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataContainer.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>56365d36602afc3a4836f8dd8a79e31d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataController</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>cbc1fd960a80b77f700eddf812f1fb05</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataController.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>25676a29b6d4191d6b13874e3ac906fa</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataTable</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>cebec9ca3654a88eb4ca4293b54e9e62</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataTable.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>dcb0dfb4b4d61323afcf75607f8414ec</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataTableFields</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>3e4e157ef991e650ec92eee754af24dc</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataTableFields.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>eba1b2e1266468ce4a34884d0af9728e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataTableHolder</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>c6c6167d3d4d88ae1965a72e6e95936d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.DataTableHolder.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>c6c66a295f2b211597e7567ffd0654ac</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.LSPLogic</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>3a52751eb1d98fa7dea0a82dbb48bb45</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.LSPLogic.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>c3c9e9aaabdf3cfa245ac114a261e31d</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.ReadOnlyManager</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>bad2e4afd5b5ef47215d1db8e320a25e</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\abengineLib.ReadOnlyManager.1</path>

<vendor>PUP.Optional.Abengine.A</vendor>

<action>success</action>

<hash>e3a9019234560b2bc5b91eb704ff3cc4</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\fpmeembnagmagppkgghhfjfdfajdfcah</path>

<vendor>PUP.Optional.Linkey.A</vendor>

<action>success</action>

<hash>226ab5deabdff1456c2dcf4755af40c0</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\ihokndmjeombjojnfkmapfnjeghjohim</path>

<vendor>PUP.Optional.Dregol.A</vendor>

<action>success</action>

<hash>c5c7741f5337e94db1d533a6f70cdc24</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION</path>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<hash>ccc04350d2b864d2e17e9cce669f57a9</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd</path>

<vendor>PUP.Optional.SystemSpeedup</vendor>

<action>success</action>

<hash>3953d5be8307cb6b567b966b32d2c43c</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\WOW6432NODE\TABNAV</path>

<vendor>PUP.Optional.TabNav.A</vendor>

<action>success</action>

<hash>7c105b383258f83e48a9548123e044bc</hash>

</key>


-<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect</path>

<vendor>PUP.Optional.WindowsMangerProtect.A</vendor>

<action>success</action>

<hash>4f3d6f243159b1855e5e846af60de61a</hash>

</key>


-<key>

<path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\CinemaPlus-3.2cV13.05-nv</path>

<vendor>PUP.Optional.CinemaPlus.A</vendor>

<action>success</action>

<hash>2369385b6624b58125ee26c510f3a15f</hash>

</key>


-<key>

<path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\CinemaPlus-3.2cV13.05-nv-ie</path>

<vendor>PUP.Optional.CinemaPlus.A</vendor>

<action>success</action>

<hash>6725cac98efcd95dfb18519a11f2c63a</hash>

</key>


-<key>

<path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\iWebar-nv</path>

<vendor>PUP.Optional.iWebar.A</vendor>

<action>success</action>

<hash>04884f44b8d23df91ed0b72aa55ea957</hash>

</key>


-<key>

<path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\iWebar-nv-ie</path>

<vendor>PUP.Optional.iWebar.A</vendor>

<action>success</action>

<hash>b9d392014e3c8da901ed825fae5547b9</hash>

</key>


-<key>

<path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_</path>

<vendor>PUP.Optional.Crossrider.C</vendor>

<action>success</action>

<hash>d2ba5b38f5958da9a8af303a20e5db25</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\CinemaPlus-3.2cV13.05-nv-ie</path>

<vendor>PUP.Optional.CinemaPlus.A</vendor>

<action>success</action>

<hash>b7d5dbb82b5f11258f8444a7a261926e</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Crossbrowse</path>

<vendor>PUP.Optional.Crossbrowse.A</vendor>

<action>success</action>

<hash>91fb286b8703072f13f0ebec18eb817f</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Edu App</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>7d0f7d16a9e1a3939a89d0062bd8db25</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\iWebar-nv-ie</path>

<vendor>PUP.Optional.iWebar.A</vendor>

<action>success</action>

<hash>b1db167db0da3600b539be2313f02cd4</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Object Browser-nv-ie</path>

<vendor>PUP.Optional.ObjectBrowser.A</vendor>

<action>success</action>

<hash>3d4fabe8a2e878be37b8d10be51eca36</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\TNT2</path>

<vendor>PUP.Optional.TNT.A</vendor>

<action>success</action>

<hash>cac2286babdf25118dc78060e51e9868</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider</path>

<vendor>PUP.Optional.CrossRider.A</vendor>

<action>success</action>

<hash>a4e8088b701a1c1abcc0c5874bbae020</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ARENAHD</path>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<hash>f09c7122a6e415215bf8f1798f76ec14</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY</path>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<hash>7e0ee3b0d8b21b1b5977ecea0cf712ee</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\ihokndmjeombjojnfkmapfnjeghjohim</path>

<vendor>PUP.Optional.Dregol.A</vendor>

<action>success</action>

<hash>6d1f573cc6c4d85e2d5a1fbaf60d03fd</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP</path>

<vendor>PUP.Optional.Iminent.A</vendor>

<action>success</action>

<hash>b7d5b2e1800aab8bfc3e9546996a7e82</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar</path>

<vendor>PUP.Optional.Iminent.A</vendor>

<action>success</action>

<hash>95f77b18e1a989add7649a416a99c63a</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Linkey</path>

<vendor>PUP.Optional.Linkey.A</vendor>

<action>success</action>

<hash>b8d41a794149b5817bc1db00bb48aa56</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SearchProtect</path>

<vendor>PUP.Optional.SearchProtect.A</vendor>

<action>success</action>

<hash>aedef99a5c2e1224db0e5a0fc441f50b</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com</path>

<vendor>PUP.Optional.Vosteran.A</vendor>

<action>success</action>

<hash>c3c9b0e33d4ddd59ee4f18c3d132758b</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>aedee4af167435019ea05982cc373cc4</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SIMPLYTECH\HomeTabWajIEnhance</path>

<vendor>PUP.Optional.Wajam.A</vendor>

<action>success</action>

<hash>5537a9ea6f1bd363524fa935d033b44c</hash>

</key>


-<key>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\ssd</path>

<vendor>PUP.Optional.SystemSpeedup</vendor>

<action>success</action>

<hash>55372b68c7c3999d438d51b07c8835cb</hash>

</key>


-<value>

<path>HKLM\SOFTWARE\ARENAHD</path>

<valuename>value</valuename>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>e1abefa4c9c1c07684d0d595d92cf10f</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\HIGHDEFACTION</path>

<valuename>value</valuename>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>404c62311a7071c5abb472f83cc934cc</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\LINKEY</path>

<valuename>ie_jsurl</valuename>

<vendor>PUP.Optional.Linkey.A</vendor>

<action>success</action>

<valuedata>hxxp://app.linkeyproject.com/popup/IE/background.js</valuedata>

<hash>d8b4484b5a30f93dfd9d53c303017f81</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\ARENAHD</path>

<valuename>value</valuename>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>d1bbcac9d6b489ad064e402a44c1ab55</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION</path>

<valuename>value</valuename>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>ccc04350d2b864d2e17e9cce669f57a9</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY</path>

<valuename>AppPath</valuename>

<vendor>PUP.Optional.Dregol.C</vendor>

<action>success</action>

<valuedata>C:\Program Files (x86)\Run_Dregol\\</valuedata>

<hash>8507d7bca0ea35018814f5df04ffe11f</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\WOW6432NODE\TABNAV</path>

<valuename>affid</valuename>

<vendor>PUP.Optional.TabNav.A</vendor>

<action>success</action>

<valuedata>4435</valuedata>

<hash>7c105b383258f83e48a9548123e044bc</hash>

</value>


-<value>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ARENAHD</path>

<valuename>value</valuename>

<vendor>PUP.Optional.CinemaPlus.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>f09c7122a6e415215bf8f1798f76ec14</hash>

</value>


-<value>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY</path>

<valuename>source</valuename>

<vendor>PUP.Optional.GlobalUpdate.C</vendor>

<action>success</action>

<valuedata>IE</valuedata>

<hash>7e0ee3b0d8b21b1b5977ecea0cf712ee</hash>

</value>


-<value>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HIGHDEFACTION</path>

<valuename>value</valuename>

<vendor>PUP.Optional.PCTuner.C</vendor>

<action>success</action>

<valuedata>1</valuedata>

<hash>91fbd8bb5931251176e7e08a788dee12</hash>

</value>


-<data>

<path>HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND</path>

<valuename/>

<vendor>PUP.Optional.OurSurfing.A</vendor>

<action>replaced</action>

<valuedata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.oursurfing.com/?type=sc&ts=1431543417&z=2289bc7ab6bf65a30988cbcgcz5c6gewczcc8z8gdw&from=amt&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.oursurfing.com/?type=sc&ts=1431543417&z=2289bc7ab6bf65a30988cbcgcz5c6gewczcc8z8gdw&from=amt&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>iexplore.exe</gooddata>

<hash>6a2297fc1179cf674c0eab731aec38c8</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Search_URL</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</valuedata>

<baddata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>fa9299fa47436ccade7ec34dca3cfc04</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Page_URL</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>www.google.com</gooddata>

<hash>414bdfb4236748ee49136da309fdb848</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Start Page</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>www.google.com</gooddata>

<hash>3f4d5241e0aa3ff71844cb45d82e7e82</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Search Page</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</valuedata>

<baddata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>7b11bcd7ef9b60d6c19b2ce46a9ced13</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH</path>

<valuename>CustomizeSearch</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</valuedata>

<baddata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>a3e92c677515a78fe37b67a9bc4a718f</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH</path>

<valuename>SearchAssistant</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</valuedata>

<baddata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>7a12f59e503a74c22e300c04d92da15f</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND</path>

<valuename/>

<vendor>PUP.Optional.OurSurfing.A</vendor>

<action>replaced</action>

<valuedata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.oursurfing.com/?type=sc&ts=1431543417&z=2289bc7ab6bf65a30988cbcgcz5c6gewczcc8z8gdw&from=amt&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.oursurfing.com/?type=sc&ts=1431543417&z=2289bc7ab6bf65a30988cbcgcz5c6gewczcc8z8gdw&from=amt&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>iexplore.exe</gooddata>

<hash>3557fb981e6c1d190159889657af17e9</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Search_URL</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</valuedata>

<baddata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>4745652ea2e81026c89459b7a85e6e92</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Page_URL</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>www.google.com</gooddata>

<hash>b1dbafe4305ae74f0c500a06f70f58a8</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Start Page</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>www.google.com</gooddata>

<hash>8903eda68406f44274e824ec07ff8080</hash>

</data>


-<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Search Page</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</valuedata>

<baddata>hxxp://www.mystartsearch.com/web/?type=ds&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>cdbf563dbfcba19568f429e73acc47b9</hash>

</data>


-<data>

<path>HKU\S-1-5-21-712480754-1400011483-9759182-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Page_URL</valuename>

<vendor>PUP.Optional.MyStartSearch.A</vendor>

<action>replaced</action>

<valuedata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</valuedata>

<baddata>hxxp://www.mystartsearch.com/?type=hp&ts=1431544399&z=dcfcc1b327240ff2b62dc47g7zdc2g1w1z8z9c6t1w&from=ima&uid=WDCXWD6400BPVT-22HXZT1_WD-WXL1E11EMJW9EMJW9</baddata>

<gooddata>www.google.com</gooddata>

<hash>6527fa99fa906fc7acb1ae628383d828</hash>

</data>


-<folder>

<path>C:\Program Files (x86)\HighlightSearches</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Local\BrowserHelper</path>

<vendor>PUP.Optional.BrowserHelper.A</vendor>

<action>success</action>

<hash>602c2d660c7e94a2f53608cea45fdb25</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\XTab</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\XTab\skin</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\XTab\skin\image</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</folder>


-<folder>

<path>C:\ProgramData\WindowsMangerProtect</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>success</action>

<hash>1676a1f2bccea096a95b5f5649ba966a</hash>

</folder>


-<folder>

<path>C:\ProgramData\WindowsMangerProtect\update</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>success</action>

<hash>1676a1f2bccea096a95b5f5649ba966a</hash>

</folder>


-<folder>

<path>C:\ProgramData\IHProtectUpDate</path>

<vendor>PUP.Optional.IHProtectUpDate.A</vendor>

<action>success</action>

<hash>e0ac8d0691f93df93a4783477390ef11</hash>

</folder>


-<folder>

<path>C:\ProgramData\IHProtectUpDate\update</path>

<vendor>PUP.Optional.IHProtectUpDate.A</vendor>

<action>success</action>

<hash>e0ac8d0691f93df93a4783477390ef11</hash>

</folder>


-<folder>

<path>C:\Users\Public\Documents\ShopperPro</path>

<vendor>PUP.Optional.ShopperPro.A</vendor>

<action>success</action>

<hash>76165b38444602344431f6da73902dd3</hash>

</folder>


-<folder>

<path>C:\Users\Public\Documents\ShopperPro\JsDriver</path>

<vendor>PUP.Optional.ShopperPro.A</vendor>

<action>success</action>

<hash>76165b38444602344431f6da73902dd3</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\installer</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\language</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\logs</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\scan_results</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\swf</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Edu App</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>7a12c2d1dcae9a9cb323d3fd976c7e82</hash>

</folder>


-<folder>

<path>C:\Program Files (x86)\Edu App\bin</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>7a12c2d1dcae9a9cb323d3fd976c7e82</hash>

</folder>


-<folder>

<path>C:\Users\MANI\AppData\Local\Temp\Edu App</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>cbc11a7962287bbb25b2b02000037c84</hash>

</folder>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abengine.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>delete-on-reboot</action>

<hash>3755157eb6d491a519944a0dc63c5ea2</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abenginecert.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>delete-on-reboot</action>

<hash>7517a7ecc5c5c076703d15428c76d32d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\ProtectService.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>ccc09df6abdfab8ba3544dc739c9a25e</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\HPNotify.exe</path>

<vendor>PUP.Optional.ELEX</vendor>

<action>delete-on-reboot</action>

<hash>c9c3850ed5b574c212c60c29ec168878</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\BrowserAction.dll</path>

<vendor>PUP.Optional.SearchProtect</vendor>

<action>delete-on-reboot</action>

<hash>17757122c2c8d06666ec65e025dd748c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\IeWatchDog.dll</path>

<vendor>PUP.Optional.SearchProtect</vendor>

<action>delete-on-reboot</action>

<hash>127a8d06addd2b0b6deb28e3e02636ca</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\BrowerWatchCH.dll</path>

<vendor>PUP.Optional.Browserwatch</vendor>

<action>delete-on-reboot</action>

<hash>7e0e91020d7d50e6c668cf3fdf2746ba</hash>

</file>


-<file>

<path>C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe</path>

<vendor>PUP.Optional.Elex</vendor>

<action>success</action>

<hash>2369fe9590faba7cd22d2154728e738d</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\BrowerWatchFF.dll</path>

<vendor>PUP.Optional.Browserwatch</vendor>

<action>success</action>

<hash>4547474c5535a195b97543cba6606997</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\ABDLL.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>b0dc543f2b5fe551525b322562a016ea</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\ABDLL64.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>2963efa4cfbb96a03a73124542c0f40c</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\ABDLL64.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>c8c4bfd4107a8ea8921b89ce28da6d93</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abengine.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>127a1182305aad890aa32f2848bab749</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abengine64.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>f498771c3852c3737d3003541ee46c94</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abenginep.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>7616a7ec87038fa7595405527a8854ac</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abenginew.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>0e7eb4dfbecc52e4e2cb8acd4fb3a060</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abenginewd.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>success</action>

<hash>127afe95d1b930063479f067ca38956b</hash>

</file>


-<file>

<path>C:\Windows\System32\abengine64.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>delete-on-reboot</action>

<hash>8309a7ecff8bde581d90c097f30f5fa1</hash>

</file>


-<file>

<path>C:\Windows\SysWOW64\abengine.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot.A</vendor>

<action>delete-on-reboot</action>

<hash>e2aa177c3d4db1853677c0972ad84fb1</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Local\Temp\bitool.dll</path>

<vendor>PUP.Optional.Somoto</vendor>

<action>success</action>

<hash>216bfd96434761d5f66dc3b7b64c10f0</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\abengine.tlb</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\iren3006.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\freebl3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\lengine.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\lengine.ini</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\lengine64.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\libnspr4.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\libplc4.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\libplds4.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\nss3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\nssckbi.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\nssdbm3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\nssutil3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\slite.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\smime3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>delete-on-reboot</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\softokn3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\sqlite3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\ssl3.dll</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\term.txt</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Program Files (x86)\HighlightSearches\uninstall.exe</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>7715860d1278e4529a215f74c63d56aa</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\LocalLow\Microsoft\Internet Explorer\Services\Run_Dregol.ico</path>

<vendor>PUP.Optional.Dregol.C</vendor>

<action>success</action>

<hash>8c00dfb499f153e38a08ebe9b3504db3</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Local\BrowserHelper\BrowserHelperBk.txt</path>

<vendor>PUP.Optional.BrowserHelper.A</vendor>

<action>success</action>

<hash>602c2d660c7e94a2f53608cea45fdb25</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Local\BrowserHelper\BrowserHelper.txt</path>

<vendor>PUP.Optional.BrowserHelper.A</vendor>

<action>success</action>

<hash>602c2d660c7e94a2f53608cea45fdb25</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\Inst_Rep</path>

<vendor>PUP.Optional.Goobzo.A</vendor>

<action>success</action>

<hash>3458c5ce9af09d99099fd204ff04ea16</hash>

</file>


-<file>

<path>C:\Windows\Temp\abengine.log</path>

<vendor>PUP.Optional.ABEngine.A</vendor>

<action>delete-on-reboot</action>

<hash>d8b4bad9c6c489ad09e35d8450b327d9</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\uninstall.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\CmdShell.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\conf</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\ffsearch_toolbar!1.0.0.1031.xpi</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\searchProvider.xml</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\about.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\about_bk.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\btn.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\btn_apply.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\close.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\conf.xml</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\conf_back.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\input_bk.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\logo.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\main.xml</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\radio_1.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\radio_2.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\rigth_arrow.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Program Files (x86)\XTab\skin\settings.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>2c602370e7a3181e68666c78847fce32</hash>

</file>


-<file>

<path>C:\Windows\System32\abengineOff.ini</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>0686a0f3a9e1270f7689776e52b127d9</hash>

</file>


-<file>

<path>C:\Windows\SysWOW64\abengineOff.ini</path>

<vendor>PUP.Optional.Winsock.HijackBoot</vendor>

<action>success</action>

<hash>53397a1938526acc5da2a045828129d7</hash>

</file>


-<file>

<path>C:\Windows\System32\Tasks\ASP</path>

<vendor>PUP.Optional.RegCleanerPro</vendor>

<action>success</action>

<hash>2369a5ee147635019989d02b778c2cd4</hash>

</file>


-<file>

<path>C:\ProgramData\IHProtectUpDate\update\conf</path>

<vendor>PUP.Optional.IHProtectUpDate.A</vendor>

<action>success</action>

<hash>e0ac8d0691f93df93a4783477390ef11</hash>

</file>


-<file>

<path>C:\Users\Public\Documents\ShopperPro\JsDriver\Config.xml</path>

<vendor>PUP.Optional.ShopperPro.A</vendor>

<action>success</action>

<hash>76165b38444602344431f6da73902dd3</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\installer\ab.test.json</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\installer\tempfile.t</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\language\de.xml</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\language\en.xml</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\language\fr.xml</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\scan_results\aps.scan.quick.results</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\scan_results\aps.scan.results</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Users\MANI\AppData\Roaming\AnyProtectEx\swf\mov01.swf</path>

<vendor>PUP.Optional.AnyProtect.A</vendor>

<action>success</action>

<hash>157723700585e84e3c4f8d438a79b54b</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Edu App\EduApp.ico</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>7a12c2d1dcae9a9cb323d3fd976c7e82</hash>

</file>


-<file>

<path>C:\Program Files (x86)\Edu App\bin\utilEduApp.InstallState</path>

<vendor>PUP.Optional.EduApp.A</vendor>

<action>success</action>

<hash>7a12c2d1dcae9a9cb323d3fd976c7e82</hash>

</file>

</items>

</mbam-log>
         
Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16"?>

-<mbam-log>


-<header>

<date>2015/05/14 20:32:30 +0200</date>

<logfile>mbam-log-2015-05-14 (20-32-29).xml</logfile>

<isadmin>yes</isadmin>

</header>


-<engine>

<version>2.00.4.1028</version>

<malware-database>v2015.05.14.04</malware-database>

<rootkit-database>v2015.04.21.01</rootkit-database>

<license>free</license>

<file-protection>disabled</file-protection>

<web-protection>disabled</web-protection>

<self-protection>disabled</self-protection>

</engine>


-<system>

<osversion>Windows 7 Service Pack 1</osversion>

<arch>x64</arch>

<username>MANI</username>

<filesys>NTFS</filesys>

</system>


-<summary>

<type>threat</type>

<result>completed</result>

<objects>364486</objects>

<time>1870</time>

<processes>0</processes>

<modules>0</modules>

<keys>0</keys>

<values>0</values>

<datas>0</datas>

<folders>0</folders>

<files>1</files>

<sectors>0</sectors>

</summary>


-<options>

<memory>enabled</memory>

<startup>enabled</startup>

<filesystem>enabled</filesystem>

<archives>enabled</archives>

<rootkits>disabled</rootkits>

<deeprootkit>disabled</deeprootkit>

<heuristics>enabled</heuristics>

<pup>warn</pup>

<pum>enabled</pum>

</options>


-<items>


-<file>

<path>C:\Users\MANI\AppData\Local\Google\Chrome\User Data\Default\Preferences</path>

<vendor>PUP.Optional.HttpBreaker.A</vendor>

<action>replaced</action>

<baddata> "startup_urls": [ "?type=hppp" ],</baddata>

<gooddata/>

<hash>18748d06cbbff046278abda242c45aa6</hash>

</file>

</items>

</mbam-log>
         
auch habe ich das problem dass ich in meinen emails keine links anklicken kann und mir das fenster sagt : dass ich kein standartprogramm dem zugeordnet habe bzw ist ......

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16"?>

-<mbam-log>


-<header>

<date>2015/05/14 20:32:30 +0200</date>

<logfile>mbam-log-2015-05-14 (20-32-29).xml</logfile>

<isadmin>yes</isadmin>

</header>


-<engine>

<version>2.00.4.1028</version>

<malware-database>v2015.05.14.04</malware-database>

<rootkit-database>v2015.04.21.01</rootkit-database>

<license>free</license>

<file-protection>disabled</file-protection>

<web-protection>disabled</web-protection>

<self-protection>disabled</self-protection>

</engine>


-<system>

<osversion>Windows 7 Service Pack 1</osversion>

<arch>x64</arch>

<username>MANI</username>

<filesys>NTFS</filesys>

</system>


-<summary>

<type>threat</type>

<result>completed</result>

<objects>364486</objects>

<time>1870</time>

<processes>0</processes>

<modules>0</modules>

<keys>0</keys>

<values>0</values>

<datas>0</datas>

<folders>0</folders>

<files>1</files>

<sectors>0</sectors>

</summary>


-<options>

<memory>enabled</memory>

<startup>enabled</startup>

<filesystem>enabled</filesystem>

<archives>enabled</archives>

<rootkits>disabled</rootkits>

<deeprootkit>disabled</deeprootkit>

<heuristics>enabled</heuristics>

<pup>warn</pup>

<pum>enabled</pum>

</options>


-<items>


-<file>

<path>C:\Users\MANI\AppData\Local\Google\Chrome\User Data\Default\Preferences</path>

<vendor>PUP.Optional.HttpBreaker.A</vendor>

<action>replaced</action>

<baddata> "startup_urls": [ "?type=hppp" ],</baddata>

<gooddata/>

<hash>18748d06cbbff046278abda242c45aa6</hash>

</file>

</items>

</mbam-log>
         
__________________

Alt 15.05.2015, 14:47   #4
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-05-2015 02
Ran by MANI at 2015-05-15 15:45:25
Running from C:\Users\MANI\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PJUHWV3G
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-712480754-1400011483-9759182-500 - Administrator - Disabled)
Gast (S-1-5-21-712480754-1400011483-9759182-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-712480754-1400011483-9759182-1002 - Limited - Enabled)
MANI (S-1-5-21-712480754-1400011483-9759182-1000 - Administrator - Enabled) => C:\Users\MANI

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: AVG AntiVirus Free Edition 2015 (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2015 (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
ActiveX контрола на Windows Live Mesh за отдалечени връзки (HKLM-x32\...\{B3BA4D1C-23EF-4859-9C11-1B2CCB7FADBB}) (Version: 15.4.5722.2 - Microsoft Corporation)
ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (HKLM-x32\...\{376D59B1-42D9-4FA2-B6CC-E346B6BE14F5}) (Version: 15.4.5722.2 - Microsoft Corporation)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.2.1.650 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Photoshop Elements 9 (HKLM-x32\...\Adobe Photoshop Elements 9) (Version: 9.0.3.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 9 (HKLM-x32\...\PremElem90) (Version: 9.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Agatha Christie - 4:50 from Paddington (x32 Version: 2.2.0.95 - WildTangent) Hidden
AMD Catalyst Install Manager (HKLM\...\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
aon Online Festplatte (entfernen) (HKU\S-1-5-21-712480754-1400011483-9759182-1000\...\OnlineFestplatte) (Version:  - )
aonFTP (x32 Version: 1.6 - Telekom Austria TA AG) Hidden
aonUpdate (x32 Version: 1.0 - Telekom Austria TA AG) Hidden
AVG 2015 (HKLM\...\AVG) (Version: 2015.0.5941 - AVG Technologies)
AVG 2015 (Version: 15.0.4342 - AVG Technologies) Hidden
AVG 2015 (Version: 15.0.5941 - AVG Technologies) Hidden
Backup Manager V3 (x32 Version: 3.0.0.100 - NTI Corporation) Hidden
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
BMW Standard Tools (HKLM-x32\...\{70994916-61E9-40D2-A30C-89D2C030017F}_is1) (Version: 2.3.0 - BMW Group)
ccc-core-static (x32 Version: 2011.0208.2202.39516 - Ihr Firmenname) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Control ActiveX del Windows Live Mesh per a connexions remotes (HKLM-x32\...\{76C064E2-BB99-4453-8FDA-42BC01AD0734}) (Version: 15.4.5722.2 - Microsoft Corporation)
Control ActiveX Windows Live Mesh pentru conexiuni la distanță (HKLM-x32\...\{260E3D78-94E6-47EC-8E29-46301572BB1E}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controle ActiveX do Windows Live Mesh para Conexões Remotas (HKLM-x32\...\{39B3184E-0BFB-40FA-ADDC-E7E2D535CDA9}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1027_32100 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
Elements 9 Organizer (x32 Version: 9.0 - Adobe Systems Incorporated) Hidden
Elements STI Installer (x32 Version: 1.0 - Adobe Systems Incorporated) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 42.0.2311.152 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
HomeMedia (HKLM-x32\...\{AA4BF92B-2AAF-11DA-9D78-000129760D75}) (Version: 2.0.8520 - CyberLink Corporation)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3006 - Packard Bell)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Java 7 Update 11 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417011FF}) (Version: 7.0.110 - Oracle)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrola Windows Live Mesh ActiveX za daljinske veze (HKLM-x32\...\{19CBDE24-2761-49A5-816B-D2BA65D0CA8D}) (Version: 15.4.5722.2 - Microsoft Corporation)
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Launch Manager (HKLM-x32\...\LManager) (Version: 5.1.4 - Packard Bell)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.5128.5002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.2.10500.2.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.2.12000.21.100 - Nero AG)
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{62BF4BD3-B1F6-4FA2-8388-CC0647ACBF86}) (Version: 10.5.10300 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.2.11600.14.100 - Nero AG)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
Ovládací prvek ActiveX platformy Windows Live Mesh pro vzdálená připojení (HKLM-x32\...\{B6190387-0036-4BEB-8D74-A0AFC5F14706}) (Version: 15.4.5722.2 - Microsoft Corporation)
Ovládací prvok ActiveX programu Windows Live Mesh pre vzdialené pripojenia (HKLM-x32\...\{C2FD7DB5-FE30-49B6-8A2F-C5652E053C31}) (Version: 15.4.5722.2 - Microsoft Corporation)
Packard Bell Games (HKLM-x32\...\WildTangent packardbell Master Uninstall) (Version: 1.0.2.4 - WildTangent)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.100 - NTI Corporation)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3006 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3002 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.03.3004 - Packard Bell)
Packard Bell ScreenSaver (HKLM-x32\...\Packard Bell Screensaver) (Version: 1.1.1025.2010 - Packard Bell )
Packard Bell Social Networks (HKLM-x32\...\InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}) (Version: 2.0.2211 - CyberLink Corp.)
Packard Bell Social Networks (x32 Version: 2.0.2211 - CyberLink Corp.) Hidden
PC Connectivity Solution (HKLM-x32\...\{C373F7C4-05D2-4047-96D1-6AF30661C6AA}) (Version: 11.4.19.0 - Nokia)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6329 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.26.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.26.0 - Renesas Electronics Corporation) Hidden
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.6.0 - Synaptics Incorporated)
Torchlight (x32 Version: 2.2.0.95 - WildTangent) Hidden
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.1.23.0 - Intel)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Urruneko konexioetarako Windows Live Mesh ActiveX kontrola (HKLM-x32\...\{7BA6DF02-B094-45D7-A3C9-BE3684253922}) (Version: 15.4.5722.2 - Microsoft Corporation)
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
Video Web Camera (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1523 - CyberLink Corp.)
Video Web Camera (x32 Version: 1.0.1523 - CyberLink Corp.) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.02.3102 - Packard Bell)
WildTangent Games App (x32 Version: 4.0.10.5 - WildTangent) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (HKLM-x32\...\{09B7C7EB-3140-4B5E-842F-9C79A7137139}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (HKLM-x32\...\{4CF6F287-5121-483C-A5A2-07BDE19D8B4E}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Элемент управления Windows Live Mesh ActiveX для удаленных подключений (HKLM-x32\...\{BCB0D6F7-7EAB-4009-A6F2-8E0E7F317773}) (Version: 15.4.5722.2 - Microsoft Corporation)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
عنصر تحكم ActiveX الخاص بـ Windows Live Mesh للاتصالات البعيدة (HKLM-x32\...\{E18B30AA-6E2D-480C-B918-AF61009F4010}) (Version: 15.4.5722.2 - Microsoft Corporation)
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
ตัวควบคุม ActiveX ใน Windows Live Mesh สำหรับการเชื่อมต่อระยะไกล (ไทย) (HKLM-x32\...\{A2EDAEEB-C981-46D5-8163-CF8F5F640EEE}) (Version: 15.4.5722.2 - Microsoft Corporation)
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

13-05-2015 14:25:22 Removed Java 8 Update 45
13-05-2015 17:52:15 Windows XP Mode wird installiert
13-05-2015 18:18:54 Removed Visual Studio 2010 x64 Redistributables
13-05-2015 18:22:04 Removed Visual Studio 2012 x64 Redistributables
13-05-2015 18:22:32 Removed Visual Studio 2012 x86 Redistributables
13-05-2015 18:40:41 Removed Visual Studio 2012 x86 Redistributables
13-05-2015 18:42:56 Windows Update
13-05-2015 18:46:04 Windows Update
13-05-2015 20:07:15 Windows Update
13-05-2015 20:29:15 Windows XP Mode wird entfernt
13-05-2015 20:33:55 Windows Update
13-05-2015 20:45:54 Removed Skype™ 7.3
13-05-2015 20:49:22 Konfiguriert Vedio WebCam
13-05-2015 20:50:27 Konfiguriert Vedio WebCam
13-05-2015 21:30:44 Removed Atheros Communications Inc.(R) AR81Family Gigabit/Fast Eo_
13-05-2015 21:43:03 Removed Naviextras Toolbox Prerequesities
13-05-2015 23:15:29 AVG PC TuneUp 2015 wird installiert
14-05-2015 18:42:50 AVG PC TuneUp 2015 wird entfernt
14-05-2015 18:44:20 AVG PC TuneUp 2015 (de-DE) wird entfernt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2013-01-28 16:14 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02B2EA93-E816-40E9-9C8F-28927069EB65} - System32\Tasks\{0236CDD7-E91C-44F6-A971-C30AAB513237} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {03E01548-2691-45CA-9208-B491364C8C1E} - System32\Tasks\{C8312451-92B5-4FA6-9951-E9A950DAA9C3} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {05C0EB0E-55C7-4CC1-8094-69DFE3B1E7FA} - System32\Tasks\{B9BA76BB-C61F-4385-A2C9-CCCA1EFC3CC6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {06D214E8-C675-40A9-8FD1-35D48BA0FFEC} - System32\Tasks\{0D76F566-94E9-498A-874A-ECDC8D0DEDFB} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {078C578B-A707-47E5-AA11-34AD3BE897C6} - System32\Tasks\{B247271D-9772-45E3-B93F-8D5F8986B622} => C:\NCSEXPER\BIN\NCSEXPER.exe [2004-06-14] ()
Task: {093B43A9-8BC9-4A8B-9429-866C70251EDE} - System32\Tasks\{D4C4CC71-C650-43EF-8AF1-0E431E732750} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {0B73CDE4-CAF3-44BB-BF33-FEE2F8B81F82} - System32\Tasks\{070F58F3-576E-4AAF-8499-2D14D936ECE1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {0D5250A1-332F-47CD-95CC-967457E9A8B4} - System32\Tasks\{F591C8D8-631C-4CEA-ACB5-3171702310C2} => pcalua.exe -a "C:\Users\MANI\Pictures\BMW Programm\KSD2Offline-2014.08\INPA_EA90X\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation\setup.exe" -d "C:\Users\MANI\Pictures\BMW Programm\KSD2Offline-2014.08\INPA_EA90X\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation"
Task: {0DE07D38-35D1-4900-9A96-D016391EA013} - System32\Tasks\{C60E527D-A021-42CD-97B7-329CF690BF0B} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {0E26119A-2F0D-40B0-AC8A-E30E9B090D42} - System32\Tasks\{679FF373-C57A-4649-A1DC-977C71B7CE0E} => C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\NCS\24E5474U.exe
Task: {1097D7EF-18B6-43A9-AC38-54E0550D70E5} - System32\Tasks\{DB6A6104-E0FD-4E4F-841F-F147D4EAB181} => pcalua.exe -a C:\Users\MANI\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=cmi
Task: {14BB50EE-DB60-4752-9090-E7ED65919DBE} - System32\Tasks\{54C035EA-9703-470B-9AA7-9FA5FC48D0CD} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {154ACFC1-8E91-4E89-AF51-5CFC5BBE0AF0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {167B7D45-F8CF-41E1-A808-7996388105AC} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {16BE9439-484D-458B-BC2C-CB1D25F407FF} - System32\Tasks\{8747283D-5C6F-4DD7-B874-0F636B8B7F81} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {179D1BF6-5F2A-405F-B80B-C8D6CAD3AFEA} - System32\Tasks\{0BC342AF-B8B4-4477-93A1-A8B5B06E0D38} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1812970E-B4C7-4407-AC9B-A05781E6BCBE} - System32\Tasks\{5EB2B021-A702-41D4-AE0E-835FAB2CE04F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1A66D2A7-5672-47D7-A4B9-75BA95096AF4} - System32\Tasks\{38773CA3-5366-44C8-BE82-33B7D86D7454} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1A72AA55-AE30-4B66-849A-BDA8EDF0FC5E} - System32\Tasks\{1837C0FB-21EF-4FA4-BECB-256D0561A5D2} => C:\EC-APPS\INPA\BIN\INPALOAD.exe [2004-03-11] (Softing AG)
Task: {1A767EBB-B1EC-4826-856F-40C0EE5F1B3D} - System32\Tasks\{61CC7346-F9DA-48F7-92FA-32BD8069C7CC} => C:\NCSEXPER\BIN\NCSEXPER.exe [2004-06-14] ()
Task: {1AD1C92A-9AEE-4E24-BAC8-14CA8C7EC900} - System32\Tasks\{D3A1F07D-AB30-4B1E-BA06-CF66988F3790} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\dcan_Tools\OBDSetup.exe" -d "C:\Users\MANI\Documents\BMW Programme\dcan_Tools"
Task: {1B46A3EA-6953-4CCF-A4A3-34882ABE5E74} - System32\Tasks\{C1814085-1C53-4F9E-9E9D-DFCC162F0384} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1B85B207-85DC-40D1-8B56-128A9FD66B3B} - System32\Tasks\{21580045-E4FE-4FD4-93F7-6CD9EF3FF1E4} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1B89B5CD-03AD-417B-B9B1-7496A78AC564} - System32\Tasks\{22C8D99E-78A9-4D1F-9A98-1A150134E503} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1BC5AD50-6760-4FF4-BA3F-AE7C5729A23D} - System32\Tasks\{C0EC9558-394B-4F81-BA0C-4012D9135019} => C:\Users\MANI\Documents\BMW Programme\BMW Coding Tool.exe
Task: {1C0C9E8B-414E-443D-974D-1CBF08F5D623} - System32\Tasks\{A59779E3-CBA2-405F-8C73-BABFC1398CE6} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1C44D6E4-B512-4CC6-9711-9BAE70B06340} - System32\Tasks\{05FEA47A-4AF5-475B-A2C1-95E75D6C44D0} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1C564A70-AB6C-4FF7-B35E-4E7975BA2A13} - System32\Tasks\{F45FFBA7-E26C-4041-A8E4-2A8340FA9DD1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1DB1134C-87F5-4027-9000-87A8A8257781} - System32\Tasks\{396A3615-831C-4EF1-A12B-5F90C45AD21C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1EA2DB96-E634-4E2F-8FFD-6533E1C160B2} - System32\Tasks\{CCED041B-3A9E-4232-B265-935D284D3C87} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1EFAA2ED-9D94-4205-A37F-6A67012886C4} - System32\Tasks\{3C5E99FE-996C-4FCF-BD57-4A1147B177C7} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {207C9AB7-306C-4668-AEE8-828957972FFE} - System32\Tasks\{B4CCFEB7-6FEF-43E8-88DE-312094771CD6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {21AF071C-3131-4AA1-AE6F-915AAE01E823} - System32\Tasks\{16E23CCE-6584-46F6-81E0-0D997C80D5B2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {225862A4-3AF6-43A0-8EEB-71FEF0EB666D} - System32\Tasks\{729C91BF-352A-4B9A-996F-FB5E9DE7D319} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {23272763-917A-419A-A334-44514728CB48} - System32\Tasks\{6B6599A6-8C22-4077-B4D4-D17B536A3655} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {233E7467-BF25-4F7E-ABAE-6C4D97F62289} - System32\Tasks\{CFC8B30E-E13B-4344-8483-AF5F2564A029} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {262F933A-B23C-4C7B-AB86-A6A97EE97ECB} - System32\Tasks\{046CBB52-88D8-4771-8D67-16A223A92655} => C:\Program Files (x86)\Windows Live\Mail\wlmail.exe [2012-03-08] (Microsoft Corporation)
Task: {26D2E297-BE4B-4167-AEE6-FDF6FC6BE22F} - System32\Tasks\{160E393D-FBAD-4C6C-9997-D4F21E4762BB} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {277F5A78-E82A-4029-B7E1-F6F469598154} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-10-28] (CyberLink)
Task: {27C16615-F02D-4181-8CB0-481DDF99418B} - System32\Tasks\{123FAE8D-5A99-486D-B371-D9F1DAFFF81A} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {27F95B5C-6838-4B0F-B9BE-F635758B9015} - System32\Tasks\{B5507D14-54C7-4CD4-87A0-84DA722DCDBE} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {28AF9DC0-11F9-4615-8411-202DCD6B16E2} - System32\Tasks\{BF84E81D-40B3-4F20-A213-76BFF185442F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {29A42F8F-F738-4943-9B50-B9E50BEF493A} - System32\Tasks\{C3508A28-6F20-47FA-B240-8ED610768498} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {2A621CA9-2DDA-4A2E-B52B-0E549FBB2995} - System32\Tasks\{ECBE411B-755B-4F43-BDDC-19745C0FDC20} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {2D6DD49E-4A11-4334-8BA2-4720D073F84F} - System32\Tasks\{D136C262-50B6-4847-86FA-5F5925827769} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {2F96F2C2-16D7-4FF4-8677-FEAC8B158E72} - System32\Tasks\{1BD37FDF-46B6-466A-A9B9-99A37CD46570} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {3246E917-DED2-416B-8A8E-22FBE0B80FFA} - System32\Tasks\{472C3CBF-2229-49CE-8B73-E7E882070079} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {331FDD1D-2181-41E8-87C0-635BF0311116} - System32\Tasks\{DC0FA91F-986E-4477-BBDF-FCB25E96D55F} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {3380FFF8-2561-4E29-A457-F16F1E1BDC4B} - System32\Tasks\{B44B74C8-BFDB-47B2-99FE-E087B8CEC8CE} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\VMware-workstation-full-7.1.4-385536.exe" -d "C:\Users\MANI\Documents\BMW Programme"
Task: {33ABF584-B479-4F47-BFC0-DE30C9796E1D} - System32\Tasks\{78AF4440-92F9-4751-85D2-BE14F9C40E49} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {395E0320-6DDA-474F-8ECC-3FAB82739934} - System32\Tasks\{EB770FF1-EB52-4DD0-AA77-2960617F958E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {3BEB3CA5-A308-4095-B627-12C9F4137DCC} - System32\Tasks\{96588640-7223-4C26-A22C-7D4E59CB8C0A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {40984034-C3AC-49AA-8E78-CBC4F3BF902E} - System32\Tasks\{A10A87AB-570E-477E-96E4-0F6F9DD2DBB2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {44CBDBC3-95D1-4A3F-B9EB-CF83C4C08555} - System32\Tasks\{0DBA96C3-9735-4D43-B396-2D197D551210} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {44F40F03-5099-4D3E-B42B-970B37172329} - System32\Tasks\{DDDC5E7F-0BD5-4EE2-9322-66529BED5A98} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {45116C32-1D4B-4F37-A5D8-EF8300410E5F} - System32\Tasks\{6E193BDB-49D1-4523-AB45-BA4112C75C56} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {466CA95F-332A-45B8-925C-4280F8CF99C7} - System32\Tasks\{E7E57AC0-A845-4DF1-8D15-A5AEBBB338DB} => C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\NCS\24E5474U.exe
Task: {47A4FFDA-42CF-42EE-8EFD-99A4DC1541E7} - System32\Tasks\{35CC8C74-FBAF-474D-A32E-3E69C79E5D0B} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {4933290B-264F-432D-940B-DF9E649E0C99} - System32\Tasks\{87F6C3C0-E333-4798-AFFE-97774E5826BA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {4A98CC00-A79B-4BD2-A397-6FD807397B7F} - System32\Tasks\{E97AC4A5-4CE3-413B-97D8-AD0F88A5B234} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {4DCC5B2E-8CAB-410E-A6B7-CCFC05E454D2} - System32\Tasks\{98CF0940-AE31-4BE7-B295-A7283DBF857F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {4EFB5BDE-355E-4F0B-9006-369E17D249E5} - System32\Tasks\{DB0246CD-0F11-465B-B29F-ABD9C859A97A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {500F99BE-5616-4DA0-8758-8F2564D26003} - System32\Tasks\{55C78C7E-6C62-4A46-AFC8-0B8B6886DD8D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {514ED268-9746-45EB-864E-7A95C7D2E7A2} - System32\Tasks\{28255C8D-20E5-4FFF-8BFD-32CB70928DD4} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {52F497AD-DEB3-4889-AF61-62433FA5BA31} - System32\Tasks\{CD3FBC78-A4A4-4E5E-ACF7-BA3CF95F339E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5427DEAB-CFE9-4306-98D0-797C45AC4D1D} - System32\Tasks\{B5F78914-7B28-462B-A589-B7F867AE212A} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {5456F585-4320-4D49-B262-E45DF10F1B47} - System32\Tasks\{FF10C3DA-ABC9-40BC-A861-D24D02911AE9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {56311B12-37B3-41DD-8833-BA41448C8B24} - System32\Tasks\{A1664588-E52A-4419-B507-24D33C07C5FC} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {57905336-5332-4A2D-AF7E-B26911CE3314} - System32\Tasks\{F615F5C9-9FE0-4B12-8779-432EF86E7CA9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {58D85A66-1775-44F5-AB27-86422D4BAAC2} - System32\Tasks\{F959E4C3-DE93-4E21-B887-65D25D55A04C} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {5A465715-EC0F-40C8-A3F8-40B904A59199} - System32\Tasks\{6D1C7E1B-2669-4E26-8F98-7FBFF31A4511} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\EDIABAS\Hardware\CAN\setup.exe" -d "C:\Users\MANI\Documents\BMW Programme\EDIABAS\Hardware\CAN"
Task: {5BC3D57A-2AE8-4CEE-A344-485EA0FEE1E1} - System32\Tasks\{6DDCAFD2-FF1F-445F-A401-DB0F1D2D9C9E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5C52B7DC-DC01-4338-BEE1-1501FB9BFD43} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {5E6FC96F-69D5-4EB9-BBFA-2323E68EA64C} - System32\Tasks\{46B6054E-CF5A-4525-BAC3-1852D4C94639} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5EF81861-58D5-4528-BC02-6DFF18BB7F67} - System32\Tasks\{A08673B5-9A67-4680-B3F9-5E208732EFD2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5F3FE331-06A6-4D50-88C3-16691412CFEC} - System32\Tasks\{79342DAE-C4E1-4A20-8BEC-376A93D56414} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {60E3A51B-FE94-4E02-B362-BC91AB8C9E5B} - System32\Tasks\{7282AAC0-8DA3-477A-BCEC-863AE3A40465} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {615A1C87-7057-461D-B425-96174D48B80D} - System32\Tasks\{86D18F23-B28D-4A4B-9172-630DBB71FAE2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {64EC48F6-BEF7-426D-93CF-C35CA609194C} - System32\Tasks\{E5308838-934C-49C7-A0CC-9DEDCB5ED497} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {696656DE-B95A-485A-BDBB-C484EE4D2DA5} - System32\Tasks\{341862A2-F48C-49A1-82D2-DAB932F1A5C0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {699CA345-594E-4844-9C6D-E730D7A2DCF8} - System32\Tasks\{0EA7CE01-F64E-4223-99E5-CE1541B1CB3D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {6A855F22-32DB-4014-B282-A74EAD8A6259} - System32\Tasks\{4897A849-59F5-446A-BF02-AA42A9176E84} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {6DAFFFAD-D7DC-4184-BB74-225C44858FD9} - System32\Tasks\{310AC086-A00E-4457-AE1E-93283BA8E1B8} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {6DD08361-45BA-45CF-A924-014E37DD548B} - System32\Tasks\{054202F8-E153-4389-BD6C-8C2FDF76D31D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {70331C8E-0FDB-4EAE-AB67-1889F850357D} - System32\Tasks\{69E7D340-4820-430E-9D92-385527FA2422} => C:\Users\MANI\Pictures\BMW SOFTWARE\Ediabas INPA Installation\Update Windows 64bit\EC-APPS\INPA\BIN\INPA_UPD.EXE [1999-09-22] ()
Task: {71C680C8-334D-4B4C-949C-D9595B4C35E8} - System32\Tasks\{345ED900-DF84-4BF9-A32F-0F7EA3913554} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {728A52F7-4A2F-445F-93AD-165931CCA7BD} - System32\Tasks\{6ACAF00B-B512-4F84-8134-26EB5B2BDB9B} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {75100ED0-2FF6-46CB-83B3-A824E96904E8} - System32\Tasks\{0C418B7D-70AD-4CE0-834C-D5812AEDD5C0} => pcalua.exe -a "C:\ProgramData\VMware\VMware Workstation\Uninstaller\uninstall.exe" -c -x -S "C:\ProgramData\VMware\VMware Workstation\Uninstaller\"
Task: {759A9DC0-9464-41C8-8860-1ECDF1E2A2B5} - System32\Tasks\{5EB639D5-EBD4-44CD-A37C-4E1829193EEA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {76461E0E-DE5B-4508-9075-AE88B6C2D6CB} - System32\Tasks\{B8DBCB23-EA06-409A-9705-5B0366662964} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c C:\NCSEXPER\BIN\NCSEXPER.exe
Task: {76837101-6AFF-4FE7-8165-0A41CC5D8D63} - System32\Tasks\{B042E6CE-70AE-44EB-A05C-6B19EC560E4F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {76B97025-81F8-4B19-9A0A-2CCAF751B33A} - System32\Tasks\{8132683C-5D10-485F-B4D2-1A9CFF5413C3} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {7887586D-7537-46C5-BDEA-67E055E8FB4C} - System32\Tasks\{31685307-6F09-4BE5-98F3-349D568169AB} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {790B0FCD-B9E5-43C7-B5FC-970B7606A415} - System32\Tasks\{C0393519-2A63-4F95-8E8C-85CAB7C5779A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {79E62562-B99F-4EF8-8531-EBBEFCB9A708} - System32\Tasks\{5C52441B-0FC7-4385-B849-A5BA28739624} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {7E54EBFD-D68E-4F22-A838-F43FDC825D15} - System32\Tasks\{F5398B89-ADD7-4672-A43D-087F7AFA9211} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\ADS\ADS32\ADSSETUP.EXE" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\ADS\ADS32"
Task: {8062C7FC-250A-4D5D-AA55-19BC8D8CDC3B} - System32\Tasks\{DA0C4703-740D-4FAE-9625-1CCB04F645CA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {80D0074B-3A7E-495E-A5DC-4956AC297A08} - System32\Tasks\{2A07A728-14C0-4D27-92A2-6581D39FD4CA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8230F2C3-52ED-4022-AD45-A0F43AEDA0ED} - System32\Tasks\{222AC6E6-35A5-45FD-8481-54FAC9B84B69} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {825C6D50-4F02-44B0-87C0-AC319DD78310} - System32\Tasks\{A452C39D-A88F-460A-A724-6A15CAB07201} => C:\Program Files (x86)\Video Web Camera\WebCam.exe [2011-03-23] (CyberLink Corp.)
Task: {84DAA9D4-ED1A-45B1-8822-23DD57D4458E} - System32\Tasks\{EC51F5D2-CC64-4A5B-8D2D-0B4D93716071} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {85D35FE9-296D-468C-A810-874B9E8FA6F1} - System32\Tasks\{CB2C9711-963D-45B5-8058-B142D438C80F} => pcalua.exe -a C:\EDIABAS\Hardware\OBD\OBDSetup.exe -d C:\EDIABAS\Hardware\OBD
Task: {85DB30B9-19EE-42E2-AE88-4AAF65AC58E5} - System32\Tasks\{45938A6A-0894-429F-AFB3-808562AB2400} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {864608BA-877D-4984-8916-1DA88116D956} - System32\Tasks\{65275E67-68EC-453D-9F10-261CD751F583} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {86AA047F-BECF-4D59-9269-B794B97FE329} - System32\Tasks\{5467C774-1D81-4067-B828-E26A25919DDA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8B2A6F63-F7BE-4995-958A-B750506E3F3F} - System32\Tasks\{D7CDFC75-C88F-4D0C-B9B3-2799052ADEED} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8B2FE714-5DF2-4309-AB5E-65963E90B5E6} - System32\Tasks\{AB6953CD-C802-4BD8-83EF-6346DCDD1971} => C:\Users\MANI\Documents\BMW Programme\BMW Coding Tool.exe
Task: {8C79028D-EF5C-4096-B49D-C89163E2B548} - System32\Tasks\{D9053A36-178F-4DF7-8135-49F9BCD59186} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8CCFE7BB-DC37-4B58-B226-CDC265A823F8} - System32\Tasks\{7640FB3E-FA46-4CF2-B4EA-396D0D227291} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8D18DB87-1FE3-45A9-9DAB-F366DF510089} - System32\Tasks\{AA197B6F-4DAA-4C59-898D-116325B482A6} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {8DA0E189-6F82-407E-9E97-D7E58C52CB4A} - System32\Tasks\{C914E5E5-D452-474E-AC15-259F294207C9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8E8F9FD4-CF69-432F-A673-729280E95EE5} - System32\Tasks\{FEB277FC-7105-484E-B225-13E5FFAAF9FB} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8F25269B-8867-4C14-9F6D-4E354EFEE3EB} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {8F340599-83C3-4832-BC08-C7F34391A1C8} - System32\Tasks\{3172BB94-9009-4096-97AE-46A741160F0F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {914EBE43-9EA5-424F-9A53-ED3008321509} - System32\Tasks\{87036B80-5800-41F4-9D3B-DD756F1FA50E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {91F350EA-08F5-469E-845F-D4924A1E9C9A} - System32\Tasks\{6857A9D4-BC33-4F02-86E9-E5D2736A86B8} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {948A0B55-AA02-4DA7-9B57-6716006FB7A7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {948F6F93-BC88-4FEA-83A0-A67FC39928E6} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-11-20] (Adobe Systems Incorporated)
Task: {95A1C619-A3DD-4637-B68C-88C6080B594E} - System32\Tasks\{38621713-0C6B-4BC9-B7DA-7506621CAA88} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {96563269-E810-4C85-A2BA-0B2EBA3F95C3} - System32\Tasks\{40EF4156-CE87-498A-8054-CC8AF21A4E29} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9786C4F3-753A-4CB1-A7A3-D98307171410} - System32\Tasks\{532CBF1A-D16D-40AC-9A25-3A8E6F75EF7B} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9806B6E1-3193-46C2-B599-D7FA09D65777} - System32\Tasks\{98D7D7E3-1DA0-40A2-896F-B55E2D132685} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {983647E9-F83B-4CF9-BC31-8CDD92CF3690} - System32\Tasks\{8D28422D-5739-4ADB-B969-0BFBFD0A9621} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {99C57620-DE3B-4F99-8033-65D6B557CEC5} - System32\Tasks\{ED146223-AF4C-42AA-8578-60E490BD8CA3} => C:\Users\MANI\Pictures\BMW SOFTWARE\Ediabas INPA Installation\Update Windows 64bit\EC-APPS\INPA\BIN\INPA_UPD.EXE [1999-09-22] ()
Task: {9CF323A4-34B2-4746-BF51-55259D6E3E53} - System32\Tasks\{EE3EA32C-9913-4960-B410-3D11465E71B3} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9D984611-C8CF-4E31-808B-2FBF39F2188C} - System32\Tasks\{8D4E8017-FEE6-4DB2-B279-3582B2A89470} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9DAE7688-19E0-4688-A086-7E9320B3F05F} - System32\Tasks\{AFF2DF85-9C14-4361-8F69-653BDBBD5EB8} => C:\Program Files (x86)\Video Web Camera\WebCam.exe [2011-03-23] (CyberLink Corp.)
Task: {A29DFF5C-90C7-4369-9036-5CD9195CA83B} - System32\Tasks\{A68FDFE1-59F0-473A-BF68-B56F0C8FF048} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A4A28FA6-0334-4FF1-AAB7-46432DAB1D92} - System32\Tasks\{98735C96-26C9-46CB-985E-2AE9893368AB} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A634F07F-6975-46F8-8C09-84E71BC6B679} - System32\Tasks\{CB1259CB-57D0-4EFF-BCBF-769C7BA95D77} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\WINVIEW.EXE
Task: {A7858ADE-306B-462D-AFA7-A6132A659125} - System32\Tasks\AdobeAAMUpdater-1.0-MANI-PC-MANI => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-07-29] (Adobe Systems Incorporated)
Task: {A7B736B5-EDC9-4E5F-84A2-71926B19CBEF} - System32\Tasks\{727B7245-B8C9-4BC9-A1FA-2B363FAE9AC6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A878736B-AFB3-4D31-9110-6B9CA0474479} - System32\Tasks\{C12418F9-1A50-48A4-873C-9EBFA4ADF1C6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A96FF97A-9B29-4FC8-851E-15FD568ADC31} - System32\Tasks\{53761CBB-D3EE-4505-A4A1-1DA5C0DBA2E1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A9B7A3F2-DF1B-4754-8417-D260974A8342} - System32\Tasks\{DB75949D-84EE-49A2-A7AE-16A2B1231709} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {AB1BB2D3-0515-4697-99F7-0015428EF89C} - System32\Tasks\{9C834CC8-C4DF-46AB-903D-F6B91565804D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {AC578B57-B8BC-4A93-8CDB-6B1EF905ED39} - System32\Tasks\{EF169AAC-F681-4BE2-B5C4-EBEAFDFF0E26} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {AD5DF498-9D17-4530-8B44-88B80231BC70} - System32\Tasks\{C384EA15-38C5-407D-84E5-347E14DD296A} => C:\Program Files (x86)\Windows Live\Mail\wlmail.exe [2012-03-08] (Microsoft Corporation)
Task: {ADF87575-1121-477F-B95B-D811E378A51E} - System32\Tasks\{F0FF39D2-8CAC-4EA9-8175-79EAF47864CD} => C:\Users\MANI\Documents\BMW Programme\dcan_Tools\OBDSetup.exe
Task: {B1660D2F-64AB-43DF-BEFB-4BBABC60C568} - System32\Tasks\{48E569E1-1BAB-4E9E-A9CC-D26ED4229A73} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {B22FFF88-0C8A-4A61-9D63-8B9D9C7BB0A5} - System32\Tasks\{853326CD-26CC-49F3-88C5-37F60B0A378C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {B294F029-3FB9-475A-87AA-B32291C3FC2E} - System32\Tasks\{E2E72CCA-A1EB-4A45-888B-857BD5F1649F} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation\setup.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation"
Task: {B4AE9AEA-AE06-43AE-A874-74FAC048BF51} - System32\Tasks\{F17731D7-E3CD-4FA3-B3FC-C8E3182540A0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {B73DEF9D-6347-4BB7-B701-F10B7E6BB21C} - System32\Tasks\{6343EDB9-CBA9-4228-BFAF-4A3C46B7630F} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Ediabas\Tool Setup 2.4.0 mit NCS.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Ediabas"
Task: {B9879939-964F-41A7-BC93-A596952F95E3} - System32\Tasks\{C6DD0599-73BD-4D00-9C02-2A5BAED32B03} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c C:\EC-APPS\BIN\TOOL32.EXE
Task: {BA1BF078-ACB1-4C15-AF98-F46A265B0BDE} - System32\Tasks\{CC51F93F-2211-4C2B-AD3E-20773EBE588F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BA437383-07B6-44D1-95AF-BD5DB1F40044} - System32\Tasks\{7784AB90-AF07-4FF5-878E-2A665B7B2284} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BAE8A11A-D7AA-43BC-8F2F-9E4EE35A1F11} - System32\Tasks\{247F7275-E2A9-428B-98EC-66A064D0A5FC} => C:\Users\MANI\Documents\BMW Programme\dcan_Tools\OBDSetup.exe
Task: {BB6A81C8-FD1B-413C-A204-5D0616E6BBB1} - System32\Tasks\{656BA448-4ED7-4496-BF1A-5BD10149212C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BC79B922-517C-4CE7-B557-899EE8FBA6CD} - System32\Tasks\{6E565E8B-A97C-452C-B4B3-715D12E7EDE7} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BCD59B4F-15CA-42C9-9A73-D62F351C1745} - System32\Tasks\{C648BD73-2CBD-490B-ADBB-65425C196518} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BD1CB5D4-0B39-4939-9EDE-37885E082E11} - System32\Tasks\{1B116606-3009-4C7E-A4E5-D063E098ADE9} => C:\NCSEXPERT\BIN\NCSEXPER.EXE
Task: {BF3B2D7E-6131-437F-AA8B-55FC119EE477} - System32\Tasks\{AE4AEEA6-AF03-468B-813C-3E7556660DB9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BF5FCCF1-FA13-4E2D-97CF-5909C5F894C4} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-04-30] (Oracle Corporation)
Task: {BF61031D-853B-4138-BE64-DED12BCBC6B2} - System32\Tasks\{1DA84462-B433-47FD-9E59-4D2C00EF87FA} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {BFD8427D-A74A-41BD-93EA-111CF6C025E7} - System32\Tasks\{4FA23E76-7256-46EC-8F86-B56BCC8773E8} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\OBD\OBDSetup.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\OBD"
Task: {C0BED6FD-EEE2-4EC0-B37E-CCA0EEF3587F} - System32\Tasks\{6E4D0A97-EA91-48BF-8786-90848011CA89} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {C0FDE8E9-60AF-4316-8E48-F3A37D73FC71} - System32\Tasks\{38C510C8-22BF-45C3-BAF2-611BD0057682} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\WINVIEW.EXE
Task: {C11B59C5-98FE-41D4-A32D-2472B86F403F} - System32\Tasks\{6FD141D4-453C-4F0B-8B1A-44E6FA9DAEF5} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {C2D103B2-791E-4AD8-BA5D-2374BF207BB7} - System32\Tasks\{BFC00937-F685-458F-9659-4C111F85ACB7} => C:\EC-APPS\BIN\TOOL32.EXE
Task: {C3C41530-7C83-4926-882C-FF89D99E8251} - System32\Tasks\{FC8B23EB-2EB5-4CFE-98C9-ECEF18F43F88} => C:\Users\MANI\Pictures\BMW SOFTWARE\Ediabas INPA Installation\Update Windows 64bit\EC-APPS\INPA\BIN\INPA_UPD.EXE [1999-09-22] ()
Task: {C7EFE858-825C-498C-A940-D14E696F3725} - System32\Tasks\{3343736A-6AAD-4A51-8D49-5A0BDDF19678} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {C84AAF56-0C72-42D3-94DB-A7CC3C38EA55} - System32\Tasks\{3EAAC047-219C-4B23-812E-FA08AB6F7B48} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {C91B6332-1EA8-4D53-A1A4-82B41E004218} - System32\Tasks\{88A73B26-B63D-4B54-8FB4-7C4E9F0D27C7} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CA13FA44-543A-4812-9FC4-68117418C04A} - System32\Tasks\{9CF6DD02-E82F-4BEB-BBB6-08849F6D3628} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CB467510-2E70-4D68-A048-B5DB583733DD} - System32\Tasks\{9D404B6B-5B1C-4181-8A1A-00CB8AAECA67} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CECB81D5-2B5A-4AED-9F23-298E1B20FAD0} - System32\Tasks\{F2AF7D7D-7519-4C6B-9C44-2067712442F1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CFC5115E-757A-47A8-866A-A7595F1D6D57} - System32\Tasks\{DF35EF3F-4755-45C0-9B29-DEBE81E20110} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D08D9E81-7DDF-4293-9EF9-FD86445E7989} - System32\Tasks\{7E0BB1EC-D798-4C0C-99E7-1955D846DC38} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D2E34FBF-F76E-4AC5-AFAC-A49A85E78025} - System32\Tasks\{909CA3FD-CCE1-42FD-99DD-BBA97CD727DF} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D5164310-8987-49BA-98A4-99666FB37D26} - System32\Tasks\{61B7450F-8FB7-49E7-A186-0DF64B06106B} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c C:\EC-APPS\INPA\BIN\INPALOAD.exe
Task: {D579DBD1-CBB5-4CE5-ADAE-C5B96EA8C517} - System32\Tasks\{98E4883C-87AD-4DDF-99C1-47EBAF299516} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D6A3F9AD-3699-4396-8F15-0AA00CEE6428} - System32\Tasks\{DCAAEB61-DE7E-4014-B5A2-122EACD79836} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D7D555D3-6BDF-44BB-8DAC-52FC3E18553D} - System32\Tasks\{4922DBBE-5B1D-4AA5-AD0E-6B50B638B5C2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D94F7151-82C0-4EB3-90C2-C5A8AA5D8BFA} - System32\Tasks\{8A3ECC8A-2A58-4491-B960-55ADAA78A13A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DB9468AE-9D69-452F-9DD5-8D8CA71CE6B2} - System32\Tasks\{CAEBBB1F-2111-40FB-900E-47CC302D7CD1} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\INSTALL\Instprog.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\INSTALL"
Task: {DBBF916A-C9DA-4E7D-9749-1EC3A8114030} - System32\Tasks\{F16B0262-3A8D-46C7-BF03-FDD3E47CACD2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DCF4230D-3436-45EA-84C6-0691025A7FD5} - System32\Tasks\{DF22946B-A9B4-47FA-9046-824F6A00AE81} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DD26765A-F91C-4C13-9420-399605E3F7F3} - System32\Tasks\{339840FF-0060-47A2-AF69-0C8C4B195A41} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DD5063A6-C07B-4D21-8E93-60706DFAE85F} - System32\Tasks\{6AFD4E9D-ADE0-4876-BA80-485E4EE59A65} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\ADS\ADS32\ADSSETUP.EXE" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\ADS\ADS32"
Task: {DDD25A46-0A5E-4CAB-920F-B5A03CF6928C} - System32\Tasks\{F794FB0B-7EDB-4085-8CF0-14B1BDAD365D} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {DEB93F9D-4731-4354-AABC-4E9221E4C767} - System32\Tasks\{17E474E9-5708-4DF7-A446-EC70A742E90E} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {DFD1E530-E343-4E86-B4C6-B4873E40F126} - System32\Tasks\{EDA24DB3-3718-4D59-81B2-017FD6580BA8} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E2A7F404-3A4B-45B5-9342-95C9B8F80ED5} - System32\Tasks\{12C411A0-8FEC-41CE-AF99-A90358FC76BC} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E4E3BC79-51DC-4342-A8B5-45B97F2D637B} - System32\Tasks\{7EC68E1E-80F7-4246-8B57-A2779F223C31} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {E6697070-E20E-422D-AFCD-ACB2813F8840} - System32\Tasks\{B8EADF4B-19B0-4D05-9509-BD856E07C2EC} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E6C42728-DBFC-414B-9213-B4498AE81F29} - System32\Tasks\{C70E9D47-CF05-4741-8664-3D1DB0F737F0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E753A975-30BF-46BC-98EC-D3AD7D0D22F0} - System32\Tasks\{8F468A89-9F3B-4A3C-8489-3C9EBA8FBFEE} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E7D85384-70F1-4838-84C7-91D06E1D4A61} - System32\Tasks\Recovery Management\Burn Notification => C:\Program Files\Packard Bell\Packard Bell Recovery Management\NotificationCenter\Notification.exe [2010-12-01] (Acer)
Task: {EC67FBF4-B586-4B30-903E-6A87107B1D69} - System32\Tasks\{2A014F67-2C15-4ECE-8CC5-A1E8F35F22CF} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {EEE14C1B-7505-405D-8097-C25EF60657BA} - System32\Tasks\{9BF62D87-C92F-4832-BA6B-E48C67530F2C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {F03303C7-C97D-441B-927D-7ECD187A39BB} - System32\Tasks\{03E82A07-C29D-4CAB-A0BF-FF0954754CB3} => C:\NCSEXPER\BIN\NCSEXPER.exe [2004-06-14] ()
Task: {F2BC89CF-F6FD-42A0-849D-3F4746FC3492} - System32\Tasks\{4F9BCF83-C9B6-4840-951E-6C9871B6DF3A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {F4C7788C-2ECB-4A37-80ED-50FF0F2EC8BB} - System32\Tasks\{1CA9621C-308F-4971-BDF5-AB3525E72EE6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {F8A08CF9-7BE0-4C60-BF89-A3F57FF05017} - System32\Tasks\{BB72FB2C-5BA2-4995-87E0-A578A505849C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {FA5ED61B-FF1A-49D8-A00B-B452F93EF25E} - System32\Tasks\{215776DF-F186-4491-BBEF-6A532E8FD641} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {FB99DD21-9DC8-4B49-9232-CD29137A6D51} - System32\Tasks\{1895E68D-CFAC-440C-B9EA-575A04A70277} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {FD18D198-7717-4CBF-B044-4FEE9C75BC51} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {FE53F0E8-57EA-4C0E-9E29-F956B2D732D3} - System32\Tasks\{6BE1BAEC-BA48-4AEA-9830-9ABC9904ECB0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {FFF458C1-E2B7-47EB-8B85-DFCF6C02EA8C} - System32\Tasks\{7F58C110-584E-4A5E-BDB7-BAD31E37BCC7} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2011-04-19 14:30 - 2010-10-28 03:55 - 00244904 _____ () C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
2012-01-05 15:22 - 2012-01-05 15:22 - 00465344 _____ () C:\Program Files (x86)\NTI\Packard Bell MyBackup\sqlite3.dll
2012-01-05 15:22 - 2012-01-05 15:22 - 01081368 _____ () C:\Program Files (x86)\NTI\Packard Bell MyBackup\ACE.dll
2012-01-05 15:22 - 2012-01-05 15:22 - 00125464 _____ () C:\Program Files (x86)\NTI\Packard Bell MyBackup\MailConverter32.dll
2014-10-19 15:49 - 2014-10-19 15:49 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\9b1cac8d98bd69d3e56a26ff2f96f266\IsdiInterop.ni.dll
2011-04-19 13:31 - 2011-01-13 02:56 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\MANI\Documents\A1 Telekom.eml:OECustomProperty
AlternateDataStreams: C:\Users\MANI\Documents\Re_ EL_BF-25397971-2-5, VN_ Münzer Angelika, Ast_ Sarközi Manfred.eml:OECustomProperty

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)

HKU\S-1-5-21-712480754-1400011483-9759182-1000\Software\Classes\.exe:  =>  <===== ATTENTION!

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-712480754-1400011483-9759182-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\MANI\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.138

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{B9038CF8-4A09-4F8B-B52C-70F20A7D16B9}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{88814CC7-46B9-48B4-A959-B305E15C1A0F}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{E109E98C-EB3A-4A24-AF5B-36C310F89737}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Servicecenter\Start.exe
FirewallRules: [{B6893B64-819B-4F79-90B1-F7F88672D3C7}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Servicecenter\Start.exe
FirewallRules: [{3B76E43A-653D-4ECB-B827-645807D3B00E}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Breitband\A1Breitband.exe
FirewallRules: [{7EC3E681-8FED-4D17-B4BF-015B732A2C61}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Breitband\A1Breitband.exe
FirewallRules: [{0DD650FF-0BE4-4BD7-91A5-A9A6FF58B7F7}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Modemwechsel\A1Modemwechsel.exe
FirewallRules: [{DD85F3A5-7139-41A5-B801-0801E75A7C3A}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Modemwechsel\A1Modemwechsel.exe
FirewallRules: [{41C9A7C6-90D2-47D2-A7CA-55DB03794424}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe
FirewallRules: [{92D59ADD-9E60-4B46-B8CA-10C0EE17AE90}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe
FirewallRules: [{161D69C2-5BC2-4553-90A5-1E25A5AC6826}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{EE9A1DCB-59CF-47BE-AB59-4ECC1069780A}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{02A42567-C264-47C2-8FAE-F7C09CA72124}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{46CB29A4-35B7-4038-AE16-5EC0FA3032DC}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{A5246007-9D1B-486B-A900-44DCB775ED12}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Bandbreiten-Optimierer\A1_Bandbreiten_Optimierer.exe
FirewallRules: [{413F3A79-57CB-4DDF-A286-DC1753867765}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Bandbreiten-Optimierer\A1_Bandbreiten_Optimierer.exe
FirewallRules: [{488C8AAF-DDC5-4D29-8094-20B6D2300085}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1CMDTool.exe
FirewallRules: [{7771EC42-1332-4A05-A8F0-7315B68E889B}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1CMDTool.exe
FirewallRules: [{68DE0CCB-761F-4624-8469-E288EB26A073}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{A636601B-3250-4AB4-8D40-4B1D8518A1BC}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{39D485A4-77C2-4768-B4EB-81A208550604}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 WLAN Optimierer\A1WLANOptimierer.exe
FirewallRules: [{C664DEF6-DC9A-4EDF-A15C-87730B48BD71}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 WLAN Optimierer\A1WLANOptimierer.exe
FirewallRules: [{AD0F41BF-3453-453F-8996-99DCF1FEF394}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{21FC0F6E-0C00-43DC-B7DB-98E209C3EBBA}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{85EB4D19-96AE-44F4-B74D-CFF27E12772B}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{D47392EB-D198-4DE2-BB70-AB1FE5243D35}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{30B746FB-36B6-4B16-B062-421CD228384F}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
FirewallRules: [{7875D8B7-1120-4CC7-B0D6-BAC59D8A0DC7}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
FirewallRules: [TCP Query User{CF45485A-91E1-4994-AFCB-B980BF8B4522}C:\ediabas\bin\ifhsrv32.exe] => (Allow) C:\ediabas\bin\ifhsrv32.exe
FirewallRules: [UDP Query User{B821D2EC-0A56-48EE-B927-A4719458448F}C:\ediabas\bin\ifhsrv32.exe] => (Allow) C:\ediabas\bin\ifhsrv32.exe
FirewallRules: [VirtualPC-In-UDP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [{3AE288AD-34B6-4762-B25F-386B034FB864}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{9F92108C-536E-409F-A02E-4AC1E3FE1FC3}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{113F85FD-7ED9-4230-9FEF-7B6D688F1BD4}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{15FE5A45-E5CF-454D-8017-A9C7A54EC60A}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{98C068F2-12D9-4710-8B74-E53AF68F09E9}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{C06AAD38-A00A-45B6-9B8F-4ED6C019E0E4}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
FirewallRules: [{37F42F18-23F2-4984-A062-7ACCB74BEF42}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe

==================== Faulty Device Manager Devices =============

Name: Ethernet-Controller
Description: Ethernet-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/15/2015 02:32:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/15/2015 10:47:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error: Product {90140011-0066-0407-0000-0000000FF1CE} found in the registry but SoftGrid doesn't know about it, skipping...

Error: (05/14/2015 08:02:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:00:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_DiagTrack, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8bfa
Ausnahmecode: 0xc000000d
Fehleroffset: 0x000000000006ec12
ID des fehlerhaften Prozesses: 0x73c
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_DiagTrack0
Pfad der fehlerhaften Anwendung: svchost.exe_DiagTrack1
Pfad des fehlerhaften Moduls: svchost.exe_DiagTrack2
Berichtskennung: svchost.exe_DiagTrack3

Error: (05/14/2015 07:47:53 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x80080005 Type: 88::UnexpectedError.

Error: (05/14/2015 07:36:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 07:36:06 PM) (Source: Schedule) (EventID: 0) (User: )
Description: Schedule error: 10106Initialize call failed, bailing out

Error: (05/14/2015 07:34:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (05/15/2015 02:31:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DirectNT" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/15/2015 02:31:48 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\DirectNT.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (05/15/2015 02:31:47 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "mail update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (05/15/2015 11:07:42 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {682159D9-C321-47CA-B3F1-30E36B2EC8B9}

Error: (05/15/2015 10:46:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DirectNT" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/15/2015 10:46:58 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\DirectNT.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (05/15/2015 10:46:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "mail update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (05/15/2015 10:45:56 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (05/14/2015 08:22:28 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {682159D9-C321-47CA-B3F1-30E36B2EC8B9}

Error: (05/14/2015 08:12:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Virtualization Client" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (05/15/2015 02:32:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/15/2015 10:47:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Error: Product {90140011-0066-0407-0000-0000000FF1CE} found in the registry but SoftGrid doesn't know about it, skipping...

Error: (05/14/2015 08:02:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:00:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_DiagTrack6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18839553e8bfac000000d000000000006ec1273c01d08e6c75b1842cC:\Windows\System32\svchost.exeC:\Windows\SYSTEM32\ntdll.dll2af586b6-fa63-11e4-85c6-889ffa853eb9

Error: (05/14/2015 07:47:53 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Error:  Initialization failed 0x80080005 Type: 88::UnexpectedError.

Error: (05/14/2015 07:36:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 07:36:06 PM) (Source: Schedule) (EventID: 0) (User: )
Description: Schedule error: 10106Initialize call failed, bailing out

Error: (05/14/2015 07:34:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2013-01-28 15:09:32.956
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-01-28 15:09:32.931
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 30%
Total physical RAM: 6125.86 MB
Available physical RAM: 4229.12 MB
Total Pagefile: 12249.93 MB
Available Pagefile: 10296.68 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:576.07 GB) (Free:438.83 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: C95A2B73)
Partition 1: (Not Active) - (Size=20 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=576.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 15.05.2015, 14:52   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Zitat:
Running from C:\Users\MANI\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PJUHWV3G
Anleitung bitte richtig lesen und umsetzen. So aus dem IE-Temp-Ordner ist das totaler Murks.

Bitte alle Tools direkt auf den Desktop downloaden bzw. dorthin verschieben und vom Desktop starten, da unsere Anleitungen daraufhin ausgelegt sind.
Zudem lassen sich dann am Ende der Bereinigung alle verwendeten Tools sehr einfach entfernen. Alle Tools bis zum Ende der Bereinigung auf dem Desktop lassen, evtl. benötigen wir manche öfter.

FRST jetzt nicht nochmal starten, es war nur ein Hinweis, dass du bitte fortan alle unsere Tools auf den Desktop ablegst!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.05.2015, 14:59   #6
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



ja okay . das problem ist nur , dass manche programme wie auch dies hier nicht nur einmal öffnen und starten sondern zwei oder dreimal . ich habe jetzt beispielsweise diese FRST und ADDITION txt zweimal am desktop .......

Alt 15.05.2015, 15:00   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Nö, auf dem Desktop können die garnicht sein, weil du die da garnicht abgelegt sondern direkt aus dem IE gestartet hast
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.05.2015, 15:01   #8
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



auch bin ich der meinung , dass jene dateien die ich dir zuletzt geschickt habe , schon vom zweiten scan sind . wo finde ich den ersten scan an meinem pc ?

in der taskleiste meinte ich , sorry

Alt 15.05.2015, 15:03   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Woher soll ich das denn wissen ob und wann du FRST zuerst ausgeführt hast und wo zu diesem Zeitpunkt die FRST.exe lag
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.05.2015, 15:07   #10
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



anscheinend habe ich mich falsch ausgdrückt . als ich das programm downgeloadet habe und auf scan ging und es fertig war , hat sich dieses programm nochmal auf meinen pc downgeloadet und dann habe ich nach der ersten offene datei frst es kopiert und hier gepostet und den additon genauso .
richtig wäre gewesen , abwarten bis die zweite datei (txt) auch fertig ist und dann beide kopieren und hier als log-datei einfügen . bin leider nicht ein guter pc-freak ...... daher mache ich vieles sehr kompliziert ..... sorry bitte

Alt 16.05.2015, 12:06   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



FRST.txt fehlt immer noch...
Wenn du die nicht hast, FRST nochmal richtig genau nach Anleitung ausführen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.05.2015, 12:37   #12
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



hallo cosinus .
hoffe jetzt habe ich es richtig gemacht ;-)

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-05-2015 02
Ran by MANI (administrator) on MANI-PC on 15-05-2015 15:42:32
Running from C:\Users\MANI\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PJUHWV3G
Loaded Profiles: MANI (Available profiles: MANI)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgwdsvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Packard Bell MyBackup\IScheduleSvc.exe
() C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgcsrva.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Telekom Austria TA AG) C:\Program Files (x86)\aon\OnlineFestplatte\OnlineFestplatte.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Packard Bell MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2015\avgui.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(mquadr.at software engineering and consulting GmbH, web: www.mquadr.at, mail: office@mquadr.at) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_16_0_0_305_ActiveX.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11785832 2011-03-10] (Realtek Semiconductor)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2280232 2010-07-29] (Synaptics Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [Power Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [1796200 2011-02-22] (Acer Incorporated)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2011-01-13] (Intel Corporation)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NTI\Packard Bell MyBackup\BackupManagerTray.exe [295448 2012-01-05] (NTI Corporation)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1081424 2011-03-14] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-02-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2015\avgui.exe [3745232 2015-04-15] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [A1Diagnose] => C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe [31581288 2014-05-19] (mquadr.at software engineering and consulting GmbH, web: www.mquadr.at, mail: office@mquadr.at)
HKU\S-1-5-21-712480754-1400011483-9759182-1000\...\Run: [OnlineFestplatte] => C:\Program Files (x86)\aon\Onlinefestplatte\OnlineFestplatte.exe [253976 2008-01-25] (Telekom Austria TA AG)
HKU\S-1-5-21-712480754-1400011483-9759182-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2013-06-18] (Google Inc.)
HKU\S-1-5-21-712480754-1400011483-9759182-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Packard Bell.scr [456224 2010-07-29] ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-712480754-1400011483-9759182-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-712480754-1400011483-9759182-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {c9ab6446-7efc-47fe-966c-dc54324eff9f} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-712480754-1400011483-9759182-1000 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = web/?type=dspp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-712480754-1400011483-9759182-1000 -> {5A022877-200E-4CC5-927D-0898BD94660C} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-712480754-1400011483-9759182-1000 -> {c9ab6446-7efc-47fe-966c-dc54324eff9f} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-13] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-04] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-13] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-04] (Google Inc.)
Toolbar: HKU\S-1-5-21-712480754-1400011483-9759182-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
Toolbar: HKU\S-1-5-21-712480754-1400011483-9759182-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://javadl-esd.oracle.com/update/1.4.2/jinstall-1_4_2-windows-i586.cab
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=10.9.2 -> C:\Windows\system32\npDeployJava1.dll [2012-12-16] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-13] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-13] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\2\NP_wtapp.dll [2012-10-12] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\MANI\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Bookmark Manager) - C:\Users\MANI\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-04]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\MANI\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-02]
CHR Extension: (Google Wallet) - C:\Users\MANI\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-22]
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2015\avgidsagent.exe [3438032 2015-04-15] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2015\avgwdsvc.exe [311792 2015-04-15] (AVG Technologies CZ, s.r.o.)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1254400 2015-04-27] (Microsoft Corporation)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [873064 2011-02-22] (Acer Incorporated)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
R2 Live Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [244624 2011-01-31] (Acer Incorporated)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Packard Bell MyBackup\IScheduleSvc.exe [256536 2012-01-05] (NTI Corporation)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe [244904 2010-10-28] () [File not signed]
S3 ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [633856 2011-06-08] (Nokia) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 mailUpdate; C:\ProgramData\MailUpdate\mailUpdate.exe -service [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 amdkmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [9078272 2011-02-08] (ATI Technologies Inc.) [File not signed]
S3 amdkmdap; C:\Windows\System32\DRIVERS\atikmpag.sys [299520 2011-02-08] (Advanced Micro Devices, Inc.) [File not signed]
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [162784 2015-03-11] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [284128 2015-04-09] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [213984 2015-03-11] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [256992 2015-04-15] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [344544 2015-03-11] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [137184 2015-04-03] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [40928 2015-03-20] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [291296 2015-04-07] (AVG Technologies CZ, s.r.o.)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S2 DirectNT; C:\Windows\SysWow64\Drivers\DirectNT.sys [3424 2004-10-19] (c't)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381440 2015-05-06] (Duplex Secure Ltd.)
S3 cpuz134; \??\C:\Users\MANI\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 L1C; system32\DRIVERS\L1C62x64.sys [X]
S3 VMnetAdapter; system32\DRIVERS\vmnetadapter.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-15 15:42 - 2015-05-15 15:42 - 00000000 ____D () C:\FRST
2015-05-15 10:38 - 2015-05-15 10:38 - 00000000 ____D () C:\Program Files (x86)\GUM8A25.tmp
2015-05-15 10:37 - 2015-05-15 10:37 - 00000000 ____D () C:\Users\MANI\AppData\Local\{352201A6-6FE0-4599-9AB0-959BE2646192}
2015-05-14 20:28 - 2015-05-14 20:28 - 00000500 _____ () C:\DelFix.txt
2015-05-14 20:11 - 2015-05-14 20:11 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-MANI-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-14 20:10 - 2015-05-14 20:10 - 00000000 ____D () C:\RegBackup
2015-05-14 18:28 - 2015-05-14 18:28 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-13 23:23 - 2015-05-13 23:23 - 00003704 _____ () C:\Windows\System32\Tasks\Java Platform SE Auto Updater
2015-05-13 23:23 - 2015-05-13 23:23 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe Reader and Acrobat Manager
2015-05-13 23:16 - 2015-05-13 23:16 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\AVG
2015-05-13 23:15 - 2015-05-13 23:15 - 00000000 ____D () C:\Users\MANI\AppData\Local\Avg
2015-05-13 21:47 - 2015-05-13 21:47 - 00000000 _____ () C:\Users\MANI\AppData\Local\Temp.dat
2015-05-13 21:20 - 2015-05-13 21:20 - 00003140 _____ () C:\Windows\System32\Tasks\{DB6A6104-E0FD-4E4F-841F-F147D4EAB181}
2015-05-13 21:15 - 2015-05-13 21:15 - 00613255 _____ (CMI Limited) C:\Users\MANI\AppData\Local\nssFB69.tmp
2015-05-13 21:11 - 2015-05-13 21:33 - 00000004 _____ () C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-05-13 21:00 - 2015-05-13 21:00 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\Opera Software
2015-05-13 21:00 - 2015-05-13 21:00 - 00000000 ____D () C:\Users\MANI\AppData\Local\Opera Software
2015-05-13 20:59 - 2015-05-13 21:18 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-05-13 20:58 - 2015-05-13 20:58 - 00000000 ____D () C:\Users\MANI\AppData\Local\CrashRpt
2015-05-13 20:57 - 2015-05-13 20:57 - 00000000 ____D () C:\ProgramData\12826758261287865225
2015-05-13 20:18 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-13 20:18 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-13 20:18 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-13 20:18 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-13 20:18 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-13 20:18 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-13 20:18 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-13 20:18 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-13 20:18 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-13 20:18 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-13 20:18 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-13 20:18 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-13 20:18 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-13 20:18 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-13 20:18 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-13 20:18 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-13 20:18 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-13 20:18 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-13 20:18 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-13 20:18 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-13 20:18 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-13 20:18 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-13 20:18 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-13 20:18 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-13 20:18 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-13 20:18 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-13 20:18 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-13 20:18 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-13 20:18 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-13 20:18 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-13 20:18 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-13 20:18 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-13 20:18 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-13 20:18 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-13 20:18 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-13 20:18 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-13 20:18 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-13 20:18 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-13 20:18 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-13 20:18 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-13 20:18 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-13 20:18 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-13 20:18 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-13 20:18 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-13 20:18 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-13 20:18 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-13 20:18 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-13 20:18 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-13 20:18 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-13 20:18 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-13 20:18 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-13 20:18 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-13 20:18 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-13 20:18 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-13 20:18 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-13 20:18 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-13 20:18 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-13 20:18 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-13 20:18 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-13 20:18 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-13 20:17 - 2015-05-14 18:29 - 00000000 ___RD () C:\Users\MANI\Virtual Machines
2015-05-13 20:10 - 2015-05-13 20:11 - 00000000 ____D () C:\Windows\system32\Drivers\tr-TR
2015-05-13 20:10 - 2015-05-13 20:11 - 00000000 ____D () C:\Windows\system32\Drivers\th-TH
2015-05-13 20:10 - 2015-05-13 20:11 - 00000000 ____D () C:\Windows\system32\Drivers\ro-RO
2015-05-13 20:10 - 2015-05-13 20:11 - 00000000 ____D () C:\Windows\system32\Drivers\he-IL
2015-05-13 20:10 - 2015-05-13 20:11 - 00000000 ____D () C:\Windows\system32\Drivers\ar-SA
2015-05-13 20:10 - 2015-05-13 20:10 - 00000000 ____D () C:\Program Files (x86)\Windows Virtual PC
2015-05-13 20:07 - 2010-11-20 15:34 - 00360832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcvmm.sys
2015-05-13 20:07 - 2010-11-20 15:34 - 00194944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpchbus.sys
2015-05-13 20:07 - 2010-11-20 15:27 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\vpchbuspipe.dll
2015-05-13 20:07 - 2010-11-20 15:25 - 04514816 _____ (Microsoft Corporation) C:\Windows\system32\vpc.exe
2015-05-13 20:07 - 2010-11-20 15:25 - 02264064 _____ (Microsoft Corporation) C:\Windows\system32\VPCWizard.exe
2015-05-13 20:07 - 2010-11-20 15:25 - 01369600 _____ (Microsoft Corporation) C:\Windows\system32\VPCSettings.exe
2015-05-13 20:07 - 2010-11-20 13:37 - 01210368 _____ (Microsoft Corporation) C:\Windows\system32\VMWindow.exe
2015-05-13 20:07 - 2010-11-20 13:37 - 00936448 _____ (Microsoft Corporation) C:\Windows\system32\vmsal.exe
2015-05-13 20:07 - 2010-11-20 13:35 - 00562176 _____ (Microsoft Corporation) C:\Windows\system32\VMCPropertyHandler.dll
2015-05-13 20:07 - 2010-11-20 13:35 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcusb.sys
2015-05-13 20:07 - 2010-11-20 13:35 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcnfltr.sys
2015-05-13 20:07 - 2010-11-20 12:52 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vmsal.exe
2015-05-13 19:51 - 2014-12-11 19:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-05-13 19:51 - 2014-09-05 04:11 - 06584320 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-05-13 19:51 - 2014-09-05 03:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-05-13 19:19 - 2015-05-13 19:19 - 00000000 __SHD () C:\Users\MANI\AppData\Local\EmieUserList
2015-05-13 19:19 - 2015-05-13 19:19 - 00000000 __SHD () C:\Users\MANI\AppData\Local\EmieSiteList
2015-05-13 19:19 - 2015-05-13 19:19 - 00000000 __SHD () C:\Users\MANI\AppData\Local\EmieBrowserModeList
2015-05-13 19:01 - 2015-05-14 18:28 - 00001429 _____ () C:\Users\MANI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-13 18:58 - 2015-05-13 23:23 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\Skype
2015-05-13 18:58 - 2015-05-13 18:58 - 00000000 ____D () C:\Users\MANI\AppData\Local\Skype
2015-05-13 18:56 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2015-05-13 18:56 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2015-05-13 18:56 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2015-05-13 18:56 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2015-05-13 18:56 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2015-05-13 18:56 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2015-05-13 18:56 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-05-13 18:56 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2015-05-13 18:56 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-05-13 18:56 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2015-05-13 18:56 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2015-05-13 18:56 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-05-13 18:56 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-05-13 18:56 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-05-13 18:56 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-05-13 18:56 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2015-05-13 18:52 - 2015-05-13 18:52 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2015-05-13 18:52 - 2015-05-13 18:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-05-13 18:52 - 2015-05-13 18:52 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2015-05-13 18:52 - 2015-05-13 18:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2015-05-13 18:52 - 2015-05-13 18:52 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-05-13 18:52 - 2015-05-13 18:52 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-05-13 18:46 - 2015-05-13 18:56 - 00011155 _____ () C:\Windows\IE11_main.log
2015-05-13 18:44 - 2015-03-14 05:21 - 01632768 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-05-13 18:44 - 2015-03-14 05:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-05-13 18:44 - 2015-03-14 05:04 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-05-13 18:44 - 2015-03-14 05:04 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-05-13 17:33 - 2015-05-13 17:33 - 00901138 _____ () C:\Users\MANI\Downloads\HAV Detection Tool - User Guide.mht
2015-05-13 17:08 - 2015-05-13 17:15 - 00001856 _____ () C:\Windows\svcpack.log
2015-05-13 17:08 - 2015-05-13 17:08 - 00000000 ____D () C:\Windows\SysWOW64\CatRoot_bak
2015-05-13 14:44 - 2015-05-13 14:44 - 00002084 _____ () C:\Users\MANI\Desktop\JDownloader 2.lnk
2015-05-13 14:44 - 2015-05-13 14:44 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2015-05-13 14:42 - 2015-05-13 14:56 - 00000000 ____D () C:\Users\MANI\AppData\Local\JDownloader v2.0
2015-05-13 14:28 - 2015-05-13 14:27 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-05-13 14:27 - 2015-05-13 14:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-05-13 14:27 - 2015-05-13 14:27 - 00000000 ____D () C:\Program Files (x86)\Java
2015-05-13 11:06 - 2015-05-13 11:16 - 00000000 ____D () C:\NCSEXPER
2015-05-13 11:06 - 2015-05-13 11:06 - 00062768 _____ () C:\Windows\unins000.dat
2015-05-13 11:06 - 2015-05-13 11:06 - 00001652 _____ () C:\Users\Public\Desktop\INPA.lnk
2015-05-13 11:06 - 2015-05-13 11:06 - 00001632 _____ () C:\Users\Public\Desktop\WinKFP.lnk
2015-05-13 11:06 - 2015-05-13 11:06 - 00001554 _____ () C:\Users\Public\Desktop\NCS-Expertentool.lnk
2015-05-13 11:06 - 2015-05-13 11:06 - 00001527 _____ () C:\Users\Public\Desktop\Tool32.lnk
2015-05-13 11:06 - 2015-05-13 11:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BMW Standard Tools
2015-05-13 11:06 - 2015-05-13 11:06 - 00000000 ____D () C:\NFS-Backup
2015-05-13 11:06 - 2015-05-13 11:06 - 00000000 ____D () C:\Entwicklungsdaten
2015-05-13 11:06 - 2015-05-13 11:06 - 00000000 ____D () C:\EDIABAS
2015-05-13 11:06 - 2015-05-13 11:03 - 00632357 _____ () C:\Windows\unins000.exe
2015-05-13 00:51 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-13 00:51 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-13 00:51 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 00:51 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 00:51 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-13 00:51 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-13 00:50 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-13 00:50 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-13 00:50 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-13 00:50 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-13 00:50 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-13 00:50 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-13 00:50 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-13 00:50 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-13 00:50 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-13 00:50 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-13 00:50 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-13 00:50 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-13 00:50 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-13 00:50 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-13 00:50 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-13 00:50 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-13 00:50 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-13 00:50 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-13 00:50 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-13 00:50 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-13 00:50 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-13 00:50 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-13 00:50 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-13 00:50 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-13 00:50 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-13 00:50 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-13 00:50 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-13 00:50 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-13 00:50 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-13 00:50 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-13 00:50 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-13 00:50 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 00:50 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-13 00:50 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-13 00:49 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-13 00:49 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-13 00:49 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-13 00:49 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-13 00:49 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-13 00:49 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-13 00:49 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-13 00:49 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-13 00:49 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-13 00:49 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-13 00:49 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-13 00:49 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-13 00:49 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-13 00:49 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-13 00:49 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-13 00:49 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-13 00:49 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-13 00:49 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-13 00:33 - 2015-05-13 00:35 - 00000000 ____D () C:\ProgramData\Package Cache
2015-05-13 00:32 - 2015-05-13 00:32 - 00000000 ____D () C:\Program Files\ATI Technologies
2015-05-13 00:29 - 2015-05-13 00:30 - 54094256 _____ (AMD Inc.) C:\Users\MANI\Downloads\14-4-win7-win8-win8.1-32-64-raid.exe
2015-05-12 23:53 - 2015-05-12 23:53 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\ATI
2015-05-12 23:53 - 2015-05-12 23:53 - 00000000 ____D () C:\Users\MANI\AppData\Local\ATI
2015-05-12 23:53 - 2015-05-12 23:53 - 00000000 ____D () C:\ProgramData\ATI
2015-05-12 22:32 - 2015-05-12 22:32 - 00003086 _____ () C:\Windows\System32\Tasks\{FC8B23EB-2EB5-4CFE-98C9-ECEF18F43F88}
2015-05-12 22:32 - 2015-05-12 22:32 - 00003086 _____ () C:\Windows\System32\Tasks\{ED146223-AF4C-42AA-8578-60E490BD8CA3}
2015-05-12 22:32 - 2015-05-12 22:32 - 00003086 _____ () C:\Windows\System32\Tasks\{69E7D340-4820-430E-9D92-385527FA2422}
2015-05-12 22:17 - 2015-05-12 22:17 - 00002918 _____ () C:\Windows\System32\Tasks\{EF169AAC-F681-4BE2-B5C4-EBEAFDFF0E26}
2015-05-12 22:17 - 2015-05-12 22:17 - 00002918 _____ () C:\Windows\System32\Tasks\{7282AAC0-8DA3-477A-BCEC-863AE3A40465}
2015-05-12 21:30 - 2015-05-12 21:30 - 00003116 _____ () C:\Windows\System32\Tasks\{CB2C9711-963D-45B5-8058-B142D438C80F}
2015-05-12 20:25 - 2015-05-12 20:25 - 00233472 _____ (SafeApp Software, LLC) C:\Windows\SysWOW64\SafeAppLM.ocx
2015-05-12 15:25 - 2015-05-12 15:25 - 00003256 _____ () C:\Windows\System32\Tasks\{0C418B7D-70AD-4CE0-834C-D5812AEDD5C0}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{F959E4C3-DE93-4E21-B887-65D25D55A04C}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{F794FB0B-7EDB-4085-8CF0-14B1BDAD365D}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{DC0FA91F-986E-4477-BBDF-FCB25E96D55F}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{CCED041B-3A9E-4232-B265-935D284D3C87}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{AA197B6F-4DAA-4C59-898D-116325B482A6}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{7F58C110-584E-4A5E-BDB7-BAD31E37BCC7}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{1DA84462-B433-47FD-9E59-4D2C00EF87FA}
2015-05-12 12:46 - 2015-05-12 12:46 - 00002988 _____ () C:\Windows\System32\Tasks\{1895E68D-CFAC-440C-B9EA-575A04A70277}
2015-05-12 06:24 - 2015-05-12 06:24 - 04149784 _____ (Qualcomm Atheros Communications, Inc.) C:\Windows\system32\Drivers\athrx.sys
2015-05-11 13:42 - 2015-05-11 13:42 - 00002984 _____ () C:\Windows\System32\Tasks\{F0FF39D2-8CAC-4EA9-8175-79EAF47864CD}
2015-05-11 13:42 - 2015-05-11 13:42 - 00002984 _____ () C:\Windows\System32\Tasks\{247F7275-E2A9-428B-98EC-66A064D0A5FC}
2015-05-11 13:41 - 2015-05-11 13:41 - 00003224 _____ () C:\Windows\System32\Tasks\{D3A1F07D-AB30-4B1E-BA06-CF66988F3790}
2015-05-10 21:15 - 2015-05-12 15:25 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\VMware
2015-05-10 21:15 - 2015-05-10 21:15 - 00000000 ____D () C:\Users\MANI\AppData\Local\VMware
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{ECBE411B-755B-4F43-BDDC-19745C0FDC20}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{D136C262-50B6-4847-86FA-5F5925827769}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{C8312451-92B5-4FA6-9951-E9A950DAA9C3}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{B5F78914-7B28-462B-A589-B7F867AE212A}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{98D7D7E3-1DA0-40A2-896F-B55E2D132685}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{6FD141D4-453C-4F0B-8B1A-44E6FA9DAEF5}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{6E193BDB-49D1-4523-AB45-BA4112C75C56}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{5C52441B-0FC7-4385-B849-A5BA28739624}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{4897A849-59F5-446A-BF02-AA42A9176E84}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{38773CA3-5366-44C8-BE82-33B7D86D7454}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{38621713-0C6B-4BC9-B7DA-7506621CAA88}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{31685307-6F09-4BE5-98F3-349D568169AB}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{17E474E9-5708-4DF7-A446-EC70A742E90E}
2015-05-10 20:09 - 2015-05-10 20:09 - 00002988 _____ () C:\Windows\System32\Tasks\{05FEA47A-4AF5-475B-A2C1-95E75D6C44D0}
2015-05-10 20:07 - 2015-05-10 20:07 - 00002988 _____ () C:\Windows\System32\Tasks\{123FAE8D-5A99-486D-B371-D9F1DAFFF81A}
2015-05-10 20:00 - 2015-05-10 20:00 - 00002918 _____ () C:\Windows\System32\Tasks\{215776DF-F186-4491-BBEF-6A532E8FD641}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{EC51F5D2-CC64-4A5B-8D2D-0B4D93716071}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{DB75949D-84EE-49A2-A7AE-16A2B1231709}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{C60E527D-A021-42CD-97B7-329CF690BF0B}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{909CA3FD-CCE1-42FD-99DD-BBA97CD727DF}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{8A3ECC8A-2A58-4491-B960-55ADAA78A13A}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{87036B80-5800-41F4-9D3B-DD756F1FA50E}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{86D18F23-B28D-4A4B-9172-630DBB71FAE2}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{853326CD-26CC-49F3-88C5-37F60B0A378C}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{6E4D0A97-EA91-48BF-8786-90848011CA89}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{656BA448-4ED7-4496-BF1A-5BD10149212C}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{65275E67-68EC-453D-9F10-261CD751F583}
2015-05-10 19:59 - 2015-05-10 19:59 - 00002918 _____ () C:\Windows\System32\Tasks\{345ED900-DF84-4BF9-A32F-0F7EA3913554}
2015-05-10 19:57 - 2015-05-10 19:57 - 00002918 _____ () C:\Windows\System32\Tasks\{9D404B6B-5B1C-4181-8A1A-00CB8AAECA67}
2015-05-10 19:57 - 2015-05-10 19:57 - 00002918 _____ () C:\Windows\System32\Tasks\{054202F8-E153-4389-BD6C-8C2FDF76D31D}
2015-05-08 12:53 - 2015-05-08 12:53 - 00003114 _____ () C:\Windows\System32\Tasks\{B8DBCB23-EA06-409A-9705-5B0366662964}
2015-05-08 12:53 - 2015-05-08 12:53 - 00002918 _____ () C:\Windows\System32\Tasks\{B247271D-9772-45E3-B93F-8D5F8986B622}
2015-05-08 12:53 - 2015-05-08 12:53 - 00002918 _____ () C:\Windows\System32\Tasks\{61CC7346-F9DA-48F7-92FA-32BD8069C7CC}
2015-05-08 12:53 - 2015-05-08 12:53 - 00002918 _____ () C:\Windows\System32\Tasks\{03E82A07-C29D-4CAB-A0BF-FF0954754CB3}
2015-05-08 12:27 - 2015-05-08 12:27 - 00002988 _____ () C:\Windows\System32\Tasks\{CFC8B30E-E13B-4344-8483-AF5F2564A029}
2015-05-06 22:05 - 2015-05-06 22:05 - 00002988 _____ () C:\Windows\System32\Tasks\{A59779E3-CBA2-405F-8C73-BABFC1398CE6}
2015-05-06 21:38 - 2015-05-06 21:38 - 00003258 _____ () C:\Windows\System32\Tasks\{6D1C7E1B-2669-4E26-8F98-7FBFF31A4511}
2015-05-06 21:31 - 2015-05-06 21:31 - 00003376 _____ () C:\Windows\System32\Tasks\{4FA23E76-7256-46EC-8F86-B56BCC8773E8}
2015-05-06 21:28 - 2012-06-01 07:39 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\wamregps.dll
2015-05-06 21:28 - 2012-06-01 07:36 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\iisRtl.dll
2015-05-06 21:28 - 2012-06-01 07:36 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\iisrstap.dll
2015-05-06 21:28 - 2012-06-01 07:35 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\ahadmin.dll
2015-05-06 21:28 - 2012-06-01 07:34 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\admwprox.dll
2015-05-06 21:28 - 2012-06-01 07:33 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\iisreset.exe
2015-05-06 21:28 - 2012-06-01 06:40 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wamregps.dll
2015-05-06 21:28 - 2012-06-01 06:37 - 00154624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iisRtl.dll
2015-05-06 21:28 - 2012-06-01 06:37 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iisrstap.dll
2015-05-06 21:28 - 2012-06-01 06:35 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\admwprox.dll
2015-05-06 21:28 - 2012-06-01 06:35 - 00026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ahadmin.dll
2015-05-06 21:28 - 2012-06-01 06:34 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iisreset.exe
2015-05-06 21:24 - 2015-05-06 21:24 - 00001024 _____ () C:\.rnd
2015-05-06 21:23 - 2015-05-12 15:27 - 00000000 ____D () C:\ProgramData\VMware
2015-05-06 21:20 - 2015-05-06 21:20 - 00003236 _____ () C:\Windows\System32\Tasks\{B44B74C8-BFDB-47B2-99FE-E087B8CEC8CE}
2015-05-06 20:45 - 2015-05-06 20:45 - 00003360 _____ () C:\Windows\System32\Tasks\{6AFD4E9D-ADE0-4876-BA80-485E4EE59A65}
2015-05-06 20:44 - 2015-05-06 20:44 - 00003058 _____ () C:\Windows\System32\Tasks\{E7E57AC0-A845-4DF1-8D15-A5AEBBB338DB}
2015-05-06 20:44 - 2015-05-06 20:44 - 00003058 _____ () C:\Windows\System32\Tasks\{679FF373-C57A-4649-A1DC-977C71B7CE0E}
2015-05-06 20:39 - 2015-05-06 21:15 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\DAEMON Tools Lite
2015-05-06 20:39 - 2015-05-06 20:39 - 00381440 _____ (Duplex Secure Ltd.) C:\Windows\system32\Drivers\sptd.sys
2015-05-06 20:37 - 2015-05-06 21:15 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2015-05-06 19:16 - 2015-05-06 21:15 - 00000000 ____D () C:\Users\MANI\AppData\Local\BMW_Coding_Database
2015-05-06 19:15 - 2015-05-12 15:23 - 00000000 ____D () C:\Program Files (x86)\BMW Coding Database
2015-05-06 19:15 - 2015-05-10 19:55 - 00000000 __SHD () C:\Users\MANI\wc
2015-05-06 19:15 - 2015-05-06 19:15 - 00000000 __SHD () C:\Users\MANI\AppData\Roaming\wyUpdate AU
2015-05-06 18:25 - 2015-05-06 18:25 - 00002976 _____ () C:\Windows\System32\Tasks\{C0EC9558-394B-4F81-BA0C-4012D9135019}
2015-05-06 18:25 - 2015-05-06 18:25 - 00002976 _____ () C:\Windows\System32\Tasks\{AB6953CD-C802-4BD8-83EF-6346DCDD1971}
2015-05-06 18:08 - 2015-05-06 18:08 - 00002918 _____ () C:\Windows\System32\Tasks\{160E393D-FBAD-4C6C-9997-D4F21E4762BB}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{FF10C3DA-ABC9-40BC-A861-D24D02911AE9}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{F2AF7D7D-7519-4C6B-9C44-2067712442F1}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{E97AC4A5-4CE3-413B-97D8-AD0F88A5B234}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{DA0C4703-740D-4FAE-9625-1CCB04F645CA}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{CD3FBC78-A4A4-4E5E-ACF7-BA3CF95F339E}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{CC51F93F-2211-4C2B-AD3E-20773EBE588F}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{C70E9D47-CF05-4741-8664-3D1DB0F737F0}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{C0393519-2A63-4F95-8E8C-85CAB7C5779A}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{BF84E81D-40B3-4F20-A213-76BFF185442F}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{BB72FB2C-5BA2-4995-87E0-A578A505849C}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{9CF6DD02-E82F-4BEB-BBB6-08849F6D3628}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{98CF0940-AE31-4BE7-B295-A7283DBF857F}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{88A73B26-B63D-4B54-8FB4-7C4E9F0D27C7}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{79342DAE-C4E1-4A20-8BEC-376A93D56414}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{78AF4440-92F9-4751-85D2-BE14F9C40E49}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{729C91BF-352A-4B9A-996F-FB5E9DE7D319}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{6ACAF00B-B512-4F84-8134-26EB5B2BDB9B}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{6857A9D4-BC33-4F02-86E9-E5D2736A86B8}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{5EB2B021-A702-41D4-AE0E-835FAB2CE04F}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{55C78C7E-6C62-4A46-AFC8-0B8B6886DD8D}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{48E569E1-1BAB-4E9E-A9CC-D26ED4229A73}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{339840FF-0060-47A2-AF69-0C8C4B195A41}
2015-05-06 17:47 - 2015-05-06 17:47 - 00002918 _____ () C:\Windows\System32\Tasks\{1CA9621C-308F-4971-BDF5-AB3525E72EE6}
2015-05-06 17:43 - 2015-05-06 17:43 - 00002986 _____ () C:\Windows\System32\Tasks\{CB1259CB-57D0-4EFF-BCBF-769C7BA95D77}
2015-05-06 17:43 - 2015-05-06 17:43 - 00002986 _____ () C:\Windows\System32\Tasks\{38C510C8-22BF-45C3-BAF2-611BD0057682}
2015-05-06 17:41 - 2015-05-06 17:41 - 00002988 _____ () C:\Windows\System32\Tasks\{8747283D-5C6F-4DD7-B874-0F636B8B7F81}
2015-05-06 17:41 - 2015-05-06 17:41 - 00002988 _____ () C:\Windows\System32\Tasks\{7EC68E1E-80F7-4246-8B57-A2779F223C31}
2015-05-06 17:41 - 2015-05-06 17:41 - 00002988 _____ () C:\Windows\System32\Tasks\{54C035EA-9703-470B-9AA7-9FA5FC48D0CD}
2015-05-06 17:41 - 2015-05-06 17:41 - 00002988 _____ () C:\Windows\System32\Tasks\{35CC8C74-FBAF-474D-A32E-3E69C79E5D0B}
2015-05-06 17:41 - 2015-05-06 17:41 - 00002988 _____ () C:\Windows\System32\Tasks\{0D76F566-94E9-498A-874A-ECDC8D0DEDFB}
2015-05-06 17:30 - 2015-05-06 17:30 - 00002918 _____ () C:\Windows\System32\Tasks\{F16B0262-3A8D-46C7-BF03-FDD3E47CACD2}
2015-05-06 17:30 - 2015-05-06 17:30 - 00002918 _____ () C:\Windows\System32\Tasks\{DF22946B-A9B4-47FA-9046-824F6A00AE81}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{DDDC5E7F-0BD5-4EE2-9322-66529BED5A98}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{C914E5E5-D452-474E-AC15-259F294207C9}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{B8EADF4B-19B0-4D05-9509-BD856E07C2EC}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{A68FDFE1-59F0-473A-BF68-B56F0C8FF048}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{96588640-7223-4C26-A22C-7D4E59CB8C0A}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{8D4E8017-FEE6-4DB2-B279-3582B2A89470}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{7E0BB1EC-D798-4C0C-99E7-1955D846DC38}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{6BE1BAEC-BA48-4AEA-9830-9ABC9904ECB0}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{6B6599A6-8C22-4077-B4D4-D17B536A3655}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{3EAAC047-219C-4B23-812E-FA08AB6F7B48}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{2A07A728-14C0-4D27-92A2-6581D39FD4CA}
2015-05-06 17:29 - 2015-05-06 17:29 - 00002918 _____ () C:\Windows\System32\Tasks\{0236CDD7-E91C-44F6-A971-C30AAB513237}
2015-05-06 17:24 - 2015-05-06 17:24 - 00002918 _____ () C:\Windows\System32\Tasks\{EB770FF1-EB52-4DD0-AA77-2960617F958E}
2015-05-06 17:24 - 2015-05-06 17:24 - 00002918 _____ () C:\Windows\System32\Tasks\{B042E6CE-70AE-44EB-A05C-6B19EC560E4F}
2015-05-06 17:24 - 2015-05-06 17:24 - 00002918 _____ () C:\Windows\System32\Tasks\{8132683C-5D10-485F-B4D2-1A9CFF5413C3}
2015-05-06 17:24 - 2015-05-06 17:24 - 00002918 _____ () C:\Windows\System32\Tasks\{7784AB90-AF07-4FF5-878E-2A665B7B2284}
2015-05-06 17:24 - 2015-05-06 17:24 - 00002918 _____ () C:\Windows\System32\Tasks\{22C8D99E-78A9-4D1F-9A98-1A150134E503}
2015-05-06 17:17 - 2015-05-08 12:08 - 00007546 _____ () C:\Windows\iis7.log
2015-05-06 17:17 - 2015-05-06 17:17 - 00000000 ____D () C:\inetpub
2015-05-06 17:10 - 2015-05-06 17:10 - 00002918 _____ () C:\Windows\System32\Tasks\{B4CCFEB7-6FEF-43E8-88DE-312094771CD6}
2015-05-06 17:05 - 2015-05-06 17:05 - 00000000 ____D () C:\Users\MANI\AppData\Local\Apps\2.0
2015-05-05 01:18 - 2015-05-05 01:18 - 03162112 _____ (CyberActiveX) C:\Windows\SysWOW64\UniSuitePlus_BDC0849A.ocx
2015-05-04 23:28 - 2015-05-04 23:28 - 00002918 _____ () C:\Windows\System32\Tasks\{DCAAEB61-DE7E-4014-B5A2-122EACD79836}
2015-05-04 23:28 - 2015-05-04 23:28 - 00002918 _____ () C:\Windows\System32\Tasks\{A08673B5-9A67-4680-B3F9-5E208732EFD2}
2015-05-04 23:28 - 2015-05-04 23:28 - 00002918 _____ () C:\Windows\System32\Tasks\{5EB639D5-EBD4-44CD-A37C-4E1829193EEA}
2015-05-04 23:15 - 2015-05-04 23:15 - 00002918 _____ () C:\Windows\System32\Tasks\{4F9BCF83-C9B6-4840-951E-6C9871B6DF3A}
2015-05-04 23:15 - 2015-05-04 23:15 - 00002918 _____ () C:\Windows\System32\Tasks\{46B6054E-CF5A-4525-BAC3-1852D4C94639}
2015-05-04 23:15 - 2015-05-04 23:15 - 00002918 _____ () C:\Windows\System32\Tasks\{3172BB94-9009-4096-97AE-46A741160F0F}
2015-05-04 23:15 - 2015-05-04 23:15 - 00002918 _____ () C:\Windows\System32\Tasks\{16E23CCE-6584-46F6-81E0-0D997C80D5B2}
2015-05-04 23:06 - 2015-05-04 23:06 - 00003388 _____ () C:\Windows\System32\Tasks\{6343EDB9-CBA9-4228-BFAF-4A3C46B7630F}
2015-05-04 22:56 - 2015-05-04 22:56 - 00003400 _____ () C:\Windows\System32\Tasks\{F5398B89-ADD7-4672-A43D-087F7AFA9211}
2015-05-04 22:56 - 2004-10-19 18:41 - 00003424 _____ (c't) C:\Windows\SysWOW64\Drivers\DirectNT.sys
2015-05-04 22:49 - 2015-05-04 22:49 - 00002920 _____ () C:\Windows\System32\Tasks\{1B116606-3009-4C7E-A4E5-D063E098ADE9}
2015-05-04 22:33 - 2015-05-04 22:33 - 00003388 _____ () C:\Windows\System32\Tasks\{CAEBBB1F-2111-40FB-900E-47CC302D7CD1}
2015-05-04 22:12 - 2015-05-04 22:12 - 00003398 _____ () C:\Windows\System32\Tasks\{E2E72CCA-A1EB-4A45-888B-857BD5F1649F}
2015-05-04 12:47 - 2015-05-04 23:10 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\Steganos
2015-05-04 12:47 - 2015-05-04 23:09 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\Steganos VPN
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{FEB277FC-7105-484E-B225-13E5FFAAF9FB}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{F45FFBA7-E26C-4041-A8E4-2A8340FA9DD1}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{F17731D7-E3CD-4FA3-B3FC-C8E3182540A0}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{E5308838-934C-49C7-A0CC-9DEDCB5ED497}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{DF35EF3F-4755-45C0-9B29-DEBE81E20110}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{D7CDFC75-C88F-4D0C-B9B3-2799052ADEED}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{C3508A28-6F20-47FA-B240-8ED610768498}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{AE4AEEA6-AF03-468B-813C-3E7556660DB9}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{A10A87AB-570E-477E-96E4-0F6F9DD2DBB2}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{9BF62D87-C92F-4832-BA6B-E48C67530F2C}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{8D28422D-5739-4ADB-B969-0BFBFD0A9621}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{87F6C3C0-E333-4798-AFFE-97774E5826BA}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{7640FB3E-FA46-4CF2-B4EA-396D0D227291}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{6DDCAFD2-FF1F-445F-A401-DB0F1D2D9C9E}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{5467C774-1D81-4067-B828-E26A25919DDA}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{40EF4156-CE87-498A-8054-CC8AF21A4E29}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{21580045-E4FE-4FD4-93F7-6CD9EF3FF1E4}
2015-05-04 12:17 - 2015-05-04 12:17 - 00002918 _____ () C:\Windows\System32\Tasks\{0DBA96C3-9735-4D43-B396-2D197D551210}
2015-05-04 12:10 - 2015-05-04 12:10 - 00002918 _____ () C:\Windows\System32\Tasks\{3C5E99FE-996C-4FCF-BD57-4A1147B177C7}
2015-05-04 12:07 - 2015-05-04 12:07 - 00002918 _____ () C:\Windows\System32\Tasks\{F615F5C9-9FE0-4B12-8779-432EF86E7CA9}
2015-05-04 12:07 - 2015-05-04 12:07 - 00002918 _____ () C:\Windows\System32\Tasks\{8F468A89-9F3B-4A3C-8489-3C9EBA8FBFEE}
2015-05-04 12:03 - 2015-05-04 12:03 - 00002918 _____ () C:\Windows\System32\Tasks\{2A014F67-2C15-4ECE-8CC5-A1E8F35F22CF}
2015-05-04 12:02 - 2015-05-04 12:02 - 00002918 _____ () C:\Windows\System32\Tasks\{727B7245-B8C9-4BC9-A1FA-2B363FAE9AC6}
2015-05-04 11:59 - 2015-05-04 11:59 - 00002918 _____ () C:\Windows\System32\Tasks\{C1814085-1C53-4F9E-9E9D-DFCC162F0384}
2015-05-04 11:59 - 2015-05-04 11:59 - 00002918 _____ () C:\Windows\System32\Tasks\{98735C96-26C9-46CB-985E-2AE9893368AB}
2015-05-04 11:59 - 2015-05-04 11:59 - 00002918 _____ () C:\Windows\System32\Tasks\{532CBF1A-D16D-40AC-9A25-3A8E6F75EF7B}
2015-05-04 11:59 - 2015-05-04 11:59 - 00002918 _____ () C:\Windows\System32\Tasks\{4922DBBE-5B1D-4AA5-AD0E-6B50B638B5C2}
2015-05-04 11:59 - 2015-05-04 11:59 - 00002918 _____ () C:\Windows\System32\Tasks\{0EA7CE01-F64E-4223-99E5-CE1541B1CB3D}
2015-05-04 11:58 - 2015-05-04 11:58 - 00002918 _____ () C:\Windows\System32\Tasks\{EE3EA32C-9913-4960-B410-3D11465E71B3}
2015-05-04 11:58 - 2015-05-04 11:58 - 00002918 _____ () C:\Windows\System32\Tasks\{98E4883C-87AD-4DDF-99C1-47EBAF299516}
2015-05-04 11:58 - 2015-05-04 11:58 - 00002918 _____ () C:\Windows\System32\Tasks\{341862A2-F48C-49A1-82D2-DAB932F1A5C0}
2015-05-04 11:57 - 2015-05-04 11:57 - 00002918 _____ () C:\Windows\System32\Tasks\{EDA24DB3-3718-4D59-81B2-017FD6580BA8}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{DB0246CD-0F11-465B-B29F-ABD9C859A97A}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{D9053A36-178F-4DF7-8135-49F9BCD59186}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{D4C4CC71-C650-43EF-8AF1-0E431E732750}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{C648BD73-2CBD-490B-ADBB-65425C196518}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{C12418F9-1A50-48A4-873C-9EBFA4ADF1C6}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{B5507D14-54C7-4CD4-87A0-84DA722DCDBE}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{A1664588-E52A-4419-B507-24D33C07C5FC}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{53761CBB-D3EE-4505-A4A1-1DA5C0DBA2E1}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{472C3CBF-2229-49CE-8B73-E7E882070079}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{45938A6A-0894-429F-AFB3-808562AB2400}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{396A3615-831C-4EF1-A12B-5F90C45AD21C}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{3343736A-6AAD-4A51-8D49-5A0BDDF19678}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{310AC086-A00E-4457-AE1E-93283BA8E1B8}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{28255C8D-20E5-4FFF-8BFD-32CB70928DD4}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{222AC6E6-35A5-45FD-8481-54FAC9B84B69}
2015-05-04 11:53 - 2015-05-04 11:53 - 00002918 _____ () C:\Windows\System32\Tasks\{070F58F3-576E-4AAF-8499-2D14D936ECE1}
2015-05-04 11:52 - 2015-05-04 11:52 - 00002918 _____ () C:\Windows\System32\Tasks\{B9BA76BB-C61F-4385-A2C9-CCCA1EFC3CC6}
2015-05-04 11:52 - 2015-05-04 11:52 - 00002918 _____ () C:\Windows\System32\Tasks\{12C411A0-8FEC-41CE-AF99-A90358FC76BC}
2015-05-04 11:52 - 2015-05-04 11:52 - 00002918 _____ () C:\Windows\System32\Tasks\{0BC342AF-B8B4-4477-93A1-A8B5B06E0D38}
2015-05-04 11:37 - 2015-05-04 11:37 - 00002918 _____ () C:\Windows\System32\Tasks\{6E565E8B-A97C-452C-B4B3-715D12E7EDE7}
2015-05-04 11:37 - 2015-05-04 11:37 - 00002918 _____ () C:\Windows\System32\Tasks\{1BD37FDF-46B6-466A-A9B9-99A37CD46570}
2015-05-04 11:36 - 2015-05-04 11:36 - 00002918 _____ () C:\Windows\System32\Tasks\{9C834CC8-C4DF-46AB-903D-F6B91565804D}
2015-05-04 11:34 - 2015-05-04 11:34 - 00003108 _____ () C:\Windows\System32\Tasks\{C6DD0599-73BD-4D00-9C02-2A5BAED32B03}
2015-05-04 11:34 - 2015-05-04 11:34 - 00002912 _____ () C:\Windows\System32\Tasks\{BFC00937-F685-458F-9659-4C111F85ACB7}
2015-05-04 11:29 - 2015-05-04 11:29 - 00002926 _____ () C:\Windows\System32\Tasks\{1837C0FB-21EF-4FA4-BECB-256D0561A5D2}
2015-05-04 11:29 - 2015-05-04 11:29 - 00000000 _____ () C:\Windows\SysWOW64\startup.err
2015-05-04 11:28 - 2015-05-04 11:28 - 00003122 _____ () C:\Windows\System32\Tasks\{61B7450F-8FB7-49E7-A186-0DF64B06106B}
2015-05-04 11:19 - 2015-05-12 22:50 - 00019801 _____ () C:\Windows\SysWOW64\toolbakres.log
2015-05-04 11:15 - 2015-05-04 11:15 - 00003514 _____ () C:\Windows\System32\Tasks\{F591C8D8-631C-4CEA-ACB5-3171702310C2}
2015-05-04 10:36 - 2015-05-04 10:36 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\Nero
2015-05-02 22:18 - 2015-05-03 11:56 - 00000000 ____D () C:\Users\MANI\AppData\Local\MegaDownloader
2015-05-02 20:57 - 2015-05-02 20:59 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\PDManager
2015-04-19 14:20 - 2015-04-19 14:20 - 00005872 _____ () C:\Users\MANI\AppData\Roaming\QQjut5ALHgSbxq3WyA4NfK3S
2015-04-18 19:07 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-18 19:07 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-18 19:07 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-18 19:07 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-18 19:07 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-18 19:07 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-18 19:07 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-18 19:07 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-18 19:07 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-18 19:07 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-18 19:07 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-18 19:07 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-18 19:07 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-18 19:07 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-18 19:07 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-18 19:07 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-18 19:07 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-18 19:07 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-18 19:07 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-18 19:07 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-18 19:07 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-18 19:07 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-18 19:07 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-18 19:07 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-18 19:07 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-18 19:07 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-18 19:07 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-18 19:07 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 13:06 - 2015-04-15 13:06 - 00256992 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgldx64.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-15 15:43 - 2011-11-07 20:03 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-15 14:59 - 2014-06-20 11:57 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-15 14:39 - 2009-07-14 06:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-15 14:39 - 2009-07-14 06:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-15 14:35 - 2011-05-12 22:27 - 01865832 _____ () C:\Windows\WindowsUpdate.log
2015-05-15 14:32 - 2011-11-07 20:03 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-15 14:31 - 2012-05-09 16:32 - 00000000 ____D () C:\Windows\eu
2015-05-15 14:31 - 2010-11-21 05:47 - 02053448 _____ () C:\Windows\PFRO.log
2015-05-15 14:31 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-15 14:31 - 2009-07-14 06:51 - 00117235 _____ () C:\Windows\setupact.log
2015-05-15 14:04 - 2014-06-20 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-15 14:04 - 2014-06-20 11:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-15 14:04 - 2013-01-29 14:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-15 10:44 - 2013-01-27 18:24 - 00000000 ____D () C:\ProgramData\MFAData
2015-05-15 10:43 - 2014-10-23 15:25 - 00000993 _____ () C:\Users\Public\Desktop\AVG 2015.lnk
2015-05-15 10:43 - 2014-04-01 19:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2015-05-15 10:40 - 2011-05-13 08:14 - 00702028 _____ () C:\Windows\system32\perfh007.dat
2015-05-15 10:40 - 2011-05-13 08:14 - 00150638 _____ () C:\Windows\system32\perfc007.dat
2015-05-15 10:40 - 2009-07-14 07:13 - 01622300 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-15 10:38 - 2011-11-07 20:03 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-15 10:38 - 2011-11-07 20:03 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-14 19:36 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-05-14 19:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2015-05-14 18:42 - 2014-08-05 23:17 - 00002962 _____ () C:\Windows\System32\Tasks\{A452C39D-A88F-460A-A724-6A15CAB07201}
2015-05-14 18:42 - 2014-08-05 23:16 - 00002962 _____ () C:\Windows\System32\Tasks\{AFF2DF85-9C14-4361-8F69-653BDBBD5EB8}
2015-05-14 18:26 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-05-14 17:27 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-05-14 16:40 - 2013-01-02 22:04 - 00002187 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-05-13 23:23 - 2011-12-25 20:55 - 00000000 ____D () C:\Windows\Minidump
2015-05-13 23:23 - 2011-07-30 15:42 - 00000000 ___HD () C:\ProgramData\{C3358ED5-0ADD-4BA0-8F60-B5A7CD34BD14}
2015-05-13 23:23 - 2011-04-19 14:03 - 00000000 ____D () C:\ProgramData\Temp
2015-05-13 23:23 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-05-13 23:23 - 2007-07-12 03:49 - 00000000 ____D () C:\Windows\Panther
2015-05-13 23:17 - 2014-11-22 19:51 - 00000000 ____D () C:\ProgramData\AVG
2015-05-13 23:16 - 2013-09-12 02:22 - 00000000 ____D () C:\Program Files (x86)\AVG
2015-05-13 22:08 - 2014-10-23 15:23 - 00000000 ____D () C:\ProgramData\AVG2015
2015-05-13 21:36 - 2011-04-19 14:24 - 00000000 ____D () C:\Program Files (x86)\Adobe
2015-05-13 21:30 - 2011-04-19 13:31 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-05-13 21:23 - 2011-05-12 22:30 - 00027100 _____ () C:\Windows\DPINST.LOG
2015-05-13 21:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\System
2015-05-13 21:12 - 2009-07-14 04:34 - 00000505 _____ () C:\Windows\win.ini
2015-05-13 21:08 - 2011-07-30 14:55 - 00000000 ____D () C:\Users\MANI\AppData\Local\VirtualStore
2015-05-13 21:05 - 2011-08-20 17:13 - 00000000 ____D () C:\Users\MANI\AppData\Local\CrashDumps
2015-05-13 21:05 - 2009-07-14 05:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2015-05-13 21:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2015-05-13 20:48 - 2011-04-19 14:03 - 00000000 ____D () C:\ProgramData\Skype
2015-05-13 20:17 - 2011-07-30 14:54 - 00000000 ____D () C:\Users\MANI
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\th-TH
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\ro-RO
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\he-IL
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\ar-SA
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ro-RO
2015-05-13 20:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ar-SA
2015-05-13 20:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\th-TH
2015-05-13 20:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\he-IL
2015-05-13 19:01 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-05-13 18:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-05-13 14:28 - 2015-02-02 16:13 - 00000000 ____D () C:\ProgramData\Oracle
2015-05-13 10:16 - 2009-07-14 06:45 - 00269608 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-13 10:14 - 2010-11-21 09:17 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-13 10:14 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-13 10:12 - 2011-12-16 20:04 - 01649854 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-13 10:12 - 2011-12-16 20:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-13 10:10 - 2013-08-15 13:22 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-13 09:52 - 2013-03-13 22:29 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-13 09:52 - 2013-03-13 22:29 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-13 00:51 - 2013-03-13 22:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-13 00:22 - 2015-04-05 13:45 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-13 00:22 - 2010-11-21 09:16 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-05-13 00:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2015-05-12 23:47 - 2011-12-16 20:05 - 00000000 ____D () C:\Users\MANI\AppData\Roaming\SoftGrid Client
2015-05-08 12:07 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\inetsrv
2015-05-08 12:07 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\inetsrv
2015-05-06 21:15 - 2011-04-19 14:05 - 00000000 ____D () C:\ProgramData\BackupManager
2015-05-04 12:22 - 2011-07-30 21:38 - 00000000 ____D () C:\Users\MANI\AppData\Local\NokiaAccount
2015-04-30 10:07 - 2011-08-16 13:17 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-19 03:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-19 03:33 - 2014-12-12 16:42 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-19 03:33 - 2014-05-08 20:53 - 00000000 ___SD () C:\Windows\system32\CompatTel

==================== Files in the root of some directories =======

2015-04-19 14:20 - 2015-04-19 14:20 - 0005872 _____ () C:\Users\MANI\AppData\Roaming\QQjut5ALHgSbxq3WyA4NfK3S
2015-05-13 21:15 - 2015-05-13 21:15 - 0613255 _____ (CMI Limited) C:\Users\MANI\AppData\Local\nssFB69.tmp
2015-05-13 21:47 - 2015-05-13 21:47 - 0000000 _____ () C:\Users\MANI\AppData\Local\Temp.dat
2014-08-30 05:11 - 2014-08-30 05:11 - 0000000 _____ () C:\Users\MANI\AppData\Local\{2F5D2A6D-0D0D-4FFF-A8FD-BBB547CB4C6E}
2012-08-01 04:41 - 2012-08-01 04:41 - 0000032 _____ () C:\ProgramData\Temp.log

Some content of TEMP:
====================
C:\Users\MANI\AppData\Local\Temp\Quarantine.exe
C:\Users\MANI\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-14 17:19

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 17.05.2015, 12:38   #13
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



und der erste scan von addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-05-2015 02
Ran by MANI at 2015-05-15 15:44:07
Running from C:\Users\MANI\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PJUHWV3G
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-712480754-1400011483-9759182-500 - Administrator - Disabled)
Gast (S-1-5-21-712480754-1400011483-9759182-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-712480754-1400011483-9759182-1002 - Limited - Enabled)
MANI (S-1-5-21-712480754-1400011483-9759182-1000 - Administrator - Enabled) => C:\Users\MANI

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: AVG AntiVirus Free Edition 2015 (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2015 (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
ActiveX контрола на Windows Live Mesh за отдалечени връзки (HKLM-x32\...\{B3BA4D1C-23EF-4859-9C11-1B2CCB7FADBB}) (Version: 15.4.5722.2 - Microsoft Corporation)
ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (HKLM-x32\...\{376D59B1-42D9-4FA2-B6CC-E346B6BE14F5}) (Version: 15.4.5722.2 - Microsoft Corporation)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.2.1.650 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Photoshop Elements 9 (HKLM-x32\...\Adobe Photoshop Elements 9) (Version: 9.0.3.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 9 (HKLM-x32\...\PremElem90) (Version: 9.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Agatha Christie - 4:50 from Paddington (x32 Version: 2.2.0.95 - WildTangent) Hidden
AMD Catalyst Install Manager (HKLM\...\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
aon Online Festplatte (entfernen) (HKU\S-1-5-21-712480754-1400011483-9759182-1000\...\OnlineFestplatte) (Version:  - )
aonFTP (x32 Version: 1.6 - Telekom Austria TA AG) Hidden
aonUpdate (x32 Version: 1.0 - Telekom Austria TA AG) Hidden
AVG 2015 (HKLM\...\AVG) (Version: 2015.0.5941 - AVG Technologies)
AVG 2015 (Version: 15.0.4342 - AVG Technologies) Hidden
AVG 2015 (Version: 15.0.5941 - AVG Technologies) Hidden
Backup Manager V3 (x32 Version: 3.0.0.100 - NTI Corporation) Hidden
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
BMW Standard Tools (HKLM-x32\...\{70994916-61E9-40D2-A30C-89D2C030017F}_is1) (Version: 2.3.0 - BMW Group)
ccc-core-static (x32 Version: 2011.0208.2202.39516 - Ihr Firmenname) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Control ActiveX del Windows Live Mesh per a connexions remotes (HKLM-x32\...\{76C064E2-BB99-4453-8FDA-42BC01AD0734}) (Version: 15.4.5722.2 - Microsoft Corporation)
Control ActiveX Windows Live Mesh pentru conexiuni la distanță (HKLM-x32\...\{260E3D78-94E6-47EC-8E29-46301572BB1E}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controle ActiveX do Windows Live Mesh para Conexões Remotas (HKLM-x32\...\{39B3184E-0BFB-40FA-ADDC-E7E2D535CDA9}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1027_32100 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
Elements 9 Organizer (x32 Version: 9.0 - Adobe Systems Incorporated) Hidden
Elements STI Installer (x32 Version: 1.0 - Adobe Systems Incorporated) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 42.0.2311.152 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
HomeMedia (HKLM-x32\...\{AA4BF92B-2AAF-11DA-9D78-000129760D75}) (Version: 2.0.8520 - CyberLink Corporation)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3006 - Packard Bell)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Java 7 Update 11 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417011FF}) (Version: 7.0.110 - Oracle)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrola Windows Live Mesh ActiveX za daljinske veze (HKLM-x32\...\{19CBDE24-2761-49A5-816B-D2BA65D0CA8D}) (Version: 15.4.5722.2 - Microsoft Corporation)
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Launch Manager (HKLM-x32\...\LManager) (Version: 5.1.4 - Packard Bell)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.5128.5002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.2.10500.2.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.2.12000.21.100 - Nero AG)
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{62BF4BD3-B1F6-4FA2-8388-CC0647ACBF86}) (Version: 10.5.10300 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.2.11600.14.100 - Nero AG)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
Ovládací prvek ActiveX platformy Windows Live Mesh pro vzdálená připojení (HKLM-x32\...\{B6190387-0036-4BEB-8D74-A0AFC5F14706}) (Version: 15.4.5722.2 - Microsoft Corporation)
Ovládací prvok ActiveX programu Windows Live Mesh pre vzdialené pripojenia (HKLM-x32\...\{C2FD7DB5-FE30-49B6-8A2F-C5652E053C31}) (Version: 15.4.5722.2 - Microsoft Corporation)
Packard Bell Games (HKLM-x32\...\WildTangent packardbell Master Uninstall) (Version: 1.0.2.4 - WildTangent)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.100 - NTI Corporation)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3006 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3002 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.03.3004 - Packard Bell)
Packard Bell ScreenSaver (HKLM-x32\...\Packard Bell Screensaver) (Version: 1.1.1025.2010 - Packard Bell )
Packard Bell Social Networks (HKLM-x32\...\InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}) (Version: 2.0.2211 - CyberLink Corp.)
Packard Bell Social Networks (x32 Version: 2.0.2211 - CyberLink Corp.) Hidden
PC Connectivity Solution (HKLM-x32\...\{C373F7C4-05D2-4047-96D1-6AF30661C6AA}) (Version: 11.4.19.0 - Nokia)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6329 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.26.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.26.0 - Renesas Electronics Corporation) Hidden
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.6.0 - Synaptics Incorporated)
Torchlight (x32 Version: 2.2.0.95 - WildTangent) Hidden
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.1.23.0 - Intel)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Urruneko konexioetarako Windows Live Mesh ActiveX kontrola (HKLM-x32\...\{7BA6DF02-B094-45D7-A3C9-BE3684253922}) (Version: 15.4.5722.2 - Microsoft Corporation)
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
Video Web Camera (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1523 - CyberLink Corp.)
Video Web Camera (x32 Version: 1.0.1523 - CyberLink Corp.) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.02.3102 - Packard Bell)
WildTangent Games App (x32 Version: 4.0.10.5 - WildTangent) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (HKLM-x32\...\{09B7C7EB-3140-4B5E-842F-9C79A7137139}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (HKLM-x32\...\{4CF6F287-5121-483C-A5A2-07BDE19D8B4E}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Элемент управления Windows Live Mesh ActiveX для удаленных подключений (HKLM-x32\...\{BCB0D6F7-7EAB-4009-A6F2-8E0E7F317773}) (Version: 15.4.5722.2 - Microsoft Corporation)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
عنصر تحكم ActiveX الخاص بـ Windows Live Mesh للاتصالات البعيدة (HKLM-x32\...\{E18B30AA-6E2D-480C-B918-AF61009F4010}) (Version: 15.4.5722.2 - Microsoft Corporation)
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
ตัวควบคุม ActiveX ใน Windows Live Mesh สำหรับการเชื่อมต่อระยะไกล (ไทย) (HKLM-x32\...\{A2EDAEEB-C981-46D5-8163-CF8F5F640EEE}) (Version: 15.4.5722.2 - Microsoft Corporation)
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

13-05-2015 14:25:22 Removed Java 8 Update 45
13-05-2015 17:52:15 Windows XP Mode wird installiert
13-05-2015 18:18:54 Removed Visual Studio 2010 x64 Redistributables
13-05-2015 18:22:04 Removed Visual Studio 2012 x64 Redistributables
13-05-2015 18:22:32 Removed Visual Studio 2012 x86 Redistributables
13-05-2015 18:40:41 Removed Visual Studio 2012 x86 Redistributables
13-05-2015 18:42:56 Windows Update
13-05-2015 18:46:04 Windows Update
13-05-2015 20:07:15 Windows Update
13-05-2015 20:29:15 Windows XP Mode wird entfernt
13-05-2015 20:33:55 Windows Update
13-05-2015 20:45:54 Removed Skype™ 7.3
13-05-2015 20:49:22 Konfiguriert Vedio WebCam
13-05-2015 20:50:27 Konfiguriert Vedio WebCam
13-05-2015 21:30:44 Removed Atheros Communications Inc.(R) AR81Family Gigabit/Fast Eo_
13-05-2015 21:43:03 Removed Naviextras Toolbox Prerequesities
13-05-2015 23:15:29 AVG PC TuneUp 2015 wird installiert
14-05-2015 18:42:50 AVG PC TuneUp 2015 wird entfernt
14-05-2015 18:44:20 AVG PC TuneUp 2015 (de-DE) wird entfernt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2013-01-28 16:14 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02B2EA93-E816-40E9-9C8F-28927069EB65} - System32\Tasks\{0236CDD7-E91C-44F6-A971-C30AAB513237} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {03E01548-2691-45CA-9208-B491364C8C1E} - System32\Tasks\{C8312451-92B5-4FA6-9951-E9A950DAA9C3} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {05C0EB0E-55C7-4CC1-8094-69DFE3B1E7FA} - System32\Tasks\{B9BA76BB-C61F-4385-A2C9-CCCA1EFC3CC6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {06D214E8-C675-40A9-8FD1-35D48BA0FFEC} - System32\Tasks\{0D76F566-94E9-498A-874A-ECDC8D0DEDFB} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {078C578B-A707-47E5-AA11-34AD3BE897C6} - System32\Tasks\{B247271D-9772-45E3-B93F-8D5F8986B622} => C:\NCSEXPER\BIN\NCSEXPER.exe [2004-06-14] ()
Task: {093B43A9-8BC9-4A8B-9429-866C70251EDE} - System32\Tasks\{D4C4CC71-C650-43EF-8AF1-0E431E732750} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {0B73CDE4-CAF3-44BB-BF33-FEE2F8B81F82} - System32\Tasks\{070F58F3-576E-4AAF-8499-2D14D936ECE1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {0D5250A1-332F-47CD-95CC-967457E9A8B4} - System32\Tasks\{F591C8D8-631C-4CEA-ACB5-3171702310C2} => pcalua.exe -a "C:\Users\MANI\Pictures\BMW Programm\KSD2Offline-2014.08\INPA_EA90X\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation\setup.exe" -d "C:\Users\MANI\Pictures\BMW Programm\KSD2Offline-2014.08\INPA_EA90X\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation"
Task: {0DE07D38-35D1-4900-9A96-D016391EA013} - System32\Tasks\{C60E527D-A021-42CD-97B7-329CF690BF0B} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {0E26119A-2F0D-40B0-AC8A-E30E9B090D42} - System32\Tasks\{679FF373-C57A-4649-A1DC-977C71B7CE0E} => C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\NCS\24E5474U.exe
Task: {1097D7EF-18B6-43A9-AC38-54E0550D70E5} - System32\Tasks\{DB6A6104-E0FD-4E4F-841F-F147D4EAB181} => pcalua.exe -a C:\Users\MANI\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=cmi
Task: {14BB50EE-DB60-4752-9090-E7ED65919DBE} - System32\Tasks\{54C035EA-9703-470B-9AA7-9FA5FC48D0CD} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {154ACFC1-8E91-4E89-AF51-5CFC5BBE0AF0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {167B7D45-F8CF-41E1-A808-7996388105AC} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {16BE9439-484D-458B-BC2C-CB1D25F407FF} - System32\Tasks\{8747283D-5C6F-4DD7-B874-0F636B8B7F81} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {179D1BF6-5F2A-405F-B80B-C8D6CAD3AFEA} - System32\Tasks\{0BC342AF-B8B4-4477-93A1-A8B5B06E0D38} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1812970E-B4C7-4407-AC9B-A05781E6BCBE} - System32\Tasks\{5EB2B021-A702-41D4-AE0E-835FAB2CE04F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1A66D2A7-5672-47D7-A4B9-75BA95096AF4} - System32\Tasks\{38773CA3-5366-44C8-BE82-33B7D86D7454} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1A72AA55-AE30-4B66-849A-BDA8EDF0FC5E} - System32\Tasks\{1837C0FB-21EF-4FA4-BECB-256D0561A5D2} => C:\EC-APPS\INPA\BIN\INPALOAD.exe [2004-03-11] (Softing AG)
Task: {1A767EBB-B1EC-4826-856F-40C0EE5F1B3D} - System32\Tasks\{61CC7346-F9DA-48F7-92FA-32BD8069C7CC} => C:\NCSEXPER\BIN\NCSEXPER.exe [2004-06-14] ()
Task: {1AD1C92A-9AEE-4E24-BAC8-14CA8C7EC900} - System32\Tasks\{D3A1F07D-AB30-4B1E-BA06-CF66988F3790} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\dcan_Tools\OBDSetup.exe" -d "C:\Users\MANI\Documents\BMW Programme\dcan_Tools"
Task: {1B46A3EA-6953-4CCF-A4A3-34882ABE5E74} - System32\Tasks\{C1814085-1C53-4F9E-9E9D-DFCC162F0384} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1B85B207-85DC-40D1-8B56-128A9FD66B3B} - System32\Tasks\{21580045-E4FE-4FD4-93F7-6CD9EF3FF1E4} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1B89B5CD-03AD-417B-B9B1-7496A78AC564} - System32\Tasks\{22C8D99E-78A9-4D1F-9A98-1A150134E503} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1BC5AD50-6760-4FF4-BA3F-AE7C5729A23D} - System32\Tasks\{C0EC9558-394B-4F81-BA0C-4012D9135019} => C:\Users\MANI\Documents\BMW Programme\BMW Coding Tool.exe
Task: {1C0C9E8B-414E-443D-974D-1CBF08F5D623} - System32\Tasks\{A59779E3-CBA2-405F-8C73-BABFC1398CE6} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1C44D6E4-B512-4CC6-9711-9BAE70B06340} - System32\Tasks\{05FEA47A-4AF5-475B-A2C1-95E75D6C44D0} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1C564A70-AB6C-4FF7-B35E-4E7975BA2A13} - System32\Tasks\{F45FFBA7-E26C-4041-A8E4-2A8340FA9DD1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1DB1134C-87F5-4027-9000-87A8A8257781} - System32\Tasks\{396A3615-831C-4EF1-A12B-5F90C45AD21C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {1EA2DB96-E634-4E2F-8FFD-6533E1C160B2} - System32\Tasks\{CCED041B-3A9E-4232-B265-935D284D3C87} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {1EFAA2ED-9D94-4205-A37F-6A67012886C4} - System32\Tasks\{3C5E99FE-996C-4FCF-BD57-4A1147B177C7} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {207C9AB7-306C-4668-AEE8-828957972FFE} - System32\Tasks\{B4CCFEB7-6FEF-43E8-88DE-312094771CD6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {21AF071C-3131-4AA1-AE6F-915AAE01E823} - System32\Tasks\{16E23CCE-6584-46F6-81E0-0D997C80D5B2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {225862A4-3AF6-43A0-8EEB-71FEF0EB666D} - System32\Tasks\{729C91BF-352A-4B9A-996F-FB5E9DE7D319} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {23272763-917A-419A-A334-44514728CB48} - System32\Tasks\{6B6599A6-8C22-4077-B4D4-D17B536A3655} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {233E7467-BF25-4F7E-ABAE-6C4D97F62289} - System32\Tasks\{CFC8B30E-E13B-4344-8483-AF5F2564A029} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {262F933A-B23C-4C7B-AB86-A6A97EE97ECB} - System32\Tasks\{046CBB52-88D8-4771-8D67-16A223A92655} => C:\Program Files (x86)\Windows Live\Mail\wlmail.exe [2012-03-08] (Microsoft Corporation)
Task: {26D2E297-BE4B-4167-AEE6-FDF6FC6BE22F} - System32\Tasks\{160E393D-FBAD-4C6C-9997-D4F21E4762BB} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {277F5A78-E82A-4029-B7E1-F6F469598154} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-10-28] (CyberLink)
Task: {27C16615-F02D-4181-8CB0-481DDF99418B} - System32\Tasks\{123FAE8D-5A99-486D-B371-D9F1DAFFF81A} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {27F95B5C-6838-4B0F-B9BE-F635758B9015} - System32\Tasks\{B5507D14-54C7-4CD4-87A0-84DA722DCDBE} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {28AF9DC0-11F9-4615-8411-202DCD6B16E2} - System32\Tasks\{BF84E81D-40B3-4F20-A213-76BFF185442F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {29A42F8F-F738-4943-9B50-B9E50BEF493A} - System32\Tasks\{C3508A28-6F20-47FA-B240-8ED610768498} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {2A621CA9-2DDA-4A2E-B52B-0E549FBB2995} - System32\Tasks\{ECBE411B-755B-4F43-BDDC-19745C0FDC20} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {2D6DD49E-4A11-4334-8BA2-4720D073F84F} - System32\Tasks\{D136C262-50B6-4847-86FA-5F5925827769} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {2F96F2C2-16D7-4FF4-8677-FEAC8B158E72} - System32\Tasks\{1BD37FDF-46B6-466A-A9B9-99A37CD46570} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {3246E917-DED2-416B-8A8E-22FBE0B80FFA} - System32\Tasks\{472C3CBF-2229-49CE-8B73-E7E882070079} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {331FDD1D-2181-41E8-87C0-635BF0311116} - System32\Tasks\{DC0FA91F-986E-4477-BBDF-FCB25E96D55F} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {3380FFF8-2561-4E29-A457-F16F1E1BDC4B} - System32\Tasks\{B44B74C8-BFDB-47B2-99FE-E087B8CEC8CE} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\VMware-workstation-full-7.1.4-385536.exe" -d "C:\Users\MANI\Documents\BMW Programme"
Task: {33ABF584-B479-4F47-BFC0-DE30C9796E1D} - System32\Tasks\{78AF4440-92F9-4751-85D2-BE14F9C40E49} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {395E0320-6DDA-474F-8ECC-3FAB82739934} - System32\Tasks\{EB770FF1-EB52-4DD0-AA77-2960617F958E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {3BEB3CA5-A308-4095-B627-12C9F4137DCC} - System32\Tasks\{96588640-7223-4C26-A22C-7D4E59CB8C0A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {40984034-C3AC-49AA-8E78-CBC4F3BF902E} - System32\Tasks\{A10A87AB-570E-477E-96E4-0F6F9DD2DBB2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {44CBDBC3-95D1-4A3F-B9EB-CF83C4C08555} - System32\Tasks\{0DBA96C3-9735-4D43-B396-2D197D551210} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {44F40F03-5099-4D3E-B42B-970B37172329} - System32\Tasks\{DDDC5E7F-0BD5-4EE2-9322-66529BED5A98} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {45116C32-1D4B-4F37-A5D8-EF8300410E5F} - System32\Tasks\{6E193BDB-49D1-4523-AB45-BA4112C75C56} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {466CA95F-332A-45B8-925C-4280F8CF99C7} - System32\Tasks\{E7E57AC0-A845-4DF1-8D15-A5AEBBB338DB} => C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\NCS\24E5474U.exe
Task: {47A4FFDA-42CF-42EE-8EFD-99A4DC1541E7} - System32\Tasks\{35CC8C74-FBAF-474D-A32E-3E69C79E5D0B} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {4933290B-264F-432D-940B-DF9E649E0C99} - System32\Tasks\{87F6C3C0-E333-4798-AFFE-97774E5826BA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {4A98CC00-A79B-4BD2-A397-6FD807397B7F} - System32\Tasks\{E97AC4A5-4CE3-413B-97D8-AD0F88A5B234} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {4DCC5B2E-8CAB-410E-A6B7-CCFC05E454D2} - System32\Tasks\{98CF0940-AE31-4BE7-B295-A7283DBF857F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {4EFB5BDE-355E-4F0B-9006-369E17D249E5} - System32\Tasks\{DB0246CD-0F11-465B-B29F-ABD9C859A97A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {500F99BE-5616-4DA0-8758-8F2564D26003} - System32\Tasks\{55C78C7E-6C62-4A46-AFC8-0B8B6886DD8D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {514ED268-9746-45EB-864E-7A95C7D2E7A2} - System32\Tasks\{28255C8D-20E5-4FFF-8BFD-32CB70928DD4} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {52F497AD-DEB3-4889-AF61-62433FA5BA31} - System32\Tasks\{CD3FBC78-A4A4-4E5E-ACF7-BA3CF95F339E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5427DEAB-CFE9-4306-98D0-797C45AC4D1D} - System32\Tasks\{B5F78914-7B28-462B-A589-B7F867AE212A} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {5456F585-4320-4D49-B262-E45DF10F1B47} - System32\Tasks\{FF10C3DA-ABC9-40BC-A861-D24D02911AE9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {56311B12-37B3-41DD-8833-BA41448C8B24} - System32\Tasks\{A1664588-E52A-4419-B507-24D33C07C5FC} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {57905336-5332-4A2D-AF7E-B26911CE3314} - System32\Tasks\{F615F5C9-9FE0-4B12-8779-432EF86E7CA9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {58D85A66-1775-44F5-AB27-86422D4BAAC2} - System32\Tasks\{F959E4C3-DE93-4E21-B887-65D25D55A04C} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {5A465715-EC0F-40C8-A3F8-40B904A59199} - System32\Tasks\{6D1C7E1B-2669-4E26-8F98-7FBFF31A4511} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\EDIABAS\Hardware\CAN\setup.exe" -d "C:\Users\MANI\Documents\BMW Programme\EDIABAS\Hardware\CAN"
Task: {5BC3D57A-2AE8-4CEE-A344-485EA0FEE1E1} - System32\Tasks\{6DDCAFD2-FF1F-445F-A401-DB0F1D2D9C9E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5C52B7DC-DC01-4338-BEE1-1501FB9BFD43} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {5E6FC96F-69D5-4EB9-BBFA-2323E68EA64C} - System32\Tasks\{46B6054E-CF5A-4525-BAC3-1852D4C94639} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5EF81861-58D5-4528-BC02-6DFF18BB7F67} - System32\Tasks\{A08673B5-9A67-4680-B3F9-5E208732EFD2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {5F3FE331-06A6-4D50-88C3-16691412CFEC} - System32\Tasks\{79342DAE-C4E1-4A20-8BEC-376A93D56414} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {60E3A51B-FE94-4E02-B362-BC91AB8C9E5B} - System32\Tasks\{7282AAC0-8DA3-477A-BCEC-863AE3A40465} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {615A1C87-7057-461D-B425-96174D48B80D} - System32\Tasks\{86D18F23-B28D-4A4B-9172-630DBB71FAE2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {64EC48F6-BEF7-426D-93CF-C35CA609194C} - System32\Tasks\{E5308838-934C-49C7-A0CC-9DEDCB5ED497} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {696656DE-B95A-485A-BDBB-C484EE4D2DA5} - System32\Tasks\{341862A2-F48C-49A1-82D2-DAB932F1A5C0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {699CA345-594E-4844-9C6D-E730D7A2DCF8} - System32\Tasks\{0EA7CE01-F64E-4223-99E5-CE1541B1CB3D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {6A855F22-32DB-4014-B282-A74EAD8A6259} - System32\Tasks\{4897A849-59F5-446A-BF02-AA42A9176E84} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {6DAFFFAD-D7DC-4184-BB74-225C44858FD9} - System32\Tasks\{310AC086-A00E-4457-AE1E-93283BA8E1B8} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {6DD08361-45BA-45CF-A924-014E37DD548B} - System32\Tasks\{054202F8-E153-4389-BD6C-8C2FDF76D31D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {70331C8E-0FDB-4EAE-AB67-1889F850357D} - System32\Tasks\{69E7D340-4820-430E-9D92-385527FA2422} => C:\Users\MANI\Pictures\BMW SOFTWARE\Ediabas INPA Installation\Update Windows 64bit\EC-APPS\INPA\BIN\INPA_UPD.EXE [1999-09-22] ()
Task: {71C680C8-334D-4B4C-949C-D9595B4C35E8} - System32\Tasks\{345ED900-DF84-4BF9-A32F-0F7EA3913554} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {728A52F7-4A2F-445F-93AD-165931CCA7BD} - System32\Tasks\{6ACAF00B-B512-4F84-8134-26EB5B2BDB9B} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {75100ED0-2FF6-46CB-83B3-A824E96904E8} - System32\Tasks\{0C418B7D-70AD-4CE0-834C-D5812AEDD5C0} => pcalua.exe -a "C:\ProgramData\VMware\VMware Workstation\Uninstaller\uninstall.exe" -c -x -S "C:\ProgramData\VMware\VMware Workstation\Uninstaller\"
Task: {759A9DC0-9464-41C8-8860-1ECDF1E2A2B5} - System32\Tasks\{5EB639D5-EBD4-44CD-A37C-4E1829193EEA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {76461E0E-DE5B-4508-9075-AE88B6C2D6CB} - System32\Tasks\{B8DBCB23-EA06-409A-9705-5B0366662964} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c C:\NCSEXPER\BIN\NCSEXPER.exe
Task: {76837101-6AFF-4FE7-8165-0A41CC5D8D63} - System32\Tasks\{B042E6CE-70AE-44EB-A05C-6B19EC560E4F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {76B97025-81F8-4B19-9A0A-2CCAF751B33A} - System32\Tasks\{8132683C-5D10-485F-B4D2-1A9CFF5413C3} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {7887586D-7537-46C5-BDEA-67E055E8FB4C} - System32\Tasks\{31685307-6F09-4BE5-98F3-349D568169AB} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {790B0FCD-B9E5-43C7-B5FC-970B7606A415} - System32\Tasks\{C0393519-2A63-4F95-8E8C-85CAB7C5779A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {79E62562-B99F-4EF8-8531-EBBEFCB9A708} - System32\Tasks\{5C52441B-0FC7-4385-B849-A5BA28739624} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {7E54EBFD-D68E-4F22-A838-F43FDC825D15} - System32\Tasks\{F5398B89-ADD7-4672-A43D-087F7AFA9211} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\ADS\ADS32\ADSSETUP.EXE" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\ADS\ADS32"
Task: {8062C7FC-250A-4D5D-AA55-19BC8D8CDC3B} - System32\Tasks\{DA0C4703-740D-4FAE-9625-1CCB04F645CA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {80D0074B-3A7E-495E-A5DC-4956AC297A08} - System32\Tasks\{2A07A728-14C0-4D27-92A2-6581D39FD4CA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8230F2C3-52ED-4022-AD45-A0F43AEDA0ED} - System32\Tasks\{222AC6E6-35A5-45FD-8481-54FAC9B84B69} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {825C6D50-4F02-44B0-87C0-AC319DD78310} - System32\Tasks\{A452C39D-A88F-460A-A724-6A15CAB07201} => C:\Program Files (x86)\Video Web Camera\WebCam.exe [2011-03-23] (CyberLink Corp.)
Task: {84DAA9D4-ED1A-45B1-8822-23DD57D4458E} - System32\Tasks\{EC51F5D2-CC64-4A5B-8D2D-0B4D93716071} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {85D35FE9-296D-468C-A810-874B9E8FA6F1} - System32\Tasks\{CB2C9711-963D-45B5-8058-B142D438C80F} => pcalua.exe -a C:\EDIABAS\Hardware\OBD\OBDSetup.exe -d C:\EDIABAS\Hardware\OBD
Task: {85DB30B9-19EE-42E2-AE88-4AAF65AC58E5} - System32\Tasks\{45938A6A-0894-429F-AFB3-808562AB2400} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {864608BA-877D-4984-8916-1DA88116D956} - System32\Tasks\{65275E67-68EC-453D-9F10-261CD751F583} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {86AA047F-BECF-4D59-9269-B794B97FE329} - System32\Tasks\{5467C774-1D81-4067-B828-E26A25919DDA} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8B2A6F63-F7BE-4995-958A-B750506E3F3F} - System32\Tasks\{D7CDFC75-C88F-4D0C-B9B3-2799052ADEED} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8B2FE714-5DF2-4309-AB5E-65963E90B5E6} - System32\Tasks\{AB6953CD-C802-4BD8-83EF-6346DCDD1971} => C:\Users\MANI\Documents\BMW Programme\BMW Coding Tool.exe
Task: {8C79028D-EF5C-4096-B49D-C89163E2B548} - System32\Tasks\{D9053A36-178F-4DF7-8135-49F9BCD59186} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8CCFE7BB-DC37-4B58-B226-CDC265A823F8} - System32\Tasks\{7640FB3E-FA46-4CF2-B4EA-396D0D227291} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8D18DB87-1FE3-45A9-9DAB-F366DF510089} - System32\Tasks\{AA197B6F-4DAA-4C59-898D-116325B482A6} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {8DA0E189-6F82-407E-9E97-D7E58C52CB4A} - System32\Tasks\{C914E5E5-D452-474E-AC15-259F294207C9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8E8F9FD4-CF69-432F-A673-729280E95EE5} - System32\Tasks\{FEB277FC-7105-484E-B225-13E5FFAAF9FB} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {8F25269B-8867-4C14-9F6D-4E354EFEE3EB} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {8F340599-83C3-4832-BC08-C7F34391A1C8} - System32\Tasks\{3172BB94-9009-4096-97AE-46A741160F0F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {914EBE43-9EA5-424F-9A53-ED3008321509} - System32\Tasks\{87036B80-5800-41F4-9D3B-DD756F1FA50E} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {91F350EA-08F5-469E-845F-D4924A1E9C9A} - System32\Tasks\{6857A9D4-BC33-4F02-86E9-E5D2736A86B8} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {948A0B55-AA02-4DA7-9B57-6716006FB7A7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {948F6F93-BC88-4FEA-83A0-A67FC39928E6} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-11-20] (Adobe Systems Incorporated)
Task: {95A1C619-A3DD-4637-B68C-88C6080B594E} - System32\Tasks\{38621713-0C6B-4BC9-B7DA-7506621CAA88} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {96563269-E810-4C85-A2BA-0B2EBA3F95C3} - System32\Tasks\{40EF4156-CE87-498A-8054-CC8AF21A4E29} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9786C4F3-753A-4CB1-A7A3-D98307171410} - System32\Tasks\{532CBF1A-D16D-40AC-9A25-3A8E6F75EF7B} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9806B6E1-3193-46C2-B599-D7FA09D65777} - System32\Tasks\{98D7D7E3-1DA0-40A2-896F-B55E2D132685} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {983647E9-F83B-4CF9-BC31-8CDD92CF3690} - System32\Tasks\{8D28422D-5739-4ADB-B969-0BFBFD0A9621} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {99C57620-DE3B-4F99-8033-65D6B557CEC5} - System32\Tasks\{ED146223-AF4C-42AA-8578-60E490BD8CA3} => C:\Users\MANI\Pictures\BMW SOFTWARE\Ediabas INPA Installation\Update Windows 64bit\EC-APPS\INPA\BIN\INPA_UPD.EXE [1999-09-22] ()
Task: {9CF323A4-34B2-4746-BF51-55259D6E3E53} - System32\Tasks\{EE3EA32C-9913-4960-B410-3D11465E71B3} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9D984611-C8CF-4E31-808B-2FBF39F2188C} - System32\Tasks\{8D4E8017-FEE6-4DB2-B279-3582B2A89470} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {9DAE7688-19E0-4688-A086-7E9320B3F05F} - System32\Tasks\{AFF2DF85-9C14-4361-8F69-653BDBBD5EB8} => C:\Program Files (x86)\Video Web Camera\WebCam.exe [2011-03-23] (CyberLink Corp.)
Task: {A29DFF5C-90C7-4369-9036-5CD9195CA83B} - System32\Tasks\{A68FDFE1-59F0-473A-BF68-B56F0C8FF048} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A4A28FA6-0334-4FF1-AAB7-46432DAB1D92} - System32\Tasks\{98735C96-26C9-46CB-985E-2AE9893368AB} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A634F07F-6975-46F8-8C09-84E71BC6B679} - System32\Tasks\{CB1259CB-57D0-4EFF-BCBF-769C7BA95D77} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\WINVIEW.EXE
Task: {A7858ADE-306B-462D-AFA7-A6132A659125} - System32\Tasks\AdobeAAMUpdater-1.0-MANI-PC-MANI => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-07-29] (Adobe Systems Incorporated)
Task: {A7B736B5-EDC9-4E5F-84A2-71926B19CBEF} - System32\Tasks\{727B7245-B8C9-4BC9-A1FA-2B363FAE9AC6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A878736B-AFB3-4D31-9110-6B9CA0474479} - System32\Tasks\{C12418F9-1A50-48A4-873C-9EBFA4ADF1C6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A96FF97A-9B29-4FC8-851E-15FD568ADC31} - System32\Tasks\{53761CBB-D3EE-4505-A4A1-1DA5C0DBA2E1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {A9B7A3F2-DF1B-4754-8417-D260974A8342} - System32\Tasks\{DB75949D-84EE-49A2-A7AE-16A2B1231709} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {AB1BB2D3-0515-4697-99F7-0015428EF89C} - System32\Tasks\{9C834CC8-C4DF-46AB-903D-F6B91565804D} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {AC578B57-B8BC-4A93-8CDB-6B1EF905ED39} - System32\Tasks\{EF169AAC-F681-4BE2-B5C4-EBEAFDFF0E26} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {AD5DF498-9D17-4530-8B44-88B80231BC70} - System32\Tasks\{C384EA15-38C5-407D-84E5-347E14DD296A} => C:\Program Files (x86)\Windows Live\Mail\wlmail.exe [2012-03-08] (Microsoft Corporation)
Task: {ADF87575-1121-477F-B95B-D811E378A51E} - System32\Tasks\{F0FF39D2-8CAC-4EA9-8175-79EAF47864CD} => C:\Users\MANI\Documents\BMW Programme\dcan_Tools\OBDSetup.exe
Task: {B1660D2F-64AB-43DF-BEFB-4BBABC60C568} - System32\Tasks\{48E569E1-1BAB-4E9E-A9CC-D26ED4229A73} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {B22FFF88-0C8A-4A61-9D63-8B9D9C7BB0A5} - System32\Tasks\{853326CD-26CC-49F3-88C5-37F60B0A378C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {B294F029-3FB9-475A-87AA-B32291C3FC2E} - System32\Tasks\{E2E72CCA-A1EB-4A45-888B-857BD5F1649F} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation\setup.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Programminstallation"
Task: {B4AE9AEA-AE06-43AE-A874-74FAC048BF51} - System32\Tasks\{F17731D7-E3CD-4FA3-B3FC-C8E3182540A0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {B73DEF9D-6347-4BB7-B701-F10B7E6BB21C} - System32\Tasks\{6343EDB9-CBA9-4228-BFAF-4A3C46B7630F} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Ediabas\Tool Setup 2.4.0 mit NCS.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Ediabas"
Task: {B9879939-964F-41A7-BC93-A596952F95E3} - System32\Tasks\{C6DD0599-73BD-4D00-9C02-2A5BAED32B03} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c C:\EC-APPS\BIN\TOOL32.EXE
Task: {BA1BF078-ACB1-4C15-AF98-F46A265B0BDE} - System32\Tasks\{CC51F93F-2211-4C2B-AD3E-20773EBE588F} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BA437383-07B6-44D1-95AF-BD5DB1F40044} - System32\Tasks\{7784AB90-AF07-4FF5-878E-2A665B7B2284} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BAE8A11A-D7AA-43BC-8F2F-9E4EE35A1F11} - System32\Tasks\{247F7275-E2A9-428B-98EC-66A064D0A5FC} => C:\Users\MANI\Documents\BMW Programme\dcan_Tools\OBDSetup.exe
Task: {BB6A81C8-FD1B-413C-A204-5D0616E6BBB1} - System32\Tasks\{656BA448-4ED7-4496-BF1A-5BD10149212C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BC79B922-517C-4CE7-B557-899EE8FBA6CD} - System32\Tasks\{6E565E8B-A97C-452C-B4B3-715D12E7EDE7} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BCD59B4F-15CA-42C9-9A73-D62F351C1745} - System32\Tasks\{C648BD73-2CBD-490B-ADBB-65425C196518} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BD1CB5D4-0B39-4939-9EDE-37885E082E11} - System32\Tasks\{1B116606-3009-4C7E-A4E5-D063E098ADE9} => C:\NCSEXPERT\BIN\NCSEXPER.EXE
Task: {BF3B2D7E-6131-437F-AA8B-55FC119EE477} - System32\Tasks\{AE4AEEA6-AF03-468B-813C-3E7556660DB9} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {BF5FCCF1-FA13-4E2D-97CF-5909C5F894C4} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-04-30] (Oracle Corporation)
Task: {BF61031D-853B-4138-BE64-DED12BCBC6B2} - System32\Tasks\{1DA84462-B433-47FD-9E59-4D2C00EF87FA} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {BFD8427D-A74A-41BD-93EA-111CF6C025E7} - System32\Tasks\{4FA23E76-7256-46EC-8F86-B56BCC8773E8} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\OBD\OBDSetup.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Update\Hardware\OBD"
Task: {C0BED6FD-EEE2-4EC0-B37E-CCA0EEF3587F} - System32\Tasks\{6E4D0A97-EA91-48BF-8786-90848011CA89} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {C0FDE8E9-60AF-4316-8E48-F3A37D73FC71} - System32\Tasks\{38C510C8-22BF-45C3-BAF2-611BD0057682} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\WINVIEW.EXE
Task: {C11B59C5-98FE-41D4-A32D-2472B86F403F} - System32\Tasks\{6FD141D4-453C-4F0B-8B1A-44E6FA9DAEF5} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {C2D103B2-791E-4AD8-BA5D-2374BF207BB7} - System32\Tasks\{BFC00937-F685-458F-9659-4C111F85ACB7} => C:\EC-APPS\BIN\TOOL32.EXE
Task: {C3C41530-7C83-4926-882C-FF89D99E8251} - System32\Tasks\{FC8B23EB-2EB5-4CFE-98C9-ECEF18F43F88} => C:\Users\MANI\Pictures\BMW SOFTWARE\Ediabas INPA Installation\Update Windows 64bit\EC-APPS\INPA\BIN\INPA_UPD.EXE [1999-09-22] ()
Task: {C7EFE858-825C-498C-A940-D14E696F3725} - System32\Tasks\{3343736A-6AAD-4A51-8D49-5A0BDDF19678} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {C84AAF56-0C72-42D3-94DB-A7CC3C38EA55} - System32\Tasks\{3EAAC047-219C-4B23-812E-FA08AB6F7B48} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {C91B6332-1EA8-4D53-A1A4-82B41E004218} - System32\Tasks\{88A73B26-B63D-4B54-8FB4-7C4E9F0D27C7} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CA13FA44-543A-4812-9FC4-68117418C04A} - System32\Tasks\{9CF6DD02-E82F-4BEB-BBB6-08849F6D3628} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CB467510-2E70-4D68-A048-B5DB583733DD} - System32\Tasks\{9D404B6B-5B1C-4181-8A1A-00CB8AAECA67} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CECB81D5-2B5A-4AED-9F23-298E1B20FAD0} - System32\Tasks\{F2AF7D7D-7519-4C6B-9C44-2067712442F1} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {CFC5115E-757A-47A8-866A-A7595F1D6D57} - System32\Tasks\{DF35EF3F-4755-45C0-9B29-DEBE81E20110} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D08D9E81-7DDF-4293-9EF9-FD86445E7989} - System32\Tasks\{7E0BB1EC-D798-4C0C-99E7-1955D846DC38} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D2E34FBF-F76E-4AC5-AFAC-A49A85E78025} - System32\Tasks\{909CA3FD-CCE1-42FD-99DD-BBA97CD727DF} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D5164310-8987-49BA-98A4-99666FB37D26} - System32\Tasks\{61B7450F-8FB7-49E7-A186-0DF64B06106B} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c C:\EC-APPS\INPA\BIN\INPALOAD.exe
Task: {D579DBD1-CBB5-4CE5-ADAE-C5B96EA8C517} - System32\Tasks\{98E4883C-87AD-4DDF-99C1-47EBAF299516} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D6A3F9AD-3699-4396-8F15-0AA00CEE6428} - System32\Tasks\{DCAAEB61-DE7E-4014-B5A2-122EACD79836} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D7D555D3-6BDF-44BB-8DAC-52FC3E18553D} - System32\Tasks\{4922DBBE-5B1D-4AA5-AD0E-6B50B638B5C2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {D94F7151-82C0-4EB3-90C2-C5A8AA5D8BFA} - System32\Tasks\{8A3ECC8A-2A58-4491-B960-55ADAA78A13A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DB9468AE-9D69-452F-9DD5-8D8CA71CE6B2} - System32\Tasks\{CAEBBB1F-2111-40FB-900E-47CC302D7CD1} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\INSTALL\Instprog.exe" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\Referenz\INSTALL"
Task: {DBBF916A-C9DA-4E7D-9749-1EC3A8114030} - System32\Tasks\{F16B0262-3A8D-46C7-BF03-FDD3E47CACD2} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DCF4230D-3436-45EA-84C6-0691025A7FD5} - System32\Tasks\{DF22946B-A9B4-47FA-9046-824F6A00AE81} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DD26765A-F91C-4C13-9420-399605E3F7F3} - System32\Tasks\{339840FF-0060-47A2-AF69-0C8C4B195A41} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {DD5063A6-C07B-4D21-8E93-60706DFAE85F} - System32\Tasks\{6AFD4E9D-ADE0-4876-BA80-485E4EE59A65} => pcalua.exe -a "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\ADS\ADS32\ADSSETUP.EXE" -d "C:\Users\MANI\Documents\BMW Programme\INPA_EA-90X\INPA_EA-90X\INPA_Setup\ADS\ADS32"
Task: {DDD25A46-0A5E-4CAB-920F-B5A03CF6928C} - System32\Tasks\{F794FB0B-7EDB-4085-8CF0-14B1BDAD365D} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {DEB93F9D-4731-4354-AABC-4E9221E4C767} - System32\Tasks\{17E474E9-5708-4DF7-A446-EC70A742E90E} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {DFD1E530-E343-4E86-B4C6-B4873E40F126} - System32\Tasks\{EDA24DB3-3718-4D59-81B2-017FD6580BA8} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E2A7F404-3A4B-45B5-9342-95C9B8F80ED5} - System32\Tasks\{12C411A0-8FEC-41CE-AF99-A90358FC76BC} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E4E3BC79-51DC-4342-A8B5-45B97F2D637B} - System32\Tasks\{7EC68E1E-80F7-4246-8B57-A2779F223C31} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {E6697070-E20E-422D-AFCD-ACB2813F8840} - System32\Tasks\{B8EADF4B-19B0-4D05-9509-BD856E07C2EC} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E6C42728-DBFC-414B-9213-B4498AE81F29} - System32\Tasks\{C70E9D47-CF05-4741-8664-3D1DB0F737F0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E753A975-30BF-46BC-98EC-D3AD7D0D22F0} - System32\Tasks\{8F468A89-9F3B-4A3C-8489-3C9EBA8FBFEE} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {E7D85384-70F1-4838-84C7-91D06E1D4A61} - System32\Tasks\Recovery Management\Burn Notification => C:\Program Files\Packard Bell\Packard Bell Recovery Management\NotificationCenter\Notification.exe [2010-12-01] (Acer)
Task: {EC67FBF4-B586-4B30-903E-6A87107B1D69} - System32\Tasks\{2A014F67-2C15-4ECE-8CC5-A1E8F35F22CF} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {EEE14C1B-7505-405D-8097-C25EF60657BA} - System32\Tasks\{9BF62D87-C92F-4832-BA6B-E48C67530F2C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {F03303C7-C97D-441B-927D-7ECD187A39BB} - System32\Tasks\{03E82A07-C29D-4CAB-A0BF-FF0954754CB3} => C:\NCSEXPER\BIN\NCSEXPER.exe [2004-06-14] ()
Task: {F2BC89CF-F6FD-42A0-849D-3F4746FC3492} - System32\Tasks\{4F9BCF83-C9B6-4840-951E-6C9871B6DF3A} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {F4C7788C-2ECB-4A37-80ED-50FF0F2EC8BB} - System32\Tasks\{1CA9621C-308F-4971-BDF5-AB3525E72EE6} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {F8A08CF9-7BE0-4C60-BF89-A3F57FF05017} - System32\Tasks\{BB72FB2C-5BA2-4995-87E0-A578A505849C} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {FA5ED61B-FF1A-49D8-A00B-B452F93EF25E} - System32\Tasks\{215776DF-F186-4491-BBEF-6A532E8FD641} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {FB99DD21-9DC8-4B49-9232-CD29137A6D51} - System32\Tasks\{1895E68D-CFAC-440C-B9EA-575A04A70277} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: {FD18D198-7717-4CBF-B044-4FEE9C75BC51} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {FE53F0E8-57EA-4C0E-9E29-F956B2D732D3} - System32\Tasks\{6BE1BAEC-BA48-4AEA-9830-9ABC9904ECB0} => C:\NCSEXPER\BIN\NCSEXPER.EXE [2004-06-14] ()
Task: {FFF458C1-E2B7-47EB-8B85-DFCF6C02EA8C} - System32\Tasks\{7F58C110-584E-4A5E-BDB7-BAD31E37BCC7} => C:\Users\MANI\Documents\BMW Programme\NCSEXPER\BIN\NCSEXPER.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2011-04-19 14:30 - 2010-10-28 03:55 - 00244904 _____ () C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
2012-01-05 15:22 - 2012-01-05 15:22 - 00465344 _____ () C:\Program Files (x86)\NTI\Packard Bell MyBackup\sqlite3.dll
2012-01-05 15:22 - 2012-01-05 15:22 - 01081368 _____ () C:\Program Files (x86)\NTI\Packard Bell MyBackup\ACE.dll
2012-01-05 15:22 - 2012-01-05 15:22 - 00125464 _____ () C:\Program Files (x86)\NTI\Packard Bell MyBackup\MailConverter32.dll
2014-10-19 15:49 - 2014-10-19 15:49 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\9b1cac8d98bd69d3e56a26ff2f96f266\IsdiInterop.ni.dll
2011-04-19 13:31 - 2011-01-13 02:56 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\MANI\Documents\A1 Telekom.eml:OECustomProperty
AlternateDataStreams: C:\Users\MANI\Documents\Re_ EL_BF-25397971-2-5, VN_ Münzer Angelika, Ast_ Sarközi Manfred.eml:OECustomProperty

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)

HKU\S-1-5-21-712480754-1400011483-9759182-1000\Software\Classes\.exe:  =>  <===== ATTENTION!

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-712480754-1400011483-9759182-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\MANI\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.138

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{B9038CF8-4A09-4F8B-B52C-70F20A7D16B9}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{88814CC7-46B9-48B4-A959-B305E15C1A0F}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{E109E98C-EB3A-4A24-AF5B-36C310F89737}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Servicecenter\Start.exe
FirewallRules: [{B6893B64-819B-4F79-90B1-F7F88672D3C7}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Servicecenter\Start.exe
FirewallRules: [{3B76E43A-653D-4ECB-B827-645807D3B00E}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Breitband\A1Breitband.exe
FirewallRules: [{7EC3E681-8FED-4D17-B4BF-015B732A2C61}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Breitband\A1Breitband.exe
FirewallRules: [{0DD650FF-0BE4-4BD7-91A5-A9A6FF58B7F7}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Modemwechsel\A1Modemwechsel.exe
FirewallRules: [{DD85F3A5-7139-41A5-B801-0801E75A7C3A}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Modemwechsel\A1Modemwechsel.exe
FirewallRules: [{41C9A7C6-90D2-47D2-A7CA-55DB03794424}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe
FirewallRules: [{92D59ADD-9E60-4B46-B8CA-10C0EE17AE90}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe
FirewallRules: [{161D69C2-5BC2-4553-90A5-1E25A5AC6826}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{EE9A1DCB-59CF-47BE-AB59-4ECC1069780A}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{02A42567-C264-47C2-8FAE-F7C09CA72124}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{46CB29A4-35B7-4038-AE16-5EC0FA3032DC}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1WLANAssistent.exe
FirewallRules: [{A5246007-9D1B-486B-A900-44DCB775ED12}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Bandbreiten-Optimierer\A1_Bandbreiten_Optimierer.exe
FirewallRules: [{413F3A79-57CB-4DDF-A286-DC1753867765}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Bandbreiten-Optimierer\A1_Bandbreiten_Optimierer.exe
FirewallRules: [{488C8AAF-DDC5-4D29-8094-20B6D2300085}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1CMDTool.exe
FirewallRules: [{7771EC42-1332-4A05-A8F0-7315B68E889B}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1CMDTool.exe
FirewallRules: [{68DE0CCB-761F-4624-8469-E288EB26A073}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{A636601B-3250-4AB4-8D40-4B1D8518A1BC}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 Diagnose\A1Modemkonfigurator.exe
FirewallRules: [{39D485A4-77C2-4768-B4EB-81A208550604}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 WLAN Optimierer\A1WLANOptimierer.exe
FirewallRules: [{C664DEF6-DC9A-4EDF-A15C-87730B48BD71}] => (Allow) C:\Program Files (x86)\A1 Servicecenter\A1 WLAN Optimierer\A1WLANOptimierer.exe
FirewallRules: [{AD0F41BF-3453-453F-8996-99DCF1FEF394}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{21FC0F6E-0C00-43DC-B7DB-98E209C3EBBA}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{85EB4D19-96AE-44F4-B74D-CFF27E12772B}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{D47392EB-D198-4DE2-BB70-AB1FE5243D35}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{30B746FB-36B6-4B16-B062-421CD228384F}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
FirewallRules: [{7875D8B7-1120-4CC7-B0D6-BAC59D8A0DC7}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
FirewallRules: [TCP Query User{CF45485A-91E1-4994-AFCB-B980BF8B4522}C:\ediabas\bin\ifhsrv32.exe] => (Allow) C:\ediabas\bin\ifhsrv32.exe
FirewallRules: [UDP Query User{B821D2EC-0A56-48EE-B927-A4719458448F}C:\ediabas\bin\ifhsrv32.exe] => (Allow) C:\ediabas\bin\ifhsrv32.exe
FirewallRules: [VirtualPC-In-UDP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [{3AE288AD-34B6-4762-B25F-386B034FB864}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{9F92108C-536E-409F-A02E-4AC1E3FE1FC3}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{113F85FD-7ED9-4230-9FEF-7B6D688F1BD4}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgnsa.exe
FirewallRules: [{15FE5A45-E5CF-454D-8017-A9C7A54EC60A}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{98C068F2-12D9-4710-8B74-E53AF68F09E9}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgdiagex.exe
FirewallRules: [{C06AAD38-A00A-45B6-9B8F-4ED6C019E0E4}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe
FirewallRules: [{37F42F18-23F2-4984-A062-7ACCB74BEF42}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgemca.exe

==================== Faulty Device Manager Devices =============

Name: Ethernet-Controller
Description: Ethernet-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/15/2015 02:32:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/15/2015 10:47:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error: Product {90140011-0066-0407-0000-0000000FF1CE} found in the registry but SoftGrid doesn't know about it, skipping...

Error: (05/14/2015 08:02:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:00:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_DiagTrack, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8bfa
Ausnahmecode: 0xc000000d
Fehleroffset: 0x000000000006ec12
ID des fehlerhaften Prozesses: 0x73c
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_DiagTrack0
Pfad der fehlerhaften Anwendung: svchost.exe_DiagTrack1
Pfad des fehlerhaften Moduls: svchost.exe_DiagTrack2
Berichtskennung: svchost.exe_DiagTrack3

Error: (05/14/2015 07:47:53 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x80080005 Type: 88::UnexpectedError.

Error: (05/14/2015 07:36:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 07:36:06 PM) (Source: Schedule) (EventID: 0) (User: )
Description: Schedule error: 10106Initialize call failed, bailing out

Error: (05/14/2015 07:34:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (05/15/2015 02:31:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DirectNT" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/15/2015 02:31:48 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\DirectNT.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (05/15/2015 02:31:47 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "mail update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (05/15/2015 11:07:42 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {682159D9-C321-47CA-B3F1-30E36B2EC8B9}

Error: (05/15/2015 10:46:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DirectNT" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/15/2015 10:46:58 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\DirectNT.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (05/15/2015 10:46:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "mail update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (05/15/2015 10:45:56 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (05/14/2015 08:22:28 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {682159D9-C321-47CA-B3F1-30E36B2EC8B9}

Error: (05/14/2015 08:12:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Virtualization Client" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (05/15/2015 02:32:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/15/2015 10:47:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (05/14/2015 08:12:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Error: Product {90140011-0066-0407-0000-0000000FF1CE} found in the registry but SoftGrid doesn't know about it, skipping...

Error: (05/14/2015 08:02:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 08:00:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_DiagTrack6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18839553e8bfac000000d000000000006ec1273c01d08e6c75b1842cC:\Windows\System32\svchost.exeC:\Windows\SYSTEM32\ntdll.dll2af586b6-fa63-11e4-85c6-889ffa853eb9

Error: (05/14/2015 07:47:53 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Error:  Initialization failed 0x80080005 Type: 88::UnexpectedError.

Error: (05/14/2015 07:36:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/14/2015 07:36:06 PM) (Source: Schedule) (EventID: 0) (User: )
Description: Schedule error: 10106Initialize call failed, bailing out

Error: (05/14/2015 07:34:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2013-01-28 15:09:32.956
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-01-28 15:09:32.931
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Percentage of memory in use: 30%
Total physical RAM: 6125.86 MB
Available physical RAM: 4237 MB
Total Pagefile: 12249.93 MB
Available Pagefile: 10307.98 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:576.07 GB) (Free:438.83 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: C95A2B73)
Partition 1: (Not Active) - (Size=20 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=576.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 17.05.2015, 12:45   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.05.2015, 13:16   #15
Mani73
 
nach jva *neu* installieren totales chaos und internet geht ganz langsam - Standard

nach jva *neu* installieren totales chaos und internet geht ganz langsam



Code:
ATTFilter
ComboFix 15-05-13.01 - MANI 17.05.2015  13:57:51.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.43.1031.18.6126.4375 [GMT 2:00]
ausgeführt von:: c:\users\MANI\Downloads\ComboFix.exe
AV: AVG AntiVirus Free Edition 2015 *Disabled/Updated* {4D41356F-32AD-7C42-C820-63775EE4F413}
SP: AVG AntiVirus Free Edition 2015 *Disabled/Updated* {F620D48B-1497-73CC-F290-58052563BEAE}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\12826758261287865225
c:\programdata\12826758261287865225\3dd488656754270d6c75e551c97bbf1a.ini
c:\users\MANI\AppData\Local\nssFB69.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-04-17 bis 2015-05-17  ))))))))))))))))))))))))))))))
.
.
2015-05-17 12:06 . 2015-05-17 12:06	--------	d-----w-	c:\users\Public\AppData\Local\temp
2015-05-17 12:06 . 2015-05-17 12:06	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-05-15 13:42 . 2015-05-15 13:45	--------	d-----w-	C:\FRST
2015-05-15 08:38 . 2015-05-15 08:38	--------	d-----w-	c:\program files (x86)\GUM8A25.tmp
2015-05-14 18:10 . 2015-05-14 18:10	--------	d-----w-	C:\RegBackup
2015-05-13 21:16 . 2015-05-13 21:16	--------	d-----w-	c:\users\MANI\AppData\Roaming\AVG
2015-05-13 21:15 . 2015-05-13 21:15	--------	d-----w-	c:\users\MANI\AppData\Local\Avg
2015-05-13 19:00 . 2015-05-13 19:00	--------	d-----w-	c:\users\MANI\AppData\Roaming\Opera Software
2015-05-13 19:00 . 2015-05-13 19:00	--------	d-----w-	c:\users\MANI\AppData\Local\Opera Software
2015-05-13 18:59 . 2015-05-13 19:18	--------	d-----w-	c:\program files (x86)\Opera
2015-05-13 18:58 . 2015-05-13 18:58	--------	d-----w-	c:\users\MANI\AppData\Local\Installer
2015-05-13 18:58 . 2015-05-13 18:58	--------	d-----w-	c:\users\MANI\AppData\Local\CrashRpt
2015-05-13 18:17 . 2015-05-14 16:29	--------	d-----r-	c:\users\MANI\Virtual Machines
2015-05-13 18:08 . 2010-11-20 03:05	3584	----a-w-	c:\windows\system32\drivers\de-DE\vpchbus.sys.mui
2015-05-13 18:08 . 2010-11-20 03:04	14336	----a-w-	c:\windows\system32\drivers\de-DE\vpcvmm.sys.mui
2015-05-13 18:08 . 2010-11-20 03:00	2048	----a-w-	c:\windows\system32\drivers\de-DE\vpcuxd.sys.mui
2015-05-13 18:08 . 2010-11-20 03:03	2048	----a-w-	c:\windows\system32\drivers\de-DE\vpcnfltr.sys.mui
2015-05-13 18:08 . 2010-11-20 02:57	2048	----a-w-	c:\windows\system32\drivers\de-DE\vpcusb.sys.mui
2015-05-13 18:07 . 2010-11-20 11:35	59392	----a-w-	c:\windows\system32\drivers\vpcnfltr.sys
2015-05-13 18:07 . 2010-11-20 13:25	2264064	----a-w-	c:\windows\system32\VPCWizard.exe
2015-05-13 18:07 . 2010-11-20 10:52	793600	----a-w-	c:\windows\SysWow64\vmsal.exe
2015-05-13 18:07 . 2010-11-20 13:34	360832	----a-w-	c:\windows\system32\drivers\vpcvmm.sys
2015-05-13 18:07 . 2010-11-20 13:34	194944	----a-w-	c:\windows\system32\drivers\vpchbus.sys
2015-05-13 18:07 . 2010-11-20 13:27	15872	----a-w-	c:\windows\system32\vpchbuspipe.dll
2015-05-13 18:07 . 2010-11-20 11:35	95232	----a-w-	c:\windows\system32\drivers\vpcusb.sys
2015-05-13 18:07 . 2010-11-20 11:35	562176	----a-w-	c:\windows\system32\VMCPropertyHandler.dll
2015-05-13 18:07 . 2010-11-20 13:25	1369600	----a-w-	c:\windows\system32\VPCSettings.exe
2015-05-13 18:07 . 2010-11-20 13:25	4514816	----a-w-	c:\windows\system32\vpc.exe
2015-05-13 18:07 . 2010-11-20 11:37	936448	----a-w-	c:\windows\system32\vmsal.exe
2015-05-13 18:07 . 2010-11-20 11:37	1210368	----a-w-	c:\windows\system32\VMWindow.exe
2015-05-13 17:51 . 2014-12-11 17:47	87040	----a-w-	c:\windows\system32\TSWbPrxy.exe
2015-05-13 17:51 . 2014-09-05 02:11	6584320	----a-w-	c:\windows\system32\mstscax.dll
2015-05-13 17:51 . 2014-09-05 01:52	5703168	----a-w-	c:\windows\SysWow64\mstscax.dll
2015-05-13 17:19 . 2015-05-13 17:19	--------	d-sh--w-	c:\users\MANI\AppData\Local\EmieUserList
2015-05-13 17:19 . 2015-05-13 17:19	--------	d-sh--w-	c:\users\MANI\AppData\Local\EmieSiteList
2015-05-13 17:19 . 2015-05-13 17:19	--------	d-sh--w-	c:\users\MANI\AppData\Local\EmieBrowserModeList
2015-05-13 16:58 . 2015-05-13 16:58	--------	d-----w-	c:\users\MANI\AppData\Local\Skype
2015-05-13 16:58 . 2015-05-13 21:23	--------	d-----w-	c:\users\MANI\AppData\Roaming\Skype
2015-05-13 16:52 . 2015-05-13 16:52	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2015-05-13 16:44 . 2015-03-14 03:21	82944	----a-w-	c:\windows\system32\dwmapi.dll
2015-05-13 16:44 . 2015-03-14 03:21	1632768	----a-w-	c:\windows\system32\dwmcore.dll
2015-05-13 16:44 . 2015-03-14 03:04	67584	----a-w-	c:\windows\SysWow64\dwmapi.dll
2015-05-13 16:44 . 2015-03-14 03:04	1372160	----a-w-	c:\windows\SysWow64\dwmcore.dll
2015-05-13 15:08 . 2015-05-13 15:08	--------	d-----w-	c:\windows\SysWow64\CatRoot_bak
2015-05-13 12:42 . 2015-05-13 12:56	--------	d-----w-	c:\users\MANI\AppData\Local\JDownloader v2.0
2015-05-13 12:28 . 2015-05-13 12:28	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-05-13 12:28 . 2015-05-13 12:27	97888	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-05-13 12:27 . 2015-05-13 12:27	--------	d-----w-	c:\program files (x86)\Java
2015-05-13 09:06 . 2015-05-13 09:16	--------	d-----w-	C:\NCSEXPER
2015-05-13 09:06 . 2015-05-13 09:06	--------	d-----w-	C:\EDIABAS
2015-05-13 09:06 . 2015-05-13 09:06	--------	d-----w-	C:\NFS-Backup
2015-05-13 09:06 . 2015-05-13 09:06	--------	d-----w-	C:\Entwicklungsdaten
2015-05-13 09:06 . 2015-05-13 09:03	632357	----a-w-	c:\windows\unins000.exe
2015-05-12 22:51 . 2015-05-01 13:17	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-12 22:51 . 2015-05-01 13:16	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-05-12 22:51 . 2015-05-05 01:29	342016	----a-w-	c:\windows\system32\schannel.dll
2015-05-12 22:51 . 2015-05-05 01:12	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-05-12 22:51 . 2015-04-18 03:10	460800	----a-w-	c:\windows\system32\certcli.dll
2015-05-12 22:51 . 2015-04-18 02:56	342016	----a-w-	c:\windows\SysWow64\certcli.dll
2015-05-12 22:49 . 2015-04-20 03:17	1179136	----a-w-	c:\windows\system32\FntCache.dll
2015-05-12 22:33 . 2015-05-12 22:35	--------	d-----w-	c:\programdata\Package Cache
2015-05-12 22:32 . 2015-05-12 22:32	--------	d-----w-	c:\program files\ATI Technologies
2015-05-12 21:53 . 2015-05-12 21:53	--------	d-----w-	c:\users\MANI\AppData\Roaming\ATI
2015-05-12 21:53 . 2015-05-12 21:53	--------	d-----w-	c:\users\MANI\AppData\Local\ATI
2015-05-12 21:53 . 2015-05-12 21:53	--------	d-----w-	c:\programdata\ATI
2015-05-12 19:18 . 2015-05-13 09:06	--------	d-----w-	C:\EC-APPS
2015-05-12 18:25 . 2015-05-12 18:25	233472	----a-w-	c:\windows\SysWow64\SafeAppLM.ocx
2015-05-12 04:24 . 2015-05-12 04:24	4149784	----a-w-	c:\windows\system32\drivers\athrx.sys
2015-05-10 19:15 . 2015-05-10 19:15	--------	d-----w-	c:\users\MANI\AppData\Local\VMware
2015-05-10 19:15 . 2015-05-12 13:25	--------	d-----w-	c:\users\MANI\AppData\Roaming\VMware
2015-05-06 19:28 . 2012-06-01 05:39	14848	----a-w-	c:\windows\system32\wamregps.dll
2015-05-06 19:28 . 2012-06-01 05:36	192000	----a-w-	c:\windows\system32\iisRtl.dll
2015-05-06 19:28 . 2012-06-01 05:36	11264	----a-w-	c:\windows\system32\iisrstap.dll
2015-05-06 19:28 . 2012-06-01 05:35	60928	----a-w-	c:\windows\system32\ahadmin.dll
2015-05-06 19:28 . 2012-06-01 05:34	55296	----a-w-	c:\windows\system32\admwprox.dll
2015-05-06 19:28 . 2012-06-01 05:33	16896	----a-w-	c:\windows\system32\iisreset.exe
2015-05-06 19:28 . 2012-06-01 04:40	10752	----a-w-	c:\windows\SysWow64\wamregps.dll
2015-05-06 19:28 . 2012-06-01 04:37	8192	----a-w-	c:\windows\SysWow64\iisrstap.dll
2015-05-06 19:28 . 2012-06-01 04:37	154624	----a-w-	c:\windows\SysWow64\iisRtl.dll
2015-05-06 19:28 . 2012-06-01 04:35	26624	----a-w-	c:\windows\SysWow64\ahadmin.dll
2015-05-06 19:28 . 2012-06-01 04:35	50688	----a-w-	c:\windows\SysWow64\admwprox.dll
2015-05-06 19:28 . 2012-06-01 04:34	15360	----a-w-	c:\windows\SysWow64\iisreset.exe
2015-05-06 19:23 . 2015-05-12 13:27	--------	d-----w-	c:\programdata\VMware
2015-05-06 18:39 . 2015-05-06 18:39	381440	----a-w-	c:\windows\system32\drivers\sptd.sys
2015-05-06 18:39 . 2015-05-06 19:15	--------	d-----w-	c:\users\MANI\AppData\Roaming\DAEMON Tools Lite
2015-05-06 18:37 . 2015-05-06 19:15	--------	d-----w-	c:\programdata\DAEMON Tools Lite
2015-05-06 17:16 . 2015-05-06 19:15	--------	d-----w-	c:\users\MANI\AppData\Local\BMW_Coding_Database
2015-05-06 17:15 . 2015-05-10 17:55	--------	d-sh--w-	c:\users\MANI\wc
2015-05-06 17:15 . 2015-05-06 17:15	--------	d-sh--w-	c:\users\MANI\AppData\Roaming\wyUpdate AU
2015-05-06 17:15 . 2015-05-12 13:23	--------	d-----w-	c:\program files (x86)\BMW Coding Database
2015-05-06 15:17 . 2015-05-06 15:17	--------	d-----w-	C:\inetpub
2015-05-06 15:05 . 2015-05-06 15:05	--------	d-----w-	c:\users\MANI\AppData\Local\Apps
2015-05-04 23:18 . 2015-05-04 23:18	3162112	----a-w-	c:\windows\SysWow64\UniSuitePlus_BDC0849A.ocx
2015-05-04 20:56 . 2004-10-19 16:41	3424	----a-w-	c:\windows\SysWow64\drivers\DirectNT.sys
2015-05-04 10:47 . 2015-05-04 21:09	--------	d-----w-	c:\users\MANI\AppData\Roaming\Steganos VPN
2015-05-04 10:47 . 2015-05-04 21:10	--------	d-----w-	c:\users\MANI\AppData\Roaming\Steganos
2015-05-04 10:47 . 2015-05-04 21:11	--------	d-----w-	c:\program files (x86)\Common Files\Steganos
2015-05-04 08:36 . 2015-05-04 08:36	--------	d-----w-	c:\users\MANI\AppData\Roaming\Nero
2015-05-02 20:18 . 2015-05-03 09:56	--------	d-----w-	c:\users\MANI\AppData\Local\MegaDownloader
2015-05-02 18:57 . 2015-05-02 18:59	--------	d-----w-	c:\users\MANI\AppData\Roaming\PDManager
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-15 12:59 . 2014-06-20 09:57	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-04-30 08:07 . 2011-08-16 11:17	140425016	----a-w-	c:\windows\system32\MRT.exe
2015-04-27 19:04 . 2015-05-12 22:50	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-04-15 11:06 . 2015-04-15 11:06	256992	----a-w-	c:\windows\system32\drivers\avgldx64.sys
2015-04-14 07:37 . 2014-06-20 09:57	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-04-14 07:37 . 2014-06-20 09:57	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-04-14 07:37 . 2013-01-29 12:49	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-04-09 12:11 . 2015-04-09 12:11	284128	----a-w-	c:\windows\system32\drivers\avgidsdrivera.sys
2015-04-07 10:39 . 2015-04-07 10:39	291296	----a-w-	c:\windows\system32\drivers\avgtdia.sys
2015-04-03 07:34 . 2015-04-03 07:34	137184	----a-w-	c:\windows\system32\drivers\avgmfx64.sys
2015-03-22 00:16 . 2015-03-22 00:16	1081616	----a-w-	c:\windows\SysWow64\MSCOMCTL.OCX
2015-03-20 10:18 . 2015-03-20 10:18	40928	----a-w-	c:\windows\system32\drivers\avgrkx64.sys
2015-03-11 10:16 . 2015-03-11 10:16	162784	----a-w-	c:\windows\system32\drivers\avgdiska.sys
2015-03-11 10:13 . 2015-03-11 10:13	344544	----a-w-	c:\windows\system32\drivers\avgloga.sys
2015-03-11 10:13 . 2015-03-11 10:13	213984	----a-w-	c:\windows\system32\drivers\avgidsha.sys
2015-03-04 04:41 . 2015-05-12 22:49	309248	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2015-03-04 04:41 . 2015-05-12 22:49	103424	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2015-03-04 04:10 . 2015-05-12 22:49	470528	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2015-03-04 04:10 . 2015-05-12 22:49	2178560	----a-w-	c:\windows\apppatch\AcGenral.dll
2015-03-04 04:06 . 2015-05-12 22:49	2560	----a-w-	c:\windows\apppatch\AcRes.dll
2015-02-20 04:41 . 2015-03-10 21:46	41984	----a-w-	c:\windows\system32\lpk.dll
2015-02-20 04:40 . 2015-03-10 21:46	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-02-20 04:40 . 2015-03-10 21:46	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-02-20 04:40 . 2015-03-10 21:46	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-02-20 04:13 . 2015-03-10 21:46	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-02-20 04:13 . 2015-03-10 21:46	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-02-20 04:13 . 2015-03-10 21:46	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-02-20 04:12 . 2015-03-10 21:46	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-02-20 03:29 . 2015-03-10 21:46	372224	----a-w-	c:\windows\system32\atmfd.dll
2015-02-20 03:09 . 2015-03-10 21:46	299008	----a-w-	c:\windows\SysWow64\atmfd.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"OnlineFestplatte"="c:\program files (x86)\aon\Onlinefestplatte\OnlineFestplatte.exe" [2008-01-25 253976]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2013-06-18 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2011-01-13 283160]
"BackupManagerTray"="c:\program files (x86)\NTI\Packard Bell MyBackup\BackupManagerTray.exe" [2012-01-05 295448]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2011-03-14 1081424]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-04-27 113288]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-02-08 336384]
"AVG_UI"="c:\program files (x86)\AVG\AVG2015\avgui.exe" [2015-04-15 3745232]
"A1Diagnose"="c:\program files (x86)\A1 Servicecenter\A1 Diagnose\A1Diagnose.exe" [2014-05-19 31581288]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 DirectNT;DirectNT; [x]
R2 mailUpdate;mail update Service;c:\programdata\MailUpdate\mailUpdate.exe;c:\programdata\MailUpdate\mailUpdate.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R3 androidusb;SAMSUNG Android Composite ADB Interface Driver;c:\windows\system32\Drivers\ssadadb.sys;c:\windows\SYSNATIVE\Drivers\ssadadb.sys [x]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
R3 BthAvrcp;Bluetooth-AVRCP-Profil;c:\windows\system32\DRIVERS\BthAvrcp.sys;c:\windows\SYSNATIVE\DRIVERS\BthAvrcp.sys [x]
R3 cpuz134;cpuz134;c:\users\MANI\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\MANI\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssadbus.sys [x]
R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ssadmdfl.sys [x]
R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssadmdm.sys [x]
R3 ssadserd;SAMSUNG Android USB Diagnostic Serial Port (WDM);c:\windows\system32\DRIVERS\ssadserd.sys;c:\windows\SYSNATIVE\DRIVERS\ssadserd.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]
S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys;c:\windows\SYSNATIVE\DRIVERS\avgloga.sys [x]
S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgmfx64.sys [x]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S1 Avgdiska;AVG Disk Driver;c:\windows\system32\DRIVERS\avgdiska.sys;c:\windows\SYSNATIVE\DRIVERS\avgdiska.sys [x]
S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgldx64.sys [x]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys;c:\windows\SYSNATIVE\DRIVERS\avgtdia.sys [x]
S2 AdobeActiveFileMonitor9.0;Adobe Active File Monitor V9;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe [x]
S2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2015\avgidsagent.exe;c:\program files (x86)\AVG\AVG2015\avgidsagent.exe [x]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2015\avgwdsvc.exe;c:\program files (x86)\AVG\AVG2015\avgwdsvc.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Live Updater Service;Live Updater Service;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Packard Bell MyBackup\IScheduleSvc.exe;c:\program files (x86)\NTI\Packard Bell MyBackup\IScheduleSvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-05-14 14:39	988488	----a-w-	c:\program files (x86)\Google\Chrome\Application\42.0.2311.152\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-05-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-07 12:35]
.
2015-05-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-07 12:35]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-03-10 11785832]
"IntelTBRunOnce"="wscript.exe" [2013-10-12 168960]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-07-28 497648]
"Power Management"="c:\program files\Packard Bell\Packard Bell Power Management\ePowerTray.exe" [2011-02-22 1796200]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-20 1832760]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
mDefault_Search_URL = www.google.com
mDefault_Page_URL = www.google.com
mStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
TCP: DhcpNameServer = 10.0.0.138
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-10 - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-{1ED31028-6D65-4CFD-AD03-8E484A052FE7} - c:\programdata\{C3358ED5-0ADD-4BA0-8F60-B5A7CD34BD14}\setup.exe
AddRemove-{6B7FB3C4-E71B-478D-9E15-5AE97EAD67B8} - c:\programdata\{783529ED-FB56-4E47-9A20-F9C23D22C2D0}\Setup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-05-17  14:09:23
ComboFix-quarantined-files.txt  2015-05-17 12:09
.
Vor Suchlauf: 19 Verzeichnis(se), 471.906.516.992 Bytes frei
Nach Suchlauf: 22 Verzeichnis(se), 471.750.160.384 Bytes frei
.
- - End Of File - - 37F3CBE4802B40B68A9D3CF6569AE1F0
         

Antwort

Themen zu nach jva *neu* installieren totales chaos und internet geht ganz langsam
brauche, code, dateien, entfernt, erfolgreich, error, fehler, gestartet, infiziert, installieren, internet, java, langsam, logdatei, malware, meldung, message, neu, programme, rootkit, scan, suche, super, system, trojaner, update




Ähnliche Themen: nach jva *neu* installieren totales chaos und internet geht ganz langsam


  1. Mystartsearch- Totales Chaos nach Entfernungsversuch
    Plagegeister aller Art und deren Bekämpfung - 04.05.2015 (51)
  2. Totales Chaos - kaum ein Programm startet richtig
    Plagegeister aller Art und deren Bekämpfung - 02.02.2015 (9)
  3. Windows 8: Internet langsam/stockend + ganz viel Werbung auf neuen Tabs
    Plagegeister aller Art und deren Bekämpfung - 26.04.2014 (34)
  4. Internet spontan ganz langsam und komisch
    Plagegeister aller Art und deren Bekämpfung - 13.11.2013 (3)
  5. Fenster mit wssetup.exe Perion Ltd. geht nach dem Hochfahren auf und ich soll installieren ?
    Log-Analyse und Auswertung - 29.07.2013 (27)
  6. Internet ist aufeinmal ganz langsam
    Plagegeister aller Art und deren Bekämpfung - 08.07.2013 (19)
  7. Internet langsam, ganz viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 30.06.2013 (22)
  8. Internet Browser alle total langsam! Restlicher PC läuft ganz normal!
    Plagegeister aller Art und deren Bekämpfung - 08.09.2012 (1)
  9. Internet ist langsam/geht nicht!
    Log-Analyse und Auswertung - 05.08.2010 (2)
  10. Totales Chaos doch eigene Doofheit ?
    Plagegeister aller Art und deren Bekämpfung - 06.07.2010 (2)
  11. Internet geht nach ca. 10min nicht mehr / vorher nur lahm / nach neustart das gleiche
    Log-Analyse und Auswertung - 01.12.2008 (0)
  12. Internet phasenweise langsam/ganz weg
    Log-Analyse und Auswertung - 04.03.2008 (14)
  13. bitte mal prüfen mein rechner wird nach ner stunde immer ganz langsam
    Log-Analyse und Auswertung - 12.02.2008 (0)
  14. Internet geht nur noch ganz langsam, bzw. gar nicht, Virus/Trojaner?
    Log-Analyse und Auswertung - 31.08.2007 (11)
  15. Internet langsam, mailen geht gar nicht - HJT Log
    Log-Analyse und Auswertung - 26.06.2007 (1)
  16. CD Laufwerk geht auf und zu| Rechner langsam | Internet langsam
    Log-Analyse und Auswertung - 01.06.2007 (1)
  17. Totales Chaos
    Log-Analyse und Auswertung - 29.12.2004 (2)

Zum Thema nach jva *neu* installieren totales chaos und internet geht ganz langsam - vor zwei tagen habe ich die meldung bekommen , dass mein java und auch andere dateien update brauchen . dies habe ich dann zugestimmt und es kamen eine menge von - nach jva *neu* installieren totales chaos und internet geht ganz langsam...
Archiv
Du betrachtest: nach jva *neu* installieren totales chaos und internet geht ganz langsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.