Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Regelmäßiger Computerabsturz+Fehlermeldung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 12.11.2014, 19:17   #1
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Daumen runter

Regelmäßiger Computerabsturz+Fehlermeldung



Hallo, ich hab ein großes Problem mit meinem Computer. Wenn ich ihn starte, läuft er circa 5 Minuten und dann habe ich erstmal ein langes Standbild. Dann ploppt ein blauer Bildschirm auf und sagt mir:
" Auf dem Pc ist ein Problem aufgetreten. Er muss neu gestartet werden. Es werden einige Fehlerinformationen gesammelt und dann wird ein Neustart ausgeführt. (100% abgeschlossen)
Wenn sie weitere Informationen suchen, können sie online nach diesem Fehler suchen: KERNEL_DATA_INPAGE_ERROR"
Dannach startet der PC neu und läuft einwandfrei...
5 Minuten später wieder das selbe Problem. Kann ich was dagegen machen und wenn ja, was?

Alt 12.11.2014, 19:28   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 12.11.2014, 22:12   #3
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-11-2014
Ran by tilman (administrator) on TILLIVAIO on 12-11-2014 21:49:09
Running from C:\Users\tilman\Downloads
Loaded Profile: tilman (Available profiles: tilman)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Cherished Technololgy LIMITED) C:\ProgramData\IePluginService\PluginService.exe
(Cherished Technololgy LIMITED) C:\ProgramData\WPM\wprotectmanager.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Program Files (x86)\LPT\srpts.exe
() C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555\maintainer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
() C:\Program Files (x86)\LPT\srptsl.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\Program Files (x86)\LPT\srptm.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Qualcomm Atheros) C:\Program Files (x86)\Bluetooth Suite\BtTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
() C:\Program Files (x86)\Bluetooth Suite\ActivateDesktop.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Pay By Ads LTD) C:\Users\tilman\AppData\Local\Pay-By-Ads\Yahoo! Search\1.3.15.4\dsrlte.exe
(Smart PC Cleaner) C:\Program Files (x86)\Smart PC Cleaner\SPCSmartScan.exe
(Smart PC Cleaner) C:\Program Files (x86)\Smart PC Cleaner\SPCReminder.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Smartbar) C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.exe
(McAfee, Inc.) C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
() C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.EXE
() C:\Program Files (x86)\Syncios\SynciosDeviceService.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(McAfee, Inc.) C:\Program Files\mcafee.com\agent\mcupdate.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-10-10] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [766080 2012-11-05] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [127616 2012-11-05] (Atheros Communications)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-10-23] (Synaptics Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537512 2013-09-24] (McAfee, Inc.)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(R) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel Corporation)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537512 2013-09-24] (McAfee, Inc.)
HKLM-x32\...\Run: [Iminent] => C:\Program Files (x86)\Iminent\Iminent.exe /warmup "F77F87E5-A6BD-4922-A530-EDF63D7E9F8C"
HKLM-x32\...\Run: [IminentMessenger] => C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
HKLM-x32\...\Run: [mobilegeni daemon] => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe [761024 2013-12-10] ()
HKLM-x32\...\Run: [SL-6397 Gaming Mouse] => C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.exe [3587584 2013-09-30] ()
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Syncios\SynciosDeviceService.exe [736768 2014-08-12] ()
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3600216 2014-10-21] (Electronic Arts)
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [Smart PC Cleaner] => C:\Program Files (x86)\Smart PC Cleaner\SPCLauncher.exe [134456 2013-11-08] (Smart PC Cleaner)
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [Yahoo! Search] => C:\Users\tilman\AppData\Local\Pay-By-Ads\Yahoo! Search\1.3.15.4\dsrlte.exe [533352 2014-10-28] (Pay By Ads LTD)
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22041192 2014-08-27] (Skype Technologies S.A.)
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [Browser Infrastructure Helper] => C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.exe [29696 2014-08-27] (Smartbar)
AppInit_DLLs: C:\Users\tilman\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => C:\Users\tilman\AppData\Local\Smartbar\Application\Resources\crdlil64.dll [77856 2014-10-16] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Parental Controls.lnk
ShortcutTarget: McAfee Parental Controls.lnk -> C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
ShortcutTarget: simplicheck.lnk -> C:\Program Files (x86)\simplitec\simplicheck\simplicheck.exe (simplitec)
Startup: C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: http=127.0.0.1:49291;https=127.0.0.1:49291
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://rts.dsrlte.com?affID=na
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://mixidj.delta-search.com/?babsrc=HP_ss&mntrId=526FA41731E99F4C&affID=123187&tsp=4987
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - URL hxxp://search.conduit.com/Results.aspx?ctid=CT3324760&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=5&UP=SPF4414170-5738-4FB1-B617-43BA5A23A61F&q={searchTerms}&SSPV=
SearchScopes: HKCU - SuggestionsURL_JSON hxxp://suggest.search.conduit.com/CSuggestJson.ashx?prefix={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
SearchScopes: HKCU - {2FBF97A9-6DC6-43B8-B8AE-48CFC14B9CC5} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-27/4?mpre=hxxp://shop.ebay.de/?oemInLn=ieSrch-Q113&_nkw={searchTerms}
BHO: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: saivinGtoyou -> {7263E2BD-90D3-3C32-22E2-67ABA86150A8} -> C:\ProgramData\saivinGtoyou\_Lxt5u6Ei.x64.dll ()
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
BHO: IMinent WebBooster (BHO) -> {A09AB6EB-31B5-454C-97EC-9B294D92EE2A} -> C:\Program Files (x86)\Iminent\Minibar.InternetExplorer.BHOx64.dll No File
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO-x32: LyricsGet -> {02c8351d-eb07-4da6-b15c-c8e03789e68e} -> C:\Program Files (x86)\Lyrics-Get\131.dll No File
BHO-x32: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: IETabPage Class -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} -> C:\Program Files (x86)\SupTab\SupTab.dll (Thinknice Co. Limited)
BHO-x32: saivinGtoyou -> {7263E2BD-90D3-3C32-22E2-67ABA86150A8} -> C:\ProgramData\saivinGtoyou\_Lxt5u6Ei.dll ()
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: No Name -> {A09AB6EB-31B5-454C-97EC-9B294D92EE2A} ->  No File
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: lucky leap -> {d77aa852-def3-43cb-a3f5-bd679de72f32} -> C:\Program Files (x86)\lucky leap\luckyleapBHO.dll (luckyleap)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: No Name -> {FD6D90C0-E6EE-4BC6-B9F7-9ED319698007} ->  No File
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll No File
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2013-01-29]

Chrome: 
=======
CHR Profile: C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\eiimolhnbbbdagljikeckdkldgemmmlj [2014-09-17]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-27]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo [2014-06-13]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkndmigholgfjlniaohblojbhgjbkakn [2014-02-04]
CHR HKLM-x32\...\Chrome\Extension: [ainbkicbloikcngphmjfpjdemblcojdd] - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\slidebar.crx [2014-06-13]
CHR HKLM-x32\...\Chrome\Extension: [eiimolhnbbbdagljikeckdkldgemmmlj] - C:\Program Files (x86)\lucky leap\eiimolhnbbbdagljikeckdkldgemmmlj.crx [2014-09-17]
CHR HKLM-x32\...\Chrome\Extension: [ifohbjbgfchkkfhphahclmkpgejiplfo] - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtab.crx [2014-02-26]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]
CHR HKLM-x32\...\Chrome\Extension: [ogfjmhfnldnajmfaofeiaepghjenbgjo] - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx [2014-02-26]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-06-13]
CHR HKLM-x32\...\Chrome\Extension: [pkndmigholgfjlniaohblojbhgjbkakn] - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv2.crx [2014-02-04]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [231040 2012-11-05] (Qualcomm Atheros Commnucations)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 IePluginService; C:\ProgramData\IePluginService\PluginService.exe [705136 2014-04-11] (Cherished Technololgy LIMITED)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-09-24] (Microsoft Corporation)
R2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [34304 2014-08-27] () <==== ATTENTION
R2 MaintainerSvc2.40.9323156; C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555\maintainer.exe [123632 2014-11-12] ()
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178048 2013-09-24] (McAfee, Inc.)
S3 McAWFwk; C:\Program Files\mcafee\msc\McAWFwk.exe [332080 2012-01-26] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [602944 2013-08-02] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McSchedulerSvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1017016 2013-09-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-11-15] (McAfee, Inc.)
S3 mfeicfcoreocp; C:\Program Files\McAfeeEx\MOCP\core\mfeicfcore.exe [2782392 2013-12-31] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-11-15] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-09-24] (Microsoft Corporation)
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [625240 2013-09-28] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2138936 2014-03-20] (TuneUp Software)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [964608 2012-09-28] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-09-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-09-24] (Microsoft Corporation)
R2 Wpm; C:\ProgramData\WPM\wprotectmanager.exe [540304 2014-06-11] (Cherished Technololgy LIMITED)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2012-11-05] (Atheros) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [91648 2012-10-22] (Advanced Micro Devices)
S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-09-24] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70112 2013-09-24] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [179792 2013-11-15] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [311120 2013-11-15] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [69264 2013-09-24] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [519576 2013-11-15] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [782360 2013-11-15] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [390552 2013-09-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [95984 2013-09-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [343696 2013-11-15] (McAfee, Inc.)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-10-23] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-02-10] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-09-24] (Microsoft Corporation)
R1 {3b232d24-d5de-4194-b4d7-d53b41a09748}Gw64; C:\Windows\System32\drivers\{3b232d24-d5de-4194-b4d7-d53b41a09748}Gw64.sys [48832 2014-09-24] (StdLib)
R1 {3b232d24-d5de-4194-b4d7-d53b41a09748}w64; C:\Windows\System32\drivers\{3b232d24-d5de-4194-b4d7-d53b41a09748}w64.sys [48832 2014-09-24] (StdLib)
S3 BTATH_LWFLT; \SystemRoot\system32\DRIVERS\btath_lwflt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-12 21:49 - 2014-11-12 21:52 - 00029870 _____ () C:\Users\tilman\Downloads\FRST.txt
2014-11-12 21:48 - 2014-11-12 21:49 - 00000000 ____D () C:\FRST
2014-11-12 21:48 - 2014-11-12 21:48 - 02116096 _____ (Farbar) C:\Users\tilman\Downloads\FRST64.exe
2014-11-12 21:48 - 2014-11-12 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-11-12 21:47 - 2014-11-12 21:48 - 01107968 _____ (Farbar) C:\Users\tilman\Downloads\FRST.exe
2014-11-12 21:03 - 2014-11-12 21:03 - 00279552 _____ () C:\WINDOWS\Minidump\111214-33218-01.dmp
2014-11-12 20:47 - 2014-11-12 20:47 - 00279552 _____ () C:\WINDOWS\Minidump\111214-40421-01.dmp
2014-11-12 19:18 - 2014-11-12 19:18 - 00279608 _____ () C:\WINDOWS\Minidump\111214-29781-01.dmp
2014-11-12 19:02 - 2014-11-12 19:02 - 00279608 _____ () C:\WINDOWS\Minidump\111214-33921-01.dmp
2014-11-12 18:50 - 2014-11-12 18:50 - 00279608 _____ () C:\WINDOWS\Minidump\111214-35031-01.dmp
2014-11-12 18:46 - 2014-11-12 18:46 - 00003108 _____ () C:\WINDOWS\System32\Tasks\{7B709CBA-DD61-448E-A340-7596C131C7C3}
2014-11-12 18:40 - 2014-11-12 18:40 - 00279608 _____ () C:\WINDOWS\Minidump\111214-35484-01.dmp
2014-11-12 18:07 - 2014-11-12 18:07 - 00279608 _____ () C:\WINDOWS\Minidump\111214-29625-01.dmp
2014-11-12 16:09 - 2014-11-12 16:09 - 00279608 _____ () C:\WINDOWS\Minidump\111214-39296-01.dmp
2014-11-12 15:41 - 2014-11-12 15:41 - 00279608 _____ () C:\WINDOWS\Minidump\111214-41843-01.dmp
2014-11-12 15:27 - 2014-11-12 15:27 - 00279608 _____ () C:\WINDOWS\Minidump\111214-50750-01.dmp
2014-11-12 15:12 - 2014-11-12 21:03 - 00000000 ____D () C:\WINDOWS\Minidump
2014-11-12 15:12 - 2014-11-12 15:12 - 00000000 _____ () C:\WINDOWS\Minidump\111214-64546-01.dmp
2014-11-01 21:08 - 2014-11-01 21:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-01 21:08 - 2014-11-01 21:07 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-11-01 18:44 - 2014-11-01 18:44 - 00000221 _____ () C:\Users\tilman\Desktop\Garry's Mod.url
2014-10-29 15:45 - 2014-10-29 15:45 - 00001576 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Control Center.lnk
2014-10-29 15:37 - 2014-10-29 15:37 - 00003134 _____ () C:\WINDOWS\System32\Tasks\USER_ESRV_SVC
2014-10-29 15:36 - 2014-10-29 15:36 - 00002060 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care (Desktop).lnk
2014-10-29 15:36 - 2014-10-29 15:36 - 00000000 __RHD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care
2014-10-29 15:36 - 2014-10-29 15:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\iolo
2014-10-29 15:36 - 2014-10-29 15:26 - 00013792 _____ () C:\WINDOWS\system32\Drivers\semav6thermal64ro.sys
2014-10-29 15:06 - 2014-10-29 15:06 - 00000998 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-10-29 15:01 - 2014-11-12 15:23 - 00000000 ____D () C:\Update
2014-10-29 14:51 - 2014-10-29 14:51 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-10-29 14:50 - 2014-09-29 23:45 - 00706016 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-10-29 14:50 - 2014-09-29 23:45 - 00105440 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-10-29 14:41 - 2014-10-29 14:52 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-10-29 05:22 - 2014-11-12 17:56 - 00000000 ____D () C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555
2014-10-28 20:38 - 2014-10-29 15:51 - 00003500 _____ () C:\WINDOWS\System32\Tasks\Yahoo! Search Updater
2014-10-27 20:55 - 2014-09-22 07:42 - 00278152 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2014-10-27 19:01 - 2014-10-27 19:01 - 00001425 _____ () C:\Users\tilman\Desktop\fußball.html
2014-10-24 05:16 - 2014-10-24 05:16 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-10-23 15:58 - 2014-10-28 21:37 - 00008605 _____ () C:\Users\tilman\Desktop\index.html
2014-10-22 18:35 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2014-10-22 18:13 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-10-22 18:13 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-10-22 18:13 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-10-22 18:13 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-10-22 18:09 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-10-22 18:09 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-10-22 18:03 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-10-22 18:03 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-10-22 18:03 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-10-22 18:03 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-10-22 18:02 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-10-22 18:02 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-10-22 18:02 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-10-22 18:02 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-10-22 18:02 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-10-22 18:02 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-10-22 18:02 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-10-22 18:02 - 2014-05-03 00:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-10-22 18:02 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-10-22 18:02 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-10-22 18:02 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-10-22 18:02 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-10-22 18:02 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-10-22 18:02 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-10-22 18:02 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-10-22 18:02 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-10-22 18:02 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-10-22 18:02 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-10-22 18:02 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-10-22 18:02 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-10-22 17:57 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2014-10-22 17:57 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2014-10-22 17:57 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UXInit.dll
2014-10-22 17:57 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UXInit.dll
2014-10-22 17:57 - 2014-08-23 05:44 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-10-22 17:57 - 2014-08-23 05:34 - 13423104 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-10-22 17:57 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-10-22 17:57 - 2014-08-23 05:31 - 01038336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-10-22 17:57 - 2014-08-23 05:20 - 11818496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-10-22 17:54 - 2014-08-16 05:08 - 21195616 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-10-22 17:54 - 2014-08-16 04:16 - 18722600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-10-22 17:54 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-10-22 17:54 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-10-22 17:54 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-10-22 17:53 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-10-22 17:53 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-10-22 17:53 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-10-22 17:53 - 2014-08-16 04:57 - 02498880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-10-22 17:53 - 2014-08-16 04:57 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-10-22 17:53 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-10-22 17:53 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-10-22 17:53 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-10-22 17:53 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2014-10-22 17:53 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-10-22 17:53 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2014-10-22 17:53 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2014-10-22 17:53 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-10-22 17:53 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2014-10-22 17:53 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2014-10-22 17:53 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2014-10-22 17:53 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2014-10-22 17:53 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-22 17:53 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-10-22 17:53 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-10-22 17:53 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-10-22 17:53 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-22 17:53 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-10-22 17:53 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-10-22 17:53 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-10-22 17:53 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-10-22 17:53 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-10-22 17:53 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-10-22 17:53 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-10-22 17:53 - 2014-08-01 00:22 - 00388729 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-10-22 17:47 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2014-10-22 17:47 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2014-10-22 17:13 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-10-22 17:13 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-10-22 17:13 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-10-22 17:13 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-10-22 17:13 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-10-22 17:13 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-10-22 17:12 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-10-22 17:12 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-10-22 16:57 - 2014-10-09 23:16 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-10-22 16:57 - 2014-10-08 23:09 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-10-22 16:57 - 2014-09-19 02:24 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-10-22 16:57 - 2014-09-05 03:36 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2014-10-22 16:57 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-10-22 16:57 - 2014-07-10 05:08 - 00321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2014-10-22 16:53 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-10-21 18:36 - 2014-10-21 19:32 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Apple Computer
2014-10-21 18:36 - 2014-10-21 18:36 - 00001795 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-10-21 18:36 - 2014-10-21 18:36 - 00000000 ____D () C:\Users\tilman\AppData\Local\Apple Computer
2014-10-21 18:36 - 2014-10-21 18:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-10-21 18:35 - 2012-10-03 15:14 - 00033240 _____ (GEAR Software Inc.) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
2014-10-21 18:32 - 2014-10-21 18:32 - 00000000 ____D () C:\Program Files\iPod
2014-10-21 18:31 - 2014-11-09 22:37 - 00184800 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\Program Files\iTunes
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-10-21 18:31 - 2014-10-21 18:31 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-10-21 14:57 - 2014-10-21 14:57 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-10-21 14:57 - 2014-10-21 14:57 - 00000000 ____D () C:\Users\tilman\AppData\Local\Apple
2014-10-21 14:57 - 2014-10-21 14:57 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-10-21 14:56 - 2014-10-21 18:32 - 00000000 ____D () C:\Program Files\Common Files\Apple
2014-10-21 14:56 - 2014-10-21 14:56 - 00000000 ____D () C:\Program Files\Bonjour
2014-10-21 14:56 - 2014-10-21 14:56 - 00000000 ____D () C:\Program Files (x86)\Bonjour
2014-10-21 14:55 - 2014-10-21 14:57 - 00000000 ____D () C:\ProgramData\Apple
2014-10-21 14:51 - 2014-10-21 14:54 - 122418480 _____ (Apple Inc.) C:\Users\tilman\Downloads\iTunes64Setup.exe
2014-10-21 14:44 - 2014-10-21 19:51 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Syncios
2014-10-21 14:44 - 2014-10-21 14:44 - 00001007 _____ () C:\Users\Public\Desktop\Syncios.lnk
2014-10-21 14:44 - 2014-10-21 14:44 - 00000000 ____D () C:\Users\tilman\Documents\Syncios
2014-10-21 14:44 - 2014-10-21 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Syncios
2014-10-21 14:42 - 2014-10-21 14:44 - 00000000 ____D () C:\Program Files (x86)\Syncios
2014-10-21 14:40 - 2014-10-21 14:41 - 20594928 _____ (Anvsoft, Inc. ) C:\Users\tilman\Downloads\setup_syncios.exe
2014-10-21 13:50 - 2014-10-21 13:50 - 01291454 _____ () C:\Users\tilman\Downloads\Diff09_Generic_LeitprogrammHTML (2).zip
2014-10-21 13:49 - 2014-10-21 14:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\FileZilla
2014-10-21 13:46 - 2014-10-21 13:46 - 09131342 _____ () C:\Users\tilman\Downloads\FileZilla_3.9.0.6_win32.zip
2014-10-21 13:46 - 2014-10-21 13:46 - 09131342 _____ () C:\Users\tilman\Downloads\FileZilla_3.9.0.6_win32 (1).zip
2014-10-21 13:39 - 2014-11-12 21:46 - 00000000 ____D () C:\Users\tilman\OneDrive
2014-10-21 13:35 - 2014-10-21 13:35 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Iminent
2014-10-21 13:31 - 2014-10-21 13:31 - 00000000 ____D () C:\Program Files\Common Files\Atheros
2014-10-21 13:26 - 2014-10-21 13:26 - 00000020 ___SH () C:\Users\tilman\ntuser.ini
2014-10-21 05:22 - 2014-10-21 05:22 - 00000000 __SHD () C:\Recovery
2014-10-21 05:21 - 2014-10-22 02:53 - 00000000 ___DC () C:\WINDOWS\Panther
2014-10-21 05:20 - 2014-10-21 05:20 - 03448320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 01702400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00672256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00054752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-10-21 05:19 - 2014-10-21 05:19 - 23631360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 17484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 13619200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 11807232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 05829632 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 04201472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 04183040 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-10-21 05:19 - 2014-10-21 05:19 - 03117568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02779648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02321920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02309632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02187264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02108416 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-10-21 05:19 - 2014-10-21 05:19 - 02017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-10-21 05:19 - 2014-10-21 05:19 - 01810944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 01447936 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 01190400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-10-21 05:19 - 2014-10-21 05:19 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00607744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00547328 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00365056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00363008 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-21 05:18 - 2014-10-21 05:18 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-10-21 05:18 - 2014-10-21 05:18 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-10-21 05:17 - 2014-10-21 05:17 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files\MSBuild
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-10-21 05:14 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-10-21 05:02 - 2014-10-21 05:02 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-10-21 04:42 - 2014-10-21 04:42 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-10-21 04:42 - 2014-10-21 04:42 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-10-21 04:42 - 2014-10-21 04:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-10-21 04:37 - 2014-10-21 04:37 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-10-21 04:35 - 2014-11-12 20:23 - 00000000 ____D () C:\Users\tilman
2014-10-21 04:35 - 2014-10-21 04:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-21 04:35 - 2014-10-21 04:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Vorlagen
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Startmenü
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Netzwerkumgebung
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Lokale Einstellungen
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Eigene Dateien
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Druckumgebung
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Documents\Eigene Musik
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Documents\Eigene Bilder
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Local\Verlauf
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Local\Anwendungsdaten
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Anwendungsdaten
2014-10-21 04:35 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-10-21 04:35 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-10-21 04:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-21 04:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-21 04:34 - 2014-10-21 05:03 - 00024768 _____ () C:\WINDOWS\diagwrn.xml
2014-10-21 04:34 - 2014-10-21 05:03 - 00024768 _____ () C:\WINDOWS\diagerr.xml
2014-10-21 04:27 - 2014-10-21 04:27 - 00060817 _____ () C:\WINDOWS\SysWOW64\CCCInstall_201410210527342794.log
2014-10-21 04:27 - 2014-10-21 04:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-10-21 04:27 - 2014-10-21 04:27 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-10-21 04:26 - 2014-10-21 04:27 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-10-21 04:26 - 2014-10-21 04:26 - 00000000 ____D () C:\ProgramData\Package Cache
2014-10-21 04:25 - 2014-11-12 21:26 - 01469237 _____ () C:\WINDOWS\WindowsUpdate.log
2014-10-21 04:25 - 2014-10-21 04:25 - 00000264 _____ () C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____D () C:\Program Files\AMD
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____D () C:\AMD
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 _____ () C:\WINDOWS\ativpsrm.bin
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_Smb_driver_Intel_01009.Wdf
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\Program Files\Synaptics
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\Program Files\Realtek
2014-10-20 03:37 - 2014-10-21 05:03 - 00009657 _____ () C:\WINDOWS\comsetup.log
2014-10-18 14:41 - 2014-10-18 14:46 - 02036371 _____ () C:\Users\tilman\Desktop\flexx fertig.pdn
2014-10-16 19:53 - 2014-10-16 23:36 - 00002680 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-10-16 19:53 - 2014-10-16 19:54 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-10-16 19:51 - 2014-10-16 19:51 - 00000000 ____D () C:\Users\tilman\AppData\Local\Smartbar
2014-10-16 19:51 - 2014-10-16 19:51 - 00000000 ____D () C:\Users\tilman\AppData\Local\LPT
2014-10-16 19:34 - 2014-10-16 19:34 - 00002205 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-10-16 19:34 - 2014-03-20 13:44 - 00040760 _____ (TuneUp Software) C:\WINDOWS\system32\TURegOpt.exe
2014-10-16 19:34 - 2014-03-20 13:44 - 00029496 _____ (TuneUp Software) C:\WINDOWS\system32\authuitu.dll
2014-10-16 19:34 - 2014-03-20 13:44 - 00025400 _____ (TuneUp Software) C:\WINDOWS\SysWOW64\authuitu.dll
2014-10-16 19:33 - 2014-10-16 19:33 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\TuneUp Software
2014-10-16 19:33 - 2014-10-16 19:33 - 00000000 ____D () C:\Users\tilman\AppData\Local\TuneUp Software
2014-10-16 19:31 - 2014-10-16 19:34 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-10-16 19:30 - 2014-10-21 04:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-10-16 19:30 - 2014-10-16 19:30 - 00001500 _____ () C:\Users\Public\Desktop\Free Video Flip and Rotate.lnk
2014-10-16 19:28 - 2014-10-24 05:21 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-10-16 19:24 - 2014-10-16 19:24 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-10-16 19:23 - 2014-10-16 19:34 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\RHEng
2014-10-16 19:22 - 2014-10-16 19:48 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\DVDVideoSoft
2014-10-16 19:22 - 2014-10-16 19:30 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-10-16 19:22 - 2014-10-16 19:22 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\OpenCandy
2014-10-16 18:50 - 2014-10-16 18:51 - 29783064 _____ (DVDVideoSoft Ltd. ) C:\Users\tilman\Downloads\FreeVideoFlipAndRotate_2.1.9.822.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-12 21:53 - 2013-07-05 12:20 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3694511553-1269493444-2217268399-1001
2014-11-12 21:51 - 2013-01-29 03:55 - 00000000 ____D () C:\ProgramData\MOCP
2014-11-12 21:44 - 2014-02-03 18:44 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Skype
2014-11-12 21:41 - 2013-07-05 12:12 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-12 21:40 - 2013-07-05 12:12 - 00001130 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-12 21:11 - 2014-02-05 18:11 - 00000316 _____ () C:\WINDOWS\Tasks\SaveSense.job
2014-11-12 21:03 - 2013-09-19 14:54 - 497150783 _____ () C:\WINDOWS\MEMORY.DMP
2014-11-12 21:03 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-11-12 21:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-11-12 20:26 - 2013-08-14 22:15 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-11-12 20:11 - 2013-07-29 02:53 - 103374192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-11-12 19:10 - 2013-10-12 22:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-11-12 18:29 - 2014-07-15 21:16 - 00000000 ____D () C:\Users\tilman\Desktop\Steam
2014-11-12 15:39 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-11-12 15:15 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-11-12 15:12 - 2014-09-23 22:06 - 00016320 _____ () C:\WINDOWS\PFRO.log
2014-11-12 14:58 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-11-12 14:48 - 2014-02-04 09:29 - 00124201 _____ () C:\Users\tilman\daemonprocess.txt
2014-11-04 20:06 - 2013-12-17 12:55 - 00281600 ___SH () C:\Users\tilman\Desktop\Thumbs.db
2014-11-01 21:09 - 2013-07-05 12:30 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\.minecraft
2014-11-01 21:01 - 2013-08-22 15:46 - 00289494 _____ () C:\WINDOWS\setupact.log
2014-11-01 18:44 - 2014-07-15 21:41 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-10-29 18:52 - 2013-08-27 16:24 - 00000000 ____D () C:\Program Files (x86)\lucky leap
2014-10-29 15:51 - 2014-07-13 14:00 - 00003496 _____ () C:\WINDOWS\System32\Tasks\Yahoo! Search
2014-10-29 15:45 - 2013-01-29 03:04 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-29 15:36 - 2013-01-29 03:22 - 00000000 ____D () C:\Program Files (x86)\Sony
2014-10-29 15:06 - 2013-01-29 03:22 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Sony Corporation
2014-10-29 15:06 - 2013-01-29 03:19 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-10-29 15:05 - 2013-01-29 02:51 - 00000000 ____D () C:\Program Files\Sony
2014-10-29 14:55 - 2013-10-12 22:39 - 00000000 ____D () C:\ProgramData\Origin
2014-10-29 14:54 - 2014-09-24 07:17 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-10-29 14:54 - 2014-09-24 06:43 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-10-29 14:54 - 2014-09-24 06:43 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-10-29 14:52 - 2013-07-05 12:03 - 00000000 ____D () C:\Users\tilman\AppData\Local\Packages
2014-10-29 14:50 - 2012-07-26 06:26 - 00000289 _____ () C:\WINDOWS\win.ini
2014-10-29 14:45 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-10-29 14:42 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-10-29 14:41 - 2014-09-24 08:43 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-10-29 14:41 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-10-28 20:34 - 2014-09-24 17:43 - 00000000 ____D () C:\Program Files (x86)\phase5
2014-10-27 18:10 - 2014-04-27 19:37 - 00000000 ____D () C:\Users\tilman\Desktop\USB Stick Zeug
2014-10-22 02:54 - 2013-07-05 12:04 - 00000000 ____D () C:\Users\tilman\AppData\Local\VirtualStore
2014-10-21 14:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-10-21 13:31 - 2013-08-22 15:46 - 00000262 _____ () C:\WINDOWS\setuperr.log
2014-10-21 13:31 - 2013-01-29 03:05 - 00000000 ____D () C:\Program Files (x86)\Bluetooth Suite
2014-10-21 05:20 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-10-21 05:19 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-10-21 05:06 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-10-21 05:05 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-10-21 05:05 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-10-21 05:03 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-10-21 04:58 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-10-21 04:58 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-10-21 04:52 - 2014-02-26 17:55 - 00000000 ____D () C:\Program Files (x86)\WinZipper
2014-10-21 04:47 - 2013-08-22 15:44 - 00399816 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-10-21 04:46 - 2014-09-25 19:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-21 04:46 - 2014-09-24 17:43 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Phase 5 HTML-Editor
2014-10-21 04:46 - 2014-09-24 07:00 - 00000000 ____D () C:\WINDOWS\ShellNew
2014-10-21 04:46 - 2014-08-27 21:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wajam
2014-10-21 04:46 - 2014-07-15 21:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-10-21 04:46 - 2014-06-13 18:04 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\337Games
2014-10-21 04:46 - 2014-04-27 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dia
2014-10-21 04:46 - 2014-02-26 17:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZipper
2014-10-21 04:46 - 2014-02-05 18:11 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SaveSense
2014-10-21 04:46 - 2014-02-04 09:29 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mobogenie
2014-10-21 04:46 - 2014-02-04 09:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Downloader
2014-10-21 04:46 - 2014-01-23 21:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIO Player
2014-10-21 04:46 - 2014-01-23 21:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Smart PC Cleaner
2014-10-21 04:46 - 2014-01-14 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scratch
2014-10-21 04:46 - 2013-09-18 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-10-21 04:46 - 2013-08-28 21:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Tanks
2014-10-21 04:46 - 2013-08-27 16:35 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-21 04:46 - 2013-08-27 16:24 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam
2014-10-21 04:46 - 2013-08-27 16:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent
2014-10-21 04:46 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-10-21 04:46 - 2013-08-07 11:04 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-10-21 04:46 - 2013-07-05 12:25 - 00000000 ____D () C:\WINDOWS\de
2014-10-21 04:46 - 2013-07-05 12:05 - 00000000 ____D () C:\WINDOWS\SysWOW64\VAIO Startup Setting Tool
2014-10-21 04:46 - 2013-01-29 04:13 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-21 04:46 - 2013-01-29 03:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Parental Controls
2014-10-21 04:46 - 2013-01-29 03:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel AppUp(R) center
2014-10-21 04:46 - 2013-01-29 03:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-10-21 04:42 - 2013-08-27 16:20 - 00000000 ____D () C:\WINDOWS\SysWOW64\Extensions
2014-10-21 04:42 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\GroupPolicy
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-10-21 04:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-10-21 04:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-10-21 04:42 - 2013-01-29 03:13 - 00000000 ____D () C:\WINDOWS\SysWOW64\sda
2014-10-21 04:42 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-10-21 04:41 - 2013-01-29 05:01 - 00000000 ____D () C:\WINDOWS\system32\%AppData%
2014-10-21 04:40 - 2014-08-02 20:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPEEDLINK
2014-10-21 04:40 - 2014-07-31 13:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
2014-10-21 04:40 - 2013-10-12 22:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-10-21 04:40 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Resources
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-10-21 04:40 - 2013-01-29 04:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-10-21 04:40 - 2012-08-03 03:25 - 00000000 ____D () C:\ProgramData\PRICache
2014-10-21 04:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-10-21 04:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-10-21 04:39 - 2013-01-29 03:10 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-10-21 04:37 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-10-21 04:37 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\system32\GroupPolicy
2014-10-21 03:58 - 2013-01-29 03:16 - 01090906 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-10-19 22:05 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\AUInstallAgent
2014-10-19 19:54 - 2013-07-28 12:15 - 00000000 ____D () C:\Users\tilman\AppData\Local\CrashDumps
2014-10-19 17:11 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\LiveKernelReports
2014-10-18 13:04 - 2014-04-23 16:47 - 00000000 ____D () C:\Users\tilman\AppData\Local\Paint.NET
2014-10-16 12:07 - 2013-09-18 14:37 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-10-16 10:50 - 2013-07-29 17:51 - 01268736 ___SH () C:\Users\tilman\Downloads\Thumbs.db

Some content of TEMP:
====================
C:\Users\tilman\AppData\Local\Temp\-4khcfhd.dll
C:\Users\tilman\AppData\Local\Temp\3hymmx-o.dll
C:\Users\tilman\AppData\Local\Temp\4e6c5ipt.dll
C:\Users\tilman\AppData\Local\Temp\8nvupawn.dll
C:\Users\tilman\AppData\Local\Temp\auzhduea.dll
C:\Users\tilman\AppData\Local\Temp\c6dq2_k9.dll
C:\Users\tilman\AppData\Local\Temp\cfl802sj.dll
C:\Users\tilman\AppData\Local\Temp\drbtsgq6.dll
C:\Users\tilman\AppData\Local\Temp\dt94soxb.dll
C:\Users\tilman\AppData\Local\Temp\ffu68m_m.dll
C:\Users\tilman\AppData\Local\Temp\fsiqblfy.dll
C:\Users\tilman\AppData\Local\Temp\gr8aph66.dll
C:\Users\tilman\AppData\Local\Temp\hrwg0dfs.dll
C:\Users\tilman\AppData\Local\Temp\htmnum8x.dll
C:\Users\tilman\AppData\Local\Temp\i33gp_uw.dll
C:\Users\tilman\AppData\Local\Temp\iumbqbps.dll
C:\Users\tilman\AppData\Local\Temp\ivpiwoxg.dll
C:\Users\tilman\AppData\Local\Temp\izhwepzj.dll
C:\Users\tilman\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\tilman\AppData\Local\Temp\kgusxupf.dll
C:\Users\tilman\AppData\Local\Temp\kn75_tyy.dll
C:\Users\tilman\AppData\Local\Temp\knzlfq22.dll
C:\Users\tilman\AppData\Local\Temp\lmyvtbl_.dll
C:\Users\tilman\AppData\Local\Temp\mkytuwvb.dll
C:\Users\tilman\AppData\Local\Temp\mqyrhkgk.dll
C:\Users\tilman\AppData\Local\Temp\o72skx6n.dll
C:\Users\tilman\AppData\Local\Temp\oeh1si_9.dll
C:\Users\tilman\AppData\Local\Temp\px53jtnc.dll
C:\Users\tilman\AppData\Local\Temp\qckpiwim.dll
C:\Users\tilman\AppData\Local\Temp\rcxvo54j.dll
C:\Users\tilman\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tilman\AppData\Local\Temp\t9e6jzfe.dll
C:\Users\tilman\AppData\Local\Temp\u2fq15ib.dll
C:\Users\tilman\AppData\Local\Temp\ud2daf-x.dll
C:\Users\tilman\AppData\Local\Temp\wyqfemp0.dll
C:\Users\tilman\AppData\Local\Temp\x6fu4yoz.dll
C:\Users\tilman\AppData\Local\Temp\xa-3qhqm.dll
C:\Users\tilman\AppData\Local\Temp\xaird8lm.dll
C:\Users\tilman\AppData\Local\Temp\y6a34w-x.dll
C:\Users\tilman\AppData\Local\Temp\yjxrxg-i.dll
C:\Users\tilman\AppData\Local\Temp\_1ifexq3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-12 21:15

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 12.11.2014, 22:14   #4
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-11-2014
Ran by tilman at 2014-11-12 21:54:33
Running from C:\Users\tilman\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus und Anti-Spyware (Disabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Disabled - Out of date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Disabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

337 GAMES (HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\337Games) (Version: 1.1.1.0 - ) <==== ATTENTION
ACID Music Studio 9.0 (HKLM-x32\...\{7943168F-18A0-11E2-9C81-F04DA23A5C58}) (Version: 9.0.35 - Sony)
Adobe Reader XI (11.0.08)  MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AMD Catalyst Install Manager (HKLM\...\{AFF3A479-02DE-E284-9E4D-CC1F0B45174A}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Build-a-lot: On Vacation (x32 Version: 2.2.0.110 - WildTangent) Hidden
Buzzdock (HKLM\...\{ac225167-00fc-452d-94c5-bb93600e7d9a}) (Version:  - Alactro LLC) <==== ATTENTION
Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cradle Of Egypt Collector's Edition (x32 Version: 2.2.0.110 - WildTangent) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DECUS Gaming Mouse (HKLM-x32\...\{B62CC42A-D1D9-4E91-BEDE-8614DE2AD943}) (Version: 1.0 - SPEEDLINK)
Dia (nur entfernen) (HKLM-x32\...\Dia) (Version:  - )
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
DVD Architect Studio 5.0 (HKLM-x32\...\{4347F591-C451-11E1-BA36-F04DA23A5C58}) (Version: 5.0.161 - Sony)
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
FDUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Floating Point (HKLM-x32\...\Steam App 302380) (Version:  - Suspicious Developments)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Free Video Flip and Rotate version 2.1.9.822 (HKLM-x32\...\Free Video Flip and Rotate_is1) (Version: 2.1.9.822 - DVDVideoSoft Ltd.)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 33.0.1750.117 - Google Inc.)
Google Update Helper (x32 Version: 1.3.22.5 - Google Inc.) Hidden
Heroes of Hellas 3: Athens (x32 Version: 3.0.2.32 - WildTangent) Hidden
IePluginService12.27.0.3326 (HKLM-x32\...\IePlugins) (Version: 12.27.0.3326 - Cherished Technololgy LIMITED) <==== ATTENTION
Iminent (HKLM-x32\...\IMBoosterARP) (Version: 6.34.21.0 - Iminent) <==== ATTENTION
Iminent (x32 Version: 6.34.21.0 - Iminent) Hidden <==== ATTENTION
Intel AppUp(R) center (HKLM-x32\...\Intel AppUp(R) center 41505) (Version: 3.8.0.41505.25 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
KUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
LPT System Updater Service (x32 Version: 1.0.0.0 - LPT) Hidden <==== ATTENTION
lucky leap 3.0.0 (HKLM\...\lucky leap) (Version: 3.0.0 - luckyleap)
Luxor HD (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mahjongg Artifacts (x32 Version: 2.2.0.110 - WildTangent) Hidden
McAfee Internet Security (HKLM-x32\...\MSC) (Version: 12.8.856 - McAfee, Inc.)
McAfee Parental Controls (HKLM-x32\...\MOCP) (Version: 3.2.226.1 - McAfee, Inc.)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Mobogenie (HKLM-x32\...\Mobogenie) (Version:  - Mobogenie.com) <==== ATTENTION
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Movie Studio Platinum 12.0 (64-bit) (HKLM\...\{BFB6D89E-0BDF-11E2-A35E-F04DA23A5C58}) (Version: 12.0.530 - Sony)
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
Mysearchdial (HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\mysearchdial) (Version:  - Mysearchdial) <==== ATTENTION
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98 - WildTangent) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.3.7.2735 - Electronic Arts, Inc.)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41418}) (Version: 3.61.0 - dotPDN LLC)
Phase 5 HTML-Editor (HKLM-x32\...\{20B1B020-DEAE-48D1-9960-D4C3185D758B}) (Version: 5.6.2.3 - Systemberatung Schommer)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
PlayMemories Home (HKLM-x32\...\{10DD6128-A810-4A90-9523-475D573FBB37}) (Version: 6.3.02.07270 - Sony Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
PricePeep (HKLM-x32\...\PricePeep) (Version: 2.2.0.1 - betwikx LLC) <==== ATTENTION
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.214 - Qualcomm Atheros Communications)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6695 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.28121 - Realtek Semiconductor Corp.)
Restore (x32 Version: 1.0.0 - Sony Corporation) Hidden
Robocraft (HKLM-x32\...\Steam App 301520) (Version:  - Freejam)
saivinGtoyou (HKLM-x32\...\{A2616871-3463-BCEE-5AFA-73773317A381}) (Version:  - sAvingtoyyou)
Sauerbraten (HKLM-x32\...\Sauerbraten) (Version:  - )
SaveSense (HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\SaveSense) (Version: 6.4.0.0 - SaveSense) <==== ATTENTION
Scratch (HKLM-x32\...\Scratch) (Version: 1.4.0.0 - MIT Media Lab Lifelong Kindergarten Group)
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.17.26.7 - Client Connect LTD) <==== ATTENTION
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
simplitec simplicheck (HKLM-x32\...\{4ED518EB-0018-4928-A79E-5BF5100A382B}) (Version: 1.3.10.0 - simplitec GmbH)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Smart PC Cleaner v3.2 (HKLM-x32\...\Smart PC Cleaner_is1) (Version: 3.2 - Smart PC Cleaner) <==== ATTENTION
Sound Forge Audio Studio 10.0 (HKLM-x32\...\{7A9D3D30-BEEC-11E1-91CF-F04DA23A5C58}) (Version: 10.0.178 - Sony)
SPORE™ Labor (HKLM-x32\...\{8CC42289-E228-4A35-B8A9-015242283BB2}) (Version: 1.00.0000 - Electronic Arts)
SSLx64 (Version: 1.0.0 - Sony Corporation ) Hidden
SSLx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SupTab (HKLM-x32\...\SupTab) (Version: 1.1.1.0 - ) <==== ATTENTION
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 16.2.16.2 - Synaptics Incorporated)
Syncios Version 4.1.4 (HKLM-x32\...\{068A5D84-8419-4BDE-9689-FE65F412EFBB}_is1) (Version: 4.1.4 - Anvsoft, Inc.)
TrackMania Nations Forever (HKLM-x32\...\Steam App 11020) (Version:  - Nadeo)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.275 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Vacation Quest™ - Australia (x32 Version: 3.0.2.32 - WildTangent) Hidden
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.3.2.07020 - Sony Corporation)
VAIO Care (HKLM\...\{92907606-B2FC-4193-B0CE-A21159DA3ABB}) (Version: 8.4.0.14286 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{8E797841-A110-41FD-B17A-3ABC0641187A}) (Version: 6.1.0.10300 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.10.0.07270 - Sony Corporation)
VAIO Easy Connect (x32 Version: 8.2.0.14170 - Sony Corporation) Hidden
VAIO Gate (HKLM-x32\...\{14AC95A2-7675-4988-A5BD-3F5B943AED08}) (Version: 3.0.0.08140 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 3.1.0.10240 - Sony Corporation)
VAIO Gesture Control (HKLM-x32\...\{692955F2-DE9F-4078-8FAA-858D6F3A1776}) (Version: 2.1.0.10220 - Sony Corporation)
VAIO Gesture Control (x32 Version: 2.1.0.10220 - Sony Corporation) Hidden
VAIO Image Optimizer (HKLM-x32\...\InstallShield_{5597C927-029A-46A7-A0C0-8DABD9891A50}) (Version: 3.0.00.08170 - Sony Corporation)
VAIO Image Optimizer (x32 Version: 3.0.00.08170 - Sony Corporation) Hidden
VAIO Improvement (HKLM-x32\...\{3A26D9BD-0F73-432D-B522-2BA18138F7EF}) (Version: 2.1.0.10220 - Sony Corporation)
VAIO Media Server Settings (HKLM\...\{62A172B2-550E-499D-9A82-5190D18390AA}) (Version: 1.0.1.10170 - Sony Corporation)
VAIO Movie Creator (HKLM-x32\...\InstallShield_{C2CC5822-32E6-4D21-88EA-DE8CED09EE2F}) (Version: 4.0.00.10170 - Sony Corporation)
VAIO Movie Creator (x32 Version: 4.0.00.10170 - Sony Corporation) Hidden
VAIO Movie Creator Template Data (x32 Version: 4.0.00.08170 - Sony Corporation) Hidden
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.1.02280 - Sony Corporation)
VAIO*CPU-Lüfterdiagnose (HKLM-x32\...\{BCE6E3D7-B565-4E1B-AC77-F780666A35FB}) (Version: 1.1.0.09200 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 3.0.0.08100 - Sony Corporation)
VAIO-Hardwarediagnose-Plugin für VAIO Care (HKLM-x32\...\{EC153498-00E1-4C9C-89BE-81527C6750BE}) (Version: 4.7.0.11070 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.9.0.11060 - Sony Corporation)
VCCx64 (Version: 1.0.0 - Sony Corporation) Hidden
VCCx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VGClientX64 (Version: 1.0.0 - Sony Corporation) Hidden
VHD (x32 Version: 1.0.0 - Sony Corporation) Hidden
Video Downloader version 1.5 (HKLM-x32\...\Video Downloader_is1) (Version: 1.5 - )
VIO Player version 2.0 (HKLM-x32\...\{BD85D232-E96C-4E66-AA73-37B85925CB23}_is1) (Version: 2.0 - VIO PLayer)
Virtual Villagers 5 - New Believers (x32 Version: 3.0.2.32 - WildTangent) Hidden
VIx64 (Version: 1.0.0 - Sony Corporation) Hidden
VIx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VMLx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VPMx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
VWSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Wajam (HKLM-x32\...\Wajam) (Version: 2.12 (i2.5) - Wajam) <==== ATTENTION
War Thunder Launcher 1.0.1.264 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - 2013 Gaijin Entertainment Corporation)
WildTangent Games App (x32 Version: 4.0.9.7 - WildTangent) Hidden
WildTangent-Spiele (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
WinZipper (HKLM-x32\...\WinZipper) (Version: 1.5.29 - Taiwan Shui Mu Chih Ching Technology Limited.) <==== ATTENTION
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Yahoo Community Smartbar (HKLM-x32\...\{4E732E5D-E577-451A-9BB1-CBE64A2CBC2F}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION
Yahoo Community Smartbar Engine (HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\{c168ec2e-4185-4f83-a631-f0e39fe24b33}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION
Yahoo! Search (HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Yahoo! Search) (Version:  - Pay-By-Ads) <==== ATTENTION
Youda Jewel Shop (x32 Version: 3.0.2.32 - WildTangent) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

21-10-2014 13:57:55 Installed iTunes
29-10-2014 03:14:46 Windows Update
01-11-2014 14:38:49 Windows Update
12-11-2014 19:10:49 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {07DCE487-4289-4B83-BB0F-6273BAFCF7E2} - System32\Tasks\Sony Corporation\VAIO Control Center\VAIOControlCenterUser => C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe [2012-10-31] (Sony Corporation)
Task: {085DBCFD-1F24-4263-ADB9-5013C419AB7B} - System32\Tasks\Sony Corporation\VAIO Control Center\VAIOControlCenterSystem => C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe [2012-10-31] (Sony Corporation)
Task: {16034CE7-305F-4DA1-9690-ECB6C437B266} - System32\Tasks\Sony Corporation\VHDInformationCheck => C:\Program Files (x86)\Sony\VAIO Recovery\plugins\InformationCheck.exe [2012-11-08] (Sony Corporation)
Task: {204B001C-B74D-4006-8EC1-379F66F41BAA} - System32\Tasks\Yahoo! Search => C:\Users\tilman\AppData\Local\Pay-By-Ads\Yahoo! Search\1.3.15.4\dsrlte.exe [2014-10-28] (Pay By Ads LTD) <==== ATTENTION
Task: {248BF59D-2B40-4E11-8A74-691193837192} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-07-05] (Google Inc.)
Task: {3504F52B-4A45-46DF-8C75-340341B344F9} - System32\Tasks\Yahoo! Search Updater => C:\Users\tilman\AppData\Local\Pay-By-Ads\Yahoo! Search\1.3.15.4\dsrsetup.exe [2014-10-29] (Pay By Ads LTD) <==== ATTENTION
Task: {361C3B01-68FC-4C63-B2BD-5970FEFF7241} - System32\Tasks\SaveSense => C:\Users\tilman\AppData\Roaming\SAVESE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {393B3251-614D-4E0E-9389-EB9AEA803B7D} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementUploader => C:\Program Files\Sony\VAIO Improvement\viuploader.exe [2012-10-22] (Sony Corporation)
Task: {3BFC9F97-D079-4671-8C8D-69E39B6BBDF9} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {48C2E604-E9DA-4F5F-A404-11DC874F4E14} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {48DD7DA6-4616-4748-9327-87ED5E50184D} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-11-12] (Microsoft Corporation)
Task: {5914540E-CA3A-4373-815A-3D2282F298CC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-07-05] (Google Inc.)
Task: {5B06EC15-8F3D-46B1-8BBD-563DCB762A1D} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2014-07-03] (Sony Corporation)
Task: {5B782DA7-B0AB-4992-AC19-380AA3E0EE26} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-03-01] (Sony Corporation)
Task: {8B21782F-D7A2-4C3D-A790-D8A85DD76F02} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {8F0536FB-60C2-4DA8-A7FD-6CFDAC9CAC9C} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Month => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-09-06] (Sony Corporation)
Task: {93A1D185-0E44-434A-A039-093C6A6B8822} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {9B84F90E-BCBD-4EAE-89F7-E46964457C66} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {9C74E78E-19AA-4922-9A8F-1071FB97CE2D} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {9E670453-8177-4761-95AF-536389B99504} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {9ECDF7E6-78EF-4BB7-9F84-A047AFC4B4AA} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {AA0BCBCC-0947-45AF-A162-944114DE800F} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-03-20] (TuneUp Software)
Task: {B14E0442-AACF-46B5-8D01-A7ABA9D10C1E} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Daily => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-09-06] (Sony Corporation)
Task: {B3DC0A95-1416-4E97-87DD-0ACCC22DD31F} - System32\Tasks\Sony Corporation\VAIO Gesture Control\VCGULogonTask => C:\Program Files (x86)\Sony\VAIO Camera Gesture Utility\VCGU.exe [2012-10-23] (Sony Corporation)
Task: {BD10254A-255D-4D38-A553-5B94D4FB358D} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {C4C3131C-A3AB-4229-B195-576FE6B8E590} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {C6DBAAE5-A712-4738-B63D-D63AD47F19EC} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2012-08-14] (Sony Corporation)
Task: {C76A3A0F-77A4-40FB-9874-94FB345ECD02} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {E02B061B-8FF5-4B51-98ED-38D629AC89ED} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EF3C2FA5-FC6E-4030-A67A-29B35DA763B7} - System32\Tasks\{7B709CBA-DD61-448E-A340-7596C131C7C3} => Chrome.exe hxxp://ui.skype.com/ui/0/6.21.60.104/de/abandoninstall?page=tsProgressBar
Task: {F13BACD0-90DB-46F0-81C2-9D4FE9978E7C} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-28] (Sony Corporation)
Task: {F43C39C3-D2B3-4C8F-AF53-104E1E66114D} - System32\Tasks\Sony Corporation\VAIO Control Center\NetworkSetting\NetworkSetting Logon Start => C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\SaveSense.job => C:\Users\tilman\AppData\Roaming\SAVESE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Loaded Modules (whitelisted) =============

2014-08-27 15:24 - 2014-08-27 15:24 - 00034304 _____ () C:\Program Files (x86)\LPT\srpts.exe
2014-10-28 23:43 - 2014-11-12 17:56 - 00123632 _____ () C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555\maintainer.exe
2014-03-20 13:44 - 2014-03-20 13:44 - 00675640 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00036352 _____ () C:\Program Files (x86)\LPT\srptsl.exe
2014-08-27 15:24 - 2014-08-27 15:29 - 00024576 _____ () C:\Program Files (x86)\LPT\srptm.exe
2012-11-05 19:28 - 2012-11-05 19:28 - 00384128 _____ () C:\Program Files (x86)\Bluetooth Suite\ContactsApi.dll
2012-11-05 19:23 - 2012-11-05 19:23 - 00020992 _____ () C:\Program Files (x86)\Bluetooth Suite\L10n\de-DE\BtTray.de-DE.dll
2012-11-05 19:26 - 2012-11-05 19:26 - 00011264 _____ () C:\Program Files (x86)\Bluetooth Suite\Modules\ActivateDesktopDebugger\ActivateDesktopDebugger.dll
2012-11-05 19:28 - 2012-11-05 19:28 - 00012928 _____ () C:\Program Files (x86)\Bluetooth Suite\ActivateDesktop.exe
2014-02-04 09:29 - 2013-12-10 08:30 - 00761024 _____ () C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
2014-08-02 20:47 - 2013-09-30 12:40 - 03587584 _____ () C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.EXE
2014-10-21 14:44 - 2014-08-12 09:42 - 00736768 _____ () C:\Program Files (x86)\Syncios\SynciosDeviceService.exe
2014-10-11 12:06 - 2014-10-11 12:06 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00044032 _____ () C:\Program Files (x86)\LPT\srptc.dll
2014-08-27 15:23 - 2014-08-27 15:28 - 00018944 _____ () C:\Program Files (x86)\LPT\Smartbar.Common.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00071680 _____ () C:\Program Files (x86)\LPT\srut.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00083968 _____ () C:\Program Files (x86)\LPT\srpt.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00069120 _____ () C:\Program Files (x86)\LPT\sppsm.dll
2014-08-27 15:23 - 2014-08-27 15:29 - 00160256 _____ () C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-08-27 15:23 - 2014-08-27 15:29 - 00028672 _____ () C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll
2014-08-27 15:23 - 2014-08-27 15:29 - 00167424 _____ () C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00049152 _____ () C:\Program Files (x86)\LPT\srbu.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00026624 _____ () C:\Program Files (x86)\LPT\srpdm.dll
2014-08-27 15:23 - 2014-08-27 15:28 - 00028160 _____ () C:\Program Files (x86)\LPT\ProxySettings.dll
2014-08-27 15:23 - 2014-08-27 15:29 - 00045568 _____ () C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll
2014-08-27 15:23 - 2014-08-27 15:28 - 00054272 _____ () C:\Program Files (x86)\LPT\Proxy.Lib.dll
2014-08-27 15:24 - 2014-08-27 15:29 - 00029184 _____ () C:\Program Files (x86)\LPT\sreu.dll
2013-01-29 03:12 - 2012-06-25 10:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00052224 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00087552 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srau.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00167424 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 02426880 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00068608 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\spbl.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00160256 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-08-27 15:28 - 2014-08-27 15:28 - 00015872 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\siem.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00069120 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\sppsm.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00698368 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00016384 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00080384 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00028672 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00071680 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srut.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00031232 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srsbs.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00067072 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00152064 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\smti.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00075264 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\smsp.dll
2014-08-27 15:28 - 2014-08-27 15:28 - 00011776 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\sidc.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00032256 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\smtu.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00040448 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\smta.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00032768 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srom.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00049152 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srbu.dll
2014-08-27 15:28 - 2014-08-27 15:28 - 00025600 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\sgml.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00063488 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00026624 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srpdm.dll
2014-08-27 15:28 - 2014-08-27 15:28 - 00045056 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-08-27 15:24 - 2014-08-27 15:24 - 00026624 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00036864 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-08-27 15:29 - 2014-08-27 15:29 - 00257024 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\srns.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00016896 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00062976 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\osEvents.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00322048 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00400384 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00195584 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00020480 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\eventsSender.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00062464 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00446976 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\deviceProfile.dll
2013-01-29 03:53 - 2012-10-04 21:21 - 00064512 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManagerStarter.dll
2014-02-21 15:46 - 2014-02-20 02:02 - 00051016 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\chrome_elf.dll
2014-10-28 13:54 - 2014-10-29 15:50 - 00305152 _____ () C:\Users\tilman\AppData\Local\Pay-By-Ads\Yahoo! Search\1.3.15.4\chromext.dll
2014-08-27 15:23 - 2014-08-27 15:28 - 00317952 _____ () C:\Program Files (x86)\LPT\Resources\ntdis_32.dll
2014-08-27 15:28 - 2014-10-29 14:54 - 00323072 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Resources\crdli.dll
2014-08-02 20:47 - 2013-09-30 12:39 - 00036864 _____ () C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Lang.dll
2014-08-02 20:47 - 2013-01-29 15:15 - 00061440 _____ () C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\hiddriver.dll
2014-10-21 14:42 - 2014-10-15 12:56 - 00382464 _____ () C:\Program Files (x86)\Syncios\DuiLib.dll
2014-10-21 14:42 - 2013-03-01 09:30 - 00059904 _____ () C:\Program Files (x86)\Syncios\zlib.dll
2014-10-21 14:42 - 2013-03-01 09:30 - 00526848 _____ () C:\Program Files (x86)\Syncios\sqlite3.dll
2014-10-21 14:44 - 2014-04-29 16:11 - 00067072 _____ () C:\Program Files (x86)\Syncios\zlib1.dll
2014-10-21 14:44 - 2014-01-06 10:24 - 00671744 _____ () C:\Program Files (x86)\Syncios\hashab.dll
2014-10-11 12:05 - 2014-10-11 12:05 - 00237352 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2014-02-21 15:46 - 2014-02-20 02:02 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\libglesv2.dll
2014-02-21 15:46 - 2014-02-20 02:02 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\libegl.dll
2014-02-21 15:46 - 2014-02-20 02:03 - 04060488 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\pdf.dll
2014-02-21 15:47 - 2014-02-20 02:03 - 00394568 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\ppGoogleNaClPluginChrome.dll
2014-02-21 15:46 - 2014-02-20 02:02 - 01647432 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\ffmpegsumo.dll
2014-02-21 15:46 - 2014-02-20 02:03 - 13632840 _____ () C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.117\PepperFlash\pepflashplayer.dll
2014-08-27 15:28 - 2014-08-27 15:28 - 00025088 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\Lrcnta.exe
2014-08-27 15:28 - 2014-08-27 15:28 - 00034816 _____ () C:\Users\tilman\AppData\Local\Smartbar\Application\lrcnt.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:07F6D9E4
AlternateDataStreams: C:\Users\tilman\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-3694511553-1269493444-2217268399-500 - Administrator - Disabled)
Gast (S-1-5-21-3694511553-1269493444-2217268399-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3694511553-1269493444-2217268399-1006 - Limited - Enabled)
tilman (S-1-5-21-3694511553-1269493444-2217268399-1001 - Administrator - Enabled) => C:\Users\tilman

==================== Faulty Device Manager Devices =============

Name: Qualcomm Atheros AR3012 Bluetooth(R) Adapter
Description: Qualcomm Atheros AR3012 Bluetooth(R) Adapter
Class Guid: {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
Manufacturer: Qualcomm Atheros Communications
Service: BTHUSB
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/12/2014 09:46:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20605 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ec8

Startzeit: 01cffeb902b15fa8

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20605_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: f66675fc-6aac-11e4-bef6-5453ed372107

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20605_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (11/12/2014 09:44:22 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\WINDOWS\system32\wbem\wmiaprpl.dll4

Error: (11/12/2014 09:44:21 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (11/12/2014 09:44:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: MSDTCC:\WINDOWS\system32\msdtcuiu.DLL4

Error: (11/12/2014 09:44:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: LsaC:\Windows\System32\Secur32.dll4

Error: (11/12/2014 09:44:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: ESENTC:\WINDOWS\system32\esentprf.dll4

Error: (11/12/2014 09:44:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (11/12/2014 09:42:19 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (11/12/2014 09:20:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NGenTask.exe, Version: 4.0.30319.33440, Zeitstempel: 0x52003c78
Name des fehlerhaften Moduls: clr.dll, Version: 4.0.30319.34014, Zeitstempel: 0x52e0b784
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00008773
ID des fehlerhaften Prozesses: 0xde4
Startzeit der fehlerhaften Anwendung: 0xNGenTask.exe0
Pfad der fehlerhaften Anwendung: NGenTask.exe1
Pfad des fehlerhaften Moduls: NGenTask.exe2
Berichtskennung: NGenTask.exe3
Vollständiger Name des fehlerhaften Pakets: NGenTask.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: NGenTask.exe5

Error: (11/12/2014 09:20:18 PM) (Source: .NET Runtime) (EventID: 1023) (User: )
Description: Anwendung: NGenTask.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines internen Fehlers in der .NET-Laufzeit beendet. bei IP 6DDB8773 (6DDB0000) mit Exitcode 80131506.


System errors:
=============
Error: (11/12/2014 09:44:36 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (11/12/2014 09:20:15 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:20:11 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:20:07 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:20:03 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:19:59 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:19:55 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:15:51 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:15:47 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.

Error: (11/12/2014 09:15:43 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk0\DR0.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-3120M CPU @ 2.50GHz
Percentage of memory in use: 63%
Total physical RAM: 4043.28 MB
Available physical RAM: 1494.82 MB
Total Pagefile: 8139.28 MB
Available Pagefile: 5320.17 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:428.61 GB) (Free:317.04 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 6D8F768B)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 13.11.2014, 17:19   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Da sammelt einer Malware und Adware

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    337 GAMES

    Buzzdock

    IePluginService12.27.0.3326

    Iminent

    Iminent

    LPT System Updater Service

    Mobogenie

    Mysearchdial

    PricePeep

    SaveSense

    Search Protect

    Smart PC Cleaner v3.2

    SupTab

    Wajam

    WinZipper

    Yahoo Community Smartbar

    Yahoo Community Smartbar Engine (HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\{c168ec2e-4185-4f83-a631-f0e39fe24b33}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION

    Yahoo! Search


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.11.2014, 15:21   #6
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Hallo,
Erstmal vielen Dank für die schnelle und ausführlich Hilfe. Ich hab alle Schritte ausgeführt und die beste Nachricht ist, dass das Problem mit den ständigen Abstürzen behoben/beseitigt wurde Dafür erstmal ein großes Dankeschön!^^
Was ich aber auch merke, dass mein Rechner jetzt sehr viel besser und schneller läuft.
Ich werde in Zukunft also auf jeden Fall mehr und besser darauf achten, bei Downloads darauf zu achten was ich denn da eigentlich noch zusätzlich so installiere...
Hier erstmal die mbam.txt Datei

Die mbam.txt Datei ist wohl zu groß also schicke ich erstmal die anderen Dateien
AdwCleaner Log:
Code:
ATTFilter
# AdwCleaner v4.101 - Bericht erstellt am 14/11/2014 um 14:23:56
# Aktualisiert 09/11/2014 von Xplode
# Database : 2014-11-13.1 [Live]
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : tilman - TILLIVAIO
# Gestartet von : C:\Users\tilman\Downloads\AdwCleaner_4.101.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BrowserDefender
Ordner Gelöscht : C:\ProgramData\Iminent
Ordner Gelöscht : C:\ProgramData\simplitec
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\ProgramData\iolo
Ordner Gelöscht : C:\ProgramData\saivinGtoyou
Ordner Gelöscht : C:\ProgramData\9df45223cae2b742
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video downloader
Ordner Gelöscht : C:\Program Files (x86)\simplitec
Ordner Gelöscht : C:\Program Files (x86)\Video downloader
Ordner Gelöscht : C:\Program Files (x86)\WebSparkle
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Umbrella
Ordner Gelöscht : C:\Users\tilman\AppData\Local\genienext
Ordner Gelöscht : C:\Users\tilman\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\tilman\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\tilman\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Users\tilman\AppData\Roaming\simplitec
Ordner Gelöscht : C:\Users\tilman\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\tilman\AppData\Roaming\iolo
Ordner Gelöscht : C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
Ordner Gelöscht : C:\Users\tilman\Documents\Mobogenie
Ordner Gelöscht : C:\Users\tilman\Documents\Optimizer Pro
Ordner Gelöscht : C:\Users\tilman\Documents\smart pc cleaner
Ordner Gelöscht : C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo
Datei Gelöscht : C:\END
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
Datei Gelöscht : C:\Users\tilman\daemonprocess.txt
Datei Gelöscht : C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx
Datei Gelöscht : C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.softonic.de_0.localstorage
Datei Gelöscht : C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.softonic.de_0.localstorage-journal
Datei Gelöscht : C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal

***** [ Tasks ] *****

Task Gelöscht : SaveSense

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\tilman\Desktop\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Chrome App Launcher.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\tilman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Search.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ainbkicbloikcngphmjfpjdemblcojdd
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Schlüssel Gelöscht : HKCU\Software\Classes\keepmysearch
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\IePluginService
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Wpm
Schlüssel Gelöscht : HKCU\Software\5e4d88fe56fe448
Schlüssel Gelöscht : HKLM\SOFTWARE\5e4d88fe56fe448
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{01994268-3C10-4044-A1EA-7A9C1B739A11}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02C9C7B0-C7C8-4AAC-A9E4-55295BF60F8F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0398B101-6DA7-473F-A290-17D2FBC88CC0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0CC36196-8589-4B80-A771-D659411D7F90}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{143D96F9-EB64-48B3-B192-91C2C41A1F43}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{14F7D91F-F669-45C9-9F42-BACBFDB86EAD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{187A6488-6E71-4A2A-B118-7BEFBFE58257}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2D065204-A024-4C39-8A38-EE7078EC7ACF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{30F5476C-677B-4DB0-B397-51F5BFD86840}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3223F2FB-D9B9-45FC-9D66-CD717FFA4EE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{351798B1-C1D2-45AB-92B4-4D6C2D6AB5AF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3AEA1BEF-6195-46F4-ACA2-0ED14F7EFA1B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3D7F9AC3-BAC3-4E51-81D7-D121D79E550A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4498C5E9-93C6-4142-B6BE-F0C6DC48B77A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{479BF2D6-E362-4A99-B1AB-BC764D7B97AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{492A108F-51D0-4BD8-899D-AD4AB2893064}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4B6D6E60-FBD2-4E79-BF4B-886BC98F1797}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{60893E02-2E5B-43F9-A93A-BAD60C2DF6EF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6D39931F-451E-4BDD-BAF4-37FB96DBBA5D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{76C684D2-C35D-4284-976A-D862F53ADB81}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{796D822A-C3F9-4A97-BAAB-42FE7628EA63}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{79EF3691-EC1A-4705-A01A-D2E36EC11758}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{82F41418-8E64-47EB-A7F1-4702A974D289}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{85D920CE-63A7-46DC-8992-41D1D2E07FAD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{895ED5E8-ABB4-40C3-A0CA-2571964268E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8AAC123A-1959-4A45-BFC5-E2D50783098A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A07956CD-81F8-4A03-B524-5D87E690DC83}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B5E3B26B-6E5C-4865-A63D-58D04B10E245}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B84D2DC5-42B2-4E5E-BF61-7B48152FF8EF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B89D5309-0367-4494-A92F-3D4C94F88307}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C014EBF8-8854-448B-B5A4-557C4090EDCE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C31191DB-2F64-464C-B97C-6AC81ACB7AAC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C342C7A7-F622-4EF3-8B7F-ABB9FBE73F14}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C4765B07-BC2F-477B-925C-B2BF24887823}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C875C0A1-09E3-48D5-9F8E-BD337796FD14}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD126DA6-FF5B-4181-AC13-54A62240D2FA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DD438708-AAB4-422D-A322-B619589F5680}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E812AE43-7799-4E67-8CF8-4104297A2D16}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F0BAAEC7-9AE0-49FF-9C4B-86E774FF397F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F92193FD-2243-4401-9ACC-49FF30885898}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD21B8A2-910B-45AC-9C10-45E6A8B84984}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7D86A08B-0A8F-4BE0-B693-F05E6947E780}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C58D664A-3DBC-4925-AE74-0382007DF113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\LyricsGet
Schlüssel Gelöscht : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Driver-Soft
Schlüssel Gelöscht : HKLM\SOFTWARE\hdcode
Schlüssel Gelöscht : HKLM\SOFTWARE\simplitec
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\V9
Schlüssel Gelöscht : HKLM\SOFTWARE\winzipersvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Wpm
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0702826FCAC36EE52AC0441EEEEE2170
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1198E28F40C3E185E9958608554D4253
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14C66209FCA938858B9729645C666684
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15A073601B9AEC3549BE4A9314794615
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F7C80F9CE5CDF44E9AADDC99402534C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206AF45B775E3A445B3B2273827DA85F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\225C3CBCEB850204D860A6C7CC7724AF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2310FC151CD4F185798FA0996B3524D7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28572D2E2DE533256AC6B560EA573C22
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C79786B109AC443B0DC7BFD61B1896
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ABB56EABB920EB59B04BDDD26A62083
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DABA02DFED47E352A2FA2EBDD6F6187
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\311567B4A9A002050BB9423FD73FB880
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\373FCED70D7F84E5FB5F3F7B76BEE024
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BE992C130B235E53A2937391FDCA35B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DA5F64B3483DE549947A9164ACBAD21
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED93605BB9B6635E9D0D86615AF31F1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4759B017032BA185F9BA6F7DBC95A2D4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\499E8534DA7E759419D2048CB780D3D5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A78ABCBB54E46E5482A3EE0AD66C39E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F9E947B6B895EB5A86757FC5D3DB862
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FEEA83BF72B97E43A2DF0EE4BE4F261
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\509EC7EFB89B7D942997574AB14037A4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A730A9A3A61BF5BA70CA8A3B7C133B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A95A1D4CDE4F958A9451FBB39BF54A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536133807DE80465BA6CD0A9742B7DE5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DCE3C04E576AD15F972B67D0725120C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E25036E68895D45B95E72D1C3C58C74
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60ECC80C54085B141A40437A96CA2618
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60FD8CD5BE007315CA3B5C7E41F24017
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\618E7D05458C4F257909ED9C8CDC0D66
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\621C21014D3C152529E2460FA6304EE3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62255E52F19EC97429A42D59D49024FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6241FF6F317CABD4EBBEE0DE9076BD94
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\636B9C23C79154B57AB561F39A139BFD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65AAF0F0CB7F0B45F900FDF19CEAAF2B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6879A5E348601C45986308CA84958E94
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A6F3B7A9805E1F5492A1020EEDF2341
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B1F5D204E4EEB342A5AD1D7E60D61BF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7005A2A4DCF9DD7548137AB17E3A3AF3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712EAF07EE73CC65C822CC3BAE3B2483
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75FF6D97AF9FC004A9521D4B83FA6321
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7947B301B2446E752A3FE06EAD7D26B5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7987CE52D13E16258B0E1E3DB1BB0974
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BEED197C514FDA53901AE8DD8EF0891
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DFDCF03D46C34159BDE29FBDBF1ACF5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87EC9ACEAFE8ECD52A529663CD35213F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890F436B85B790A55A582B7307DA12CE
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C13DA6755F685B529615C8E92B3CA39
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D07CD9CB3E6BE652872BF06A1CCA782
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90841B1FC98200349925C88999866F17
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\930D9472A978D7A4EB16BF4DECB173B7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94194FDD4DF523E53A888D65722A135D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95266D07D008D2E4E9B6F8E0DD15432A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4223BBC9438CAD49BBE10B4E344B1DD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72F23B1D745C27508518132197BC982
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89E2B6FB14D8275DA63D075171DA184
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C43CD4001E9E4518B274AF9A0EFDA9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AABA081CF7F19915FBB80B3BAF47CE63
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC2A0FFD0A1686D53A4E24D6E96949E4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5BDB2750259915D8442D4591A7717B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEB93799E8B47D14CA356E4343D632A4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1A79C71D5DC1C150B76B6ED11195DFC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6D497DB33974935488761F7C4C3D755
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B752EF3300008394886C402CC27B474F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8C8BCC1206978D51A8B9EECBF806C53
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAD3576CEA646895B962F94754612791
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE7C2A75DF08824E9CEFDE20F655BD9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4091512C8F4295E99CE2D061ED2020
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE6BBC9A31531F598794A62120B51C7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C19162788CA4D235E829F88E2F771567
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C71F07DA356B66B5484A8E7F2ADEB7DC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C96AD15EE8E887B56BAF2136A9088503
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9E6B66ECC49D155888399C51D05C49E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA360F24F0B214744BE40657FDA0B727
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB13D869D7D092348847B7481BB59E27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE85F265816AE2D4E9B73C3E207E679C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5389AEEA4A1E20428D045E86BCF643B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5B62BB7BC607FB539585E2B7B6AFD16
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB027F01D4D53765C8E4FBE7DB77E07E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2EB492393411F5ABE8ED13C59FBF20
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDA2534BD056D1F44B6EC96AAA7F1F6E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDCA763D4C48A105086B4CCCEE78043F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEF7558C7CD27EF46AF802AFBE402675
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B987540A9E2849AAF9E5B06C27DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09F4A6B9D2A08B599AE9E38BFC93CD6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E27B6535D0D94A24E91047C7D86F27BC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45D171E075A5425CBACF6631A45FA39
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E513C2076D90AD04F888BD762143F191
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8F4C985459564F5B8DCFF2B3C7EBD27
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E96E33222BAC06B57A1FA9D72951C945
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA46CE9007F70A5CAFA5F26E5DDEBE5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE43FF091A8714A599F33EF2533FB59A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE790015CF30DAA569960905FF1651A0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEB44C47185BD304D80FDF5A4BBE8F54
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F214EB834D2EC474CA76C1CDE306CF3A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25491036D0FA5D5FA6742F5742F151A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D1BA8B482D9734E943EE260A7ADEF2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6704141BAAF6884785EC6843143D6A7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7507D4D4C310125E9A22BD909A41FB6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F79C21D785419125595AC59458A6142D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA15C90F092A60F53A4E0F88CED02968
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA1CF130B3D58B553833ACB6BE8AFAD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB0F1A18E4F0DBD509A42F4D4C05C02A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD17ED194F1C2B457B4F6EF4AE8DEAF3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F1057DD419AED0B468AD8888429E139A
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\awesomehp.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\delta-search.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\iminent.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\portaldosites.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\v9.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\vi-view.com

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17344

Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Google Chrome v33.0.1750.117

[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : ainbkicbloikcngphmjfpjdemblcojdd
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : eiimolhnbbbdagljikeckdkldgemmmlj
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : ifohbjbgfchkkfhphahclmkpgejiplfo
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : ogfjmhfnldnajmfaofeiaepghjenbgjo
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : lifbcibllhkdhoafpjfnlhfpfgnpldfl
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Homepage] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o5hY7VeHm35JGYzt7DQfdANmWvh4lrixOTQslEtILuRZUCU_uG74JiC3oKBPxjkRP7xP8JZdXCUO740F0X_eh3zdp51X6uqQ,,
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Startup_URLs] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o5hY7VeHm35JGYzt7DQfdANmWvh4lrixOTQslEtILuRZUCU_uG74JiC3oKBPxjkRP7xP8JZdXCUO740F0X_eh3zdp51X6uqQ,,
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Homepage] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o5hY7VeHm35JGYzt7DQfdANmWvh4lrixOTQslEtILuRZUCU_uG74JiC3oKBPxjkRP7xP8JZdXCUO740F0X_eh3zdp51X6uqQ,,
[C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Startup_URLs] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o5hY7VeHm35JGYzt7DQfdANmWvh4lrixOTQslEtILuRZUCU_uG74JiC3oKBPxjkRP7xP8JZdXCUO740F0X_eh3zdp51X6uqQ,,

*************************

AdwCleaner[R0].txt - [36318 octets] - [14/11/2014 14:19:43]
AdwCleaner[S0].txt - [36482 octets] - [14/11/2014 14:23:56]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [36543 octets] ##########
         
Der Junkware Removal Tool Text :
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.7 (11.08.2014:1)
OS: Windows 8.1 x64
Ran by tilman on 14.11.2014 at 14:33:25,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\update lucky leap
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\util lucky leap



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\PPPTCHecker



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.11.2014 at 14:46:19,62
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Der FRST Log:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-11-2014 02
Ran by tilman (administrator) on TILLIVAIO on 14-11-2014 14:48:13
Running from C:\Users\tilman\Downloads
Loaded Profile: tilman (Available profiles: tilman)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Qualcomm Atheros) C:\Program Files (x86)\Bluetooth Suite\BtTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(McAfee, Inc.) C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe
() C:\Program Files (x86)\Bluetooth Suite\ActivateDesktop.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files (x86)\Syncios\SynciosDeviceService.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-10-10] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [766080 2012-11-05] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [127616 2012-11-05] (Atheros Communications)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-10-23] (Synaptics Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537512 2013-09-24] (McAfee, Inc.)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(R) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel Corporation)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537512 2013-09-24] (McAfee, Inc.)
HKLM-x32\...\Run: [SL-6397 Gaming Mouse] => C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.exe [3587584 2013-09-30] ()
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Syncios\SynciosDeviceService.exe [736768 2014-08-12] ()
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3600216 2014-10-21] (Electronic Arts)
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22041192 2014-08-27] (Skype Technologies S.A.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Parental Controls.lnk
ShortcutTarget: McAfee Parental Controls.lnk -> C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe (McAfee, Inc.)
Startup: C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: http=127.0.0.1:49291;https=127.0.0.1:49291
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKCU - URL hxxp://search.conduit.com/Results.aspx?ctid=CT3324760&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=5&UP=SPF4414170-5738-4FB1-B617-43BA5A23A61F&q={searchTerms}&SSPV=
SearchScopes: HKCU - SuggestionsURL_JSON hxxp://suggest.search.conduit.com/CSuggestJson.ashx?prefix={searchTerms}
SearchScopes: HKCU - {2FBF97A9-6DC6-43B8-B8AE-48CFC14B9CC5} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-27/4?mpre=hxxp://shop.ebay.de/?oemInLn=ieSrch-Q113&_nkw={searchTerms}
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll No File
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2013-01-29]

Chrome: 
=======
CHR Profile: C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-27]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-09-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [231040 2012-11-05] (Qualcomm Atheros Commnucations)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-09-24] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178048 2013-09-24] (McAfee, Inc.)
S3 McAWFwk; C:\Program Files\mcafee\msc\McAWFwk.exe [332080 2012-01-26] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [602944 2013-08-02] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McSchedulerSvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1017016 2013-09-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-11-15] (McAfee, Inc.)
S3 mfeicfcoreocp; C:\Program Files\McAfeeEx\MOCP\core\mfeicfcore.exe [2782392 2013-12-31] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-11-15] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-09-24] (Microsoft Corporation)
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [625240 2013-09-28] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2138936 2014-03-20] (TuneUp Software)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [964608 2012-09-28] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-09-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-09-24] (Microsoft Corporation)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2012-11-05] (Atheros) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [91648 2012-10-22] (Advanced Micro Devices)
S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-09-24] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70112 2013-09-24] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-14] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-10-01] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [179792 2013-11-15] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [311120 2013-11-15] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [69264 2013-09-24] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [519576 2013-11-15] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [782360 2013-11-15] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [390552 2013-09-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [95984 2013-09-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [343696 2013-11-15] (McAfee, Inc.)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-10-23] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-02-10] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-09-24] (Microsoft Corporation)
S3 BTATH_LWFLT; \SystemRoot\system32\DRIVERS\btath_lwflt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-14 14:48 - 2014-11-14 14:48 - 00000000 ____D () C:\Users\tilman\Downloads\FRST-OlderVersion
2014-11-14 14:46 - 2014-11-14 14:46 - 00000936 _____ () C:\Users\tilman\Desktop\JRT.txt
2014-11-14 14:37 - 2014-11-14 14:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-11-14 14:33 - 2014-11-14 14:33 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-11-14 14:32 - 2014-11-14 14:32 - 01706808 _____ (Thisisu) C:\Users\tilman\Downloads\JRT.exe
2014-11-14 14:19 - 2014-11-14 14:24 - 00000000 ____D () C:\AdwCleaner
2014-11-14 14:18 - 2014-11-14 14:19 - 02140160 _____ () C:\Users\tilman\Downloads\AdwCleaner_4.101.exe
2014-11-14 14:17 - 2014-11-14 14:18 - 00301890 _____ () C:\Users\tilman\Desktop\mbam.txt
2014-11-13 22:55 - 2014-11-14 14:28 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-11-13 22:55 - 2014-11-13 22:55 - 00001118 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-13 22:55 - 2014-11-13 22:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-13 22:54 - 2014-11-13 22:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-13 22:54 - 2014-11-13 22:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-13 22:54 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-11-13 22:54 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-11-13 22:54 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-11-13 22:51 - 2014-11-13 22:53 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\tilman\Downloads\mbam-setup-2.0.3.1025.exe
2014-11-13 22:09 - 2014-11-13 22:09 - 00000748 _____ () C:\Users\tilman\Desktop\Revo Uninstaller.lnk
2014-11-13 22:08 - 2014-11-13 22:08 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\tilman\Downloads\revosetup95.exe
2014-11-12 21:54 - 2014-11-12 21:58 - 00041695 _____ () C:\Users\tilman\Downloads\Addition.txt
2014-11-12 21:49 - 2014-11-14 14:48 - 00021900 _____ () C:\Users\tilman\Downloads\FRST.txt
2014-11-12 21:48 - 2014-11-14 14:48 - 02116608 _____ (Farbar) C:\Users\tilman\Downloads\FRST64.exe
2014-11-12 21:48 - 2014-11-14 14:48 - 00000000 ____D () C:\FRST
2014-11-12 21:03 - 2014-11-12 21:03 - 00279552 _____ () C:\WINDOWS\Minidump\111214-33218-01.dmp
2014-11-12 20:47 - 2014-11-12 20:47 - 00279552 _____ () C:\WINDOWS\Minidump\111214-40421-01.dmp
2014-11-12 19:18 - 2014-11-12 19:18 - 00279608 _____ () C:\WINDOWS\Minidump\111214-29781-01.dmp
2014-11-12 19:02 - 2014-11-12 19:02 - 00279608 _____ () C:\WINDOWS\Minidump\111214-33921-01.dmp
2014-11-12 18:50 - 2014-11-12 18:50 - 00279608 _____ () C:\WINDOWS\Minidump\111214-35031-01.dmp
2014-11-12 18:46 - 2014-11-12 18:46 - 00003108 _____ () C:\WINDOWS\System32\Tasks\{7B709CBA-DD61-448E-A340-7596C131C7C3}
2014-11-12 18:40 - 2014-11-12 18:40 - 00279608 _____ () C:\WINDOWS\Minidump\111214-35484-01.dmp
2014-11-12 18:07 - 2014-11-12 18:07 - 00279608 _____ () C:\WINDOWS\Minidump\111214-29625-01.dmp
2014-11-12 16:09 - 2014-11-12 16:09 - 00279608 _____ () C:\WINDOWS\Minidump\111214-39296-01.dmp
2014-11-12 15:41 - 2014-11-12 15:41 - 00279608 _____ () C:\WINDOWS\Minidump\111214-41843-01.dmp
2014-11-12 15:27 - 2014-11-12 15:27 - 00279608 _____ () C:\WINDOWS\Minidump\111214-50750-01.dmp
2014-11-12 15:12 - 2014-11-12 21:03 - 00000000 ____D () C:\WINDOWS\Minidump
2014-11-12 15:12 - 2014-11-12 15:12 - 00000000 _____ () C:\WINDOWS\Minidump\111214-64546-01.dmp
2014-11-01 21:08 - 2014-11-01 21:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-01 21:08 - 2014-11-01 21:07 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-11-01 18:44 - 2014-11-01 18:44 - 00000221 _____ () C:\Users\tilman\Desktop\Garry's Mod.url
2014-10-29 15:45 - 2014-10-29 15:45 - 00001576 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Control Center.lnk
2014-10-29 15:37 - 2014-10-29 15:37 - 00003134 _____ () C:\WINDOWS\System32\Tasks\USER_ESRV_SVC
2014-10-29 15:36 - 2014-10-29 15:36 - 00002060 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care (Desktop).lnk
2014-10-29 15:36 - 2014-10-29 15:36 - 00000000 __RHD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care
2014-10-29 15:36 - 2014-10-29 15:26 - 00013792 _____ () C:\WINDOWS\system32\Drivers\semav6thermal64ro.sys
2014-10-29 15:06 - 2014-10-29 15:06 - 00000998 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-10-29 15:01 - 2014-11-12 15:23 - 00000000 ____D () C:\Update
2014-10-29 14:51 - 2014-10-29 14:51 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-10-29 14:50 - 2014-09-29 23:45 - 00706016 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-10-29 14:50 - 2014-09-29 23:45 - 00105440 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-10-29 14:41 - 2014-10-29 14:52 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-10-29 05:22 - 2014-11-14 03:38 - 00000000 ____D () C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555
2014-10-27 20:55 - 2014-09-22 07:42 - 00278152 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2014-10-27 19:01 - 2014-10-27 19:01 - 00001425 _____ () C:\Users\tilman\Desktop\fußball.html
2014-10-24 05:16 - 2014-10-24 05:16 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-10-23 15:58 - 2014-10-28 21:37 - 00008605 _____ () C:\Users\tilman\Desktop\index.html
2014-10-22 18:35 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2014-10-22 18:13 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-10-22 18:13 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-10-22 18:13 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-10-22 18:13 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-10-22 18:09 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-10-22 18:09 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-10-22 18:03 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-10-22 18:03 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-10-22 18:03 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-10-22 18:03 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-10-22 18:02 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-10-22 18:02 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-10-22 18:02 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-10-22 18:02 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-10-22 18:02 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-10-22 18:02 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-10-22 18:02 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-10-22 18:02 - 2014-05-03 00:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-10-22 18:02 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-10-22 18:02 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-10-22 18:02 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-10-22 18:02 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-10-22 18:02 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-10-22 18:02 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-10-22 18:02 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-10-22 18:02 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-10-22 18:02 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-10-22 18:02 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-10-22 18:02 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-10-22 18:02 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-10-22 17:57 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2014-10-22 17:57 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2014-10-22 17:57 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UXInit.dll
2014-10-22 17:57 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UXInit.dll
2014-10-22 17:57 - 2014-08-23 05:44 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-10-22 17:57 - 2014-08-23 05:34 - 13423104 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-10-22 17:57 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-10-22 17:57 - 2014-08-23 05:31 - 01038336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-10-22 17:57 - 2014-08-23 05:20 - 11818496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-10-22 17:54 - 2014-08-16 05:08 - 21195616 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-10-22 17:54 - 2014-08-16 04:16 - 18722600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-10-22 17:54 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-10-22 17:54 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-10-22 17:54 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-10-22 17:53 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-10-22 17:53 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-10-22 17:53 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-10-22 17:53 - 2014-08-16 04:57 - 02498880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-10-22 17:53 - 2014-08-16 04:57 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-10-22 17:53 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-10-22 17:53 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-10-22 17:53 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-10-22 17:53 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2014-10-22 17:53 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-10-22 17:53 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2014-10-22 17:53 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2014-10-22 17:53 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-10-22 17:53 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2014-10-22 17:53 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2014-10-22 17:53 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2014-10-22 17:53 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2014-10-22 17:53 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-22 17:53 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-10-22 17:53 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-10-22 17:53 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-10-22 17:53 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-22 17:53 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-10-22 17:53 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-10-22 17:53 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-10-22 17:53 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-10-22 17:53 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-10-22 17:53 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-10-22 17:53 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-10-22 17:53 - 2014-08-01 00:22 - 00388729 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-10-22 17:47 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2014-10-22 17:47 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2014-10-22 17:13 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-10-22 17:13 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-10-22 17:13 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-10-22 17:13 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-10-22 17:13 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-10-22 17:13 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-10-22 17:12 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-10-22 17:12 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-10-22 16:57 - 2014-10-09 23:16 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-10-22 16:57 - 2014-10-08 23:09 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-10-22 16:57 - 2014-09-19 02:24 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-10-22 16:57 - 2014-09-05 03:36 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2014-10-22 16:57 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-10-22 16:57 - 2014-07-10 05:08 - 00321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2014-10-22 16:53 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-10-21 18:36 - 2014-10-21 19:32 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Apple Computer
2014-10-21 18:36 - 2014-10-21 18:36 - 00001795 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-10-21 18:36 - 2014-10-21 18:36 - 00000000 ____D () C:\Users\tilman\AppData\Local\Apple Computer
2014-10-21 18:36 - 2014-10-21 18:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-10-21 18:35 - 2012-10-03 15:14 - 00033240 _____ (GEAR Software Inc.) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
2014-10-21 18:32 - 2014-10-21 18:32 - 00000000 ____D () C:\Program Files\iPod
2014-10-21 18:31 - 2014-11-09 22:37 - 00184800 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\Program Files\iTunes
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-10-21 18:31 - 2014-10-21 18:31 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-10-21 14:57 - 2014-10-21 14:57 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-10-21 14:57 - 2014-10-21 14:57 - 00000000 ____D () C:\Users\tilman\AppData\Local\Apple
2014-10-21 14:57 - 2014-10-21 14:57 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-10-21 14:56 - 2014-10-21 18:32 - 00000000 ____D () C:\Program Files\Common Files\Apple
2014-10-21 14:56 - 2014-10-21 14:56 - 00000000 ____D () C:\Program Files\Bonjour
2014-10-21 14:56 - 2014-10-21 14:56 - 00000000 ____D () C:\Program Files (x86)\Bonjour
2014-10-21 14:55 - 2014-10-21 14:57 - 00000000 ____D () C:\ProgramData\Apple
2014-10-21 14:51 - 2014-10-21 14:54 - 122418480 _____ (Apple Inc.) C:\Users\tilman\Downloads\iTunes64Setup.exe
2014-10-21 14:44 - 2014-10-21 19:51 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Syncios
2014-10-21 14:44 - 2014-10-21 14:44 - 00001007 _____ () C:\Users\Public\Desktop\Syncios.lnk
2014-10-21 14:44 - 2014-10-21 14:44 - 00000000 ____D () C:\Users\tilman\Documents\Syncios
2014-10-21 14:44 - 2014-10-21 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Syncios
2014-10-21 14:42 - 2014-10-21 14:44 - 00000000 ____D () C:\Program Files (x86)\Syncios
2014-10-21 14:40 - 2014-10-21 14:41 - 20594928 _____ (Anvsoft, Inc. ) C:\Users\tilman\Downloads\setup_syncios.exe
2014-10-21 13:50 - 2014-10-21 13:50 - 01291454 _____ () C:\Users\tilman\Downloads\Diff09_Generic_LeitprogrammHTML (2).zip
2014-10-21 13:49 - 2014-10-21 14:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\FileZilla
2014-10-21 13:46 - 2014-10-21 13:46 - 09131342 _____ () C:\Users\tilman\Downloads\FileZilla_3.9.0.6_win32.zip
2014-10-21 13:46 - 2014-10-21 13:46 - 09131342 _____ () C:\Users\tilman\Downloads\FileZilla_3.9.0.6_win32 (1).zip
2014-10-21 13:39 - 2014-11-14 14:29 - 00000000 ____D () C:\Users\tilman\OneDrive
2014-10-21 13:31 - 2014-10-21 13:31 - 00000000 ____D () C:\Program Files\Common Files\Atheros
2014-10-21 13:26 - 2014-10-21 13:26 - 00000020 ___SH () C:\Users\tilman\ntuser.ini
2014-10-21 05:22 - 2014-10-21 05:22 - 00000000 __SHD () C:\Recovery
2014-10-21 05:21 - 2014-10-22 02:53 - 00000000 ___DC () C:\WINDOWS\Panther
2014-10-21 05:20 - 2014-10-21 05:20 - 03448320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 01702400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00672256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00054752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-10-21 05:19 - 2014-10-21 05:19 - 23631360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 17484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 13619200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 11807232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 05829632 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 04201472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 04183040 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-10-21 05:19 - 2014-10-21 05:19 - 03117568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02779648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02321920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02309632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02187264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02108416 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-10-21 05:19 - 2014-10-21 05:19 - 02017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-10-21 05:19 - 2014-10-21 05:19 - 01810944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 01447936 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 01190400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-10-21 05:19 - 2014-10-21 05:19 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00607744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00547328 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00365056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00363008 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-21 05:18 - 2014-10-21 05:18 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-10-21 05:18 - 2014-10-21 05:18 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-10-21 05:17 - 2014-10-21 05:17 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files\MSBuild
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-10-21 05:14 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-10-21 05:02 - 2014-10-21 05:02 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-10-21 04:42 - 2014-10-21 04:42 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-10-21 04:42 - 2014-10-21 04:42 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-10-21 04:42 - 2014-10-21 04:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-10-21 04:37 - 2014-10-21 04:37 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-10-21 04:35 - 2014-11-14 14:24 - 00000000 ____D () C:\Users\tilman
2014-10-21 04:35 - 2014-10-21 04:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-21 04:35 - 2014-10-21 04:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Vorlagen
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Startmenü
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Netzwerkumgebung
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Lokale Einstellungen
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Eigene Dateien
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Druckumgebung
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Documents\Eigene Musik
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Documents\Eigene Bilder
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Local\Verlauf
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Local\Anwendungsdaten
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Anwendungsdaten
2014-10-21 04:35 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-10-21 04:35 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-10-21 04:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-21 04:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-21 04:34 - 2014-10-21 05:03 - 00024768 _____ () C:\WINDOWS\diagwrn.xml
2014-10-21 04:34 - 2014-10-21 05:03 - 00024768 _____ () C:\WINDOWS\diagerr.xml
2014-10-21 04:27 - 2014-10-21 04:27 - 00060817 _____ () C:\WINDOWS\SysWOW64\CCCInstall_201410210527342794.log
2014-10-21 04:27 - 2014-10-21 04:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-10-21 04:27 - 2014-10-21 04:27 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-10-21 04:26 - 2014-10-21 04:27 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-10-21 04:26 - 2014-10-21 04:26 - 00000000 ____D () C:\ProgramData\Package Cache
2014-10-21 04:25 - 2014-11-14 14:34 - 02043536 _____ () C:\WINDOWS\WindowsUpdate.log
2014-10-21 04:25 - 2014-10-21 04:25 - 00000264 _____ () C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____D () C:\Program Files\AMD
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____D () C:\AMD
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 _____ () C:\WINDOWS\ativpsrm.bin
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_Smb_driver_Intel_01009.Wdf
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\Program Files\Synaptics
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\Program Files\Realtek
2014-10-20 03:37 - 2014-10-21 05:03 - 00009657 _____ () C:\WINDOWS\comsetup.log
2014-10-18 14:41 - 2014-10-18 14:46 - 02036371 _____ () C:\Users\tilman\Desktop\flexx fertig.pdn
2014-10-16 19:53 - 2014-11-14 14:30 - 00001378 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-10-16 19:34 - 2014-10-16 19:34 - 00002205 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-10-16 19:34 - 2014-03-20 13:44 - 00040760 _____ (TuneUp Software) C:\WINDOWS\system32\TURegOpt.exe
2014-10-16 19:34 - 2014-03-20 13:44 - 00029496 _____ (TuneUp Software) C:\WINDOWS\system32\authuitu.dll
2014-10-16 19:34 - 2014-03-20 13:44 - 00025400 _____ (TuneUp Software) C:\WINDOWS\SysWOW64\authuitu.dll
2014-10-16 19:33 - 2014-10-16 19:33 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\TuneUp Software
2014-10-16 19:33 - 2014-10-16 19:33 - 00000000 ____D () C:\Users\tilman\AppData\Local\TuneUp Software
2014-10-16 19:31 - 2014-10-16 19:34 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-10-16 19:30 - 2014-10-21 04:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-10-16 19:30 - 2014-10-16 19:30 - 00001500 _____ () C:\Users\Public\Desktop\Free Video Flip and Rotate.lnk
2014-10-16 19:28 - 2014-10-24 05:21 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-10-16 19:24 - 2014-10-16 19:24 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-10-16 19:22 - 2014-10-16 19:48 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\DVDVideoSoft
2014-10-16 19:22 - 2014-10-16 19:30 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-10-16 18:50 - 2014-10-16 18:51 - 29783064 _____ (DVDVideoSoft Ltd. ) C:\Users\tilman\Downloads\FreeVideoFlipAndRotate_2.1.9.822.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-14 14:49 - 2013-01-29 03:55 - 00000000 ____D () C:\ProgramData\MOCP
2014-11-14 14:43 - 2013-07-05 12:20 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3694511553-1269493444-2217268399-1001
2014-11-14 14:40 - 2013-07-05 12:12 - 00001130 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-14 14:30 - 2014-02-03 18:44 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Skype
2014-11-14 14:30 - 2013-08-27 16:35 - 00001456 _____ () C:\Users\tilman\Desktop\Google Chrome.lnk
2014-11-14 14:29 - 2013-10-12 22:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-11-14 14:27 - 2013-07-05 12:12 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-14 14:26 - 2014-09-23 22:06 - 00489074 _____ () C:\WINDOWS\PFRO.log
2014-11-14 14:26 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-11-14 14:24 - 2013-08-27 16:35 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-11-14 14:24 - 2013-07-05 12:05 - 00001009 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-11-14 14:08 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-11-14 14:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-11-13 22:03 - 2014-07-15 21:16 - 00000000 ____D () C:\Users\tilman\Desktop\Steam
2014-11-13 14:07 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-11-13 12:11 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-11-12 21:03 - 2013-09-19 14:54 - 497150783 _____ () C:\WINDOWS\MEMORY.DMP
2014-11-12 20:26 - 2013-08-14 22:15 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-11-12 20:11 - 2013-07-29 02:53 - 103374192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-11-12 15:15 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-11-04 20:06 - 2013-12-17 12:55 - 00281600 ___SH () C:\Users\tilman\Desktop\Thumbs.db
2014-11-01 21:09 - 2013-07-05 12:30 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\.minecraft
2014-11-01 21:01 - 2013-08-22 15:46 - 00289494 _____ () C:\WINDOWS\setupact.log
2014-11-01 18:44 - 2014-07-15 21:41 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-10-29 15:45 - 2013-01-29 03:04 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-29 15:36 - 2013-01-29 03:22 - 00000000 ____D () C:\Program Files (x86)\Sony
2014-10-29 15:06 - 2013-01-29 03:22 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Sony Corporation
2014-10-29 15:06 - 2013-01-29 03:19 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-10-29 15:05 - 2013-01-29 02:51 - 00000000 ____D () C:\Program Files\Sony
2014-10-29 14:55 - 2013-10-12 22:39 - 00000000 ____D () C:\ProgramData\Origin
2014-10-29 14:54 - 2014-09-24 07:17 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-10-29 14:54 - 2014-09-24 06:43 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-10-29 14:54 - 2014-09-24 06:43 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-10-29 14:52 - 2013-07-05 12:03 - 00000000 ____D () C:\Users\tilman\AppData\Local\Packages
2014-10-29 14:50 - 2012-07-26 06:26 - 00000289 _____ () C:\WINDOWS\win.ini
2014-10-29 14:42 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-10-29 14:41 - 2014-09-24 08:43 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-10-29 14:41 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-10-28 20:34 - 2014-09-24 17:43 - 00000000 ____D () C:\Program Files (x86)\phase5
2014-10-27 18:10 - 2014-04-27 19:37 - 00000000 ____D () C:\Users\tilman\Desktop\USB Stick Zeug
2014-10-22 02:54 - 2013-07-05 12:04 - 00000000 ____D () C:\Users\tilman\AppData\Local\VirtualStore
2014-10-21 14:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-10-21 13:31 - 2013-08-22 15:46 - 00000262 _____ () C:\WINDOWS\setuperr.log
2014-10-21 13:31 - 2013-01-29 03:05 - 00000000 ____D () C:\Program Files (x86)\Bluetooth Suite
2014-10-21 05:20 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-10-21 05:19 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-10-21 05:06 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-10-21 05:05 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-10-21 05:05 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-10-21 05:03 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-10-21 04:58 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-10-21 04:58 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-10-21 04:47 - 2013-08-22 15:44 - 00399816 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-10-21 04:46 - 2014-09-25 19:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-21 04:46 - 2014-09-24 17:43 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Phase 5 HTML-Editor
2014-10-21 04:46 - 2014-09-24 07:00 - 00000000 ____D () C:\WINDOWS\ShellNew
2014-10-21 04:46 - 2014-07-15 21:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-10-21 04:46 - 2014-04-27 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dia
2014-10-21 04:46 - 2014-01-23 21:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIO Player
2014-10-21 04:46 - 2014-01-14 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scratch
2014-10-21 04:46 - 2013-09-18 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-10-21 04:46 - 2013-08-28 21:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Tanks
2014-10-21 04:46 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-10-21 04:46 - 2013-08-07 11:04 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-10-21 04:46 - 2013-07-05 12:25 - 00000000 ____D () C:\WINDOWS\de
2014-10-21 04:46 - 2013-07-05 12:05 - 00000000 ____D () C:\WINDOWS\SysWOW64\VAIO Startup Setting Tool
2014-10-21 04:46 - 2013-01-29 04:13 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-21 04:46 - 2013-01-29 03:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Parental Controls
2014-10-21 04:46 - 2013-01-29 03:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel AppUp(R) center
2014-10-21 04:46 - 2013-01-29 03:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-10-21 04:42 - 2013-08-27 16:20 - 00000000 ____D () C:\WINDOWS\SysWOW64\Extensions
2014-10-21 04:42 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\GroupPolicy
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-10-21 04:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-10-21 04:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-10-21 04:42 - 2013-01-29 03:13 - 00000000 ____D () C:\WINDOWS\SysWOW64\sda
2014-10-21 04:42 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-10-21 04:41 - 2013-01-29 05:01 - 00000000 ____D () C:\WINDOWS\system32\%AppData%
2014-10-21 04:40 - 2014-08-02 20:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPEEDLINK
2014-10-21 04:40 - 2013-10-12 22:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-10-21 04:40 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Resources
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-10-21 04:40 - 2013-01-29 04:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-10-21 04:40 - 2012-08-03 03:25 - 00000000 ____D () C:\ProgramData\PRICache
2014-10-21 04:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-10-21 04:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-10-21 04:39 - 2013-01-29 03:10 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-10-21 04:37 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-10-21 04:37 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\system32\GroupPolicy
2014-10-21 03:58 - 2013-01-29 03:16 - 01090906 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-10-19 22:05 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\AUInstallAgent
2014-10-19 19:54 - 2013-07-28 12:15 - 00000000 ____D () C:\Users\tilman\AppData\Local\CrashDumps
2014-10-19 17:11 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\LiveKernelReports
2014-10-18 13:04 - 2014-04-23 16:47 - 00000000 ____D () C:\Users\tilman\AppData\Local\Paint.NET
2014-10-16 12:07 - 2013-09-18 14:37 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-10-16 10:50 - 2013-07-29 17:51 - 01268736 ___SH () C:\Users\tilman\Downloads\Thumbs.db

Some content of TEMP:
====================
C:\Users\tilman\AppData\Local\Temp\-4khcfhd.dll
C:\Users\tilman\AppData\Local\Temp\3hymmx-o.dll
C:\Users\tilman\AppData\Local\Temp\4e6c5ipt.dll
C:\Users\tilman\AppData\Local\Temp\56312uninstall.exe
C:\Users\tilman\AppData\Local\Temp\8nvupawn.dll
C:\Users\tilman\AppData\Local\Temp\auzhduea.dll
C:\Users\tilman\AppData\Local\Temp\c6dq2_k9.dll
C:\Users\tilman\AppData\Local\Temp\cfl802sj.dll
C:\Users\tilman\AppData\Local\Temp\drbtsgq6.dll
C:\Users\tilman\AppData\Local\Temp\dt94soxb.dll
C:\Users\tilman\AppData\Local\Temp\ffu68m_m.dll
C:\Users\tilman\AppData\Local\Temp\fsiqblfy.dll
C:\Users\tilman\AppData\Local\Temp\gr8aph66.dll
C:\Users\tilman\AppData\Local\Temp\hrwg0dfs.dll
C:\Users\tilman\AppData\Local\Temp\htmnum8x.dll
C:\Users\tilman\AppData\Local\Temp\i33gp_uw.dll
C:\Users\tilman\AppData\Local\Temp\iumbqbps.dll
C:\Users\tilman\AppData\Local\Temp\ivpiwoxg.dll
C:\Users\tilman\AppData\Local\Temp\izhwepzj.dll
C:\Users\tilman\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\tilman\AppData\Local\Temp\kgusxupf.dll
C:\Users\tilman\AppData\Local\Temp\kn75_tyy.dll
C:\Users\tilman\AppData\Local\Temp\knzlfq22.dll
C:\Users\tilman\AppData\Local\Temp\lmyvtbl_.dll
C:\Users\tilman\AppData\Local\Temp\mkytuwvb.dll
C:\Users\tilman\AppData\Local\Temp\mqyrhkgk.dll
C:\Users\tilman\AppData\Local\Temp\o72skx6n.dll
C:\Users\tilman\AppData\Local\Temp\oeh1si_9.dll
C:\Users\tilman\AppData\Local\Temp\px53jtnc.dll
C:\Users\tilman\AppData\Local\Temp\qckpiwim.dll
C:\Users\tilman\AppData\Local\Temp\Quarantine.exe
C:\Users\tilman\AppData\Local\Temp\rcxvo54j.dll
C:\Users\tilman\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tilman\AppData\Local\Temp\Sqlite3.dll
C:\Users\tilman\AppData\Local\Temp\t9e6jzfe.dll
C:\Users\tilman\AppData\Local\Temp\u2fq15ib.dll
C:\Users\tilman\AppData\Local\Temp\ud2daf-x.dll
C:\Users\tilman\AppData\Local\Temp\wyqfemp0.dll
C:\Users\tilman\AppData\Local\Temp\x6fu4yoz.dll
C:\Users\tilman\AppData\Local\Temp\xa-3qhqm.dll
C:\Users\tilman\AppData\Local\Temp\xaird8lm.dll
C:\Users\tilman\AppData\Local\Temp\y6a34w-x.dll
C:\Users\tilman\AppData\Local\Temp\yjxrxg-i.dll
C:\Users\tilman\AppData\Local\Temp\_1ifexq3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-12 21:15

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 14.11.2014, 15:22   #7
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Der FRST Log:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-11-2014 02
Ran by tilman (administrator) on TILLIVAIO on 14-11-2014 14:48:13
Running from C:\Users\tilman\Downloads
Loaded Profile: tilman (Available profiles: tilman)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Qualcomm Atheros) C:\Program Files (x86)\Bluetooth Suite\BtTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(McAfee, Inc.) C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe
() C:\Program Files (x86)\Bluetooth Suite\ActivateDesktop.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files (x86)\Syncios\SynciosDeviceService.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-10-10] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [766080 2012-11-05] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [127616 2012-11-05] (Atheros Communications)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-10-23] (Synaptics Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537512 2013-09-24] (McAfee, Inc.)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(R) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel Corporation)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537512 2013-09-24] (McAfee, Inc.)
HKLM-x32\...\Run: [SL-6397 Gaming Mouse] => C:\Program Files (x86)\SPEEDLINK\DECUS Gaming Mouse\Monitor.exe [3587584 2013-09-30] ()
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Syncios\SynciosDeviceService.exe [736768 2014-08-12] ()
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3600216 2014-10-21] (Electronic Arts)
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22041192 2014-08-27] (Skype Technologies S.A.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Parental Controls.lnk
ShortcutTarget: McAfee Parental Controls.lnk -> C:\Program Files\McAfeeEx\MOCP\core\OcpTray.exe (McAfee, Inc.)
Startup: C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: http=127.0.0.1:49291;https=127.0.0.1:49291
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\S-1-5-21-3694511553-1269493444-2217268399-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKCU - URL hxxp://search.conduit.com/Results.aspx?ctid=CT3324760&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=5&UP=SPF4414170-5738-4FB1-B617-43BA5A23A61F&q={searchTerms}&SSPV=
SearchScopes: HKCU - SuggestionsURL_JSON hxxp://suggest.search.conduit.com/CSuggestJson.ashx?prefix={searchTerms}
SearchScopes: HKCU - {2FBF97A9-6DC6-43B8-B8AE-48CFC14B9CC5} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-27/4?mpre=hxxp://shop.ebay.de/?oemInLn=ieSrch-Q113&_nkw={searchTerms}
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll No File
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2013-01-29]

Chrome: 
=======
CHR Profile: C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-09-25]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-27]
CHR Extension: (Web) - C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-09-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [231040 2012-11-05] (Qualcomm Atheros Commnucations)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-09-24] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178048 2013-09-24] (McAfee, Inc.)
S3 McAWFwk; C:\Program Files\mcafee\msc\McAWFwk.exe [332080 2012-01-26] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [602944 2013-08-02] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McSchedulerSvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1017016 2013-09-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-11-15] (McAfee, Inc.)
S3 mfeicfcoreocp; C:\Program Files\McAfeeEx\MOCP\core\mfeicfcore.exe [2782392 2013-12-31] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-11-15] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-09-24] (Microsoft Corporation)
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [625240 2013-09-28] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2138936 2014-03-20] (TuneUp Software)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [964608 2012-09-28] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-09-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-09-24] (Microsoft Corporation)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2012-11-05] (Atheros) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [91648 2012-10-22] (Advanced Micro Devices)
S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-09-24] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70112 2013-09-24] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-14] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-10-01] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [179792 2013-11-15] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [311120 2013-11-15] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [69264 2013-09-24] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [519576 2013-11-15] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [782360 2013-11-15] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [390552 2013-09-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [95984 2013-09-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [343696 2013-11-15] (McAfee, Inc.)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-10-23] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-02-10] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-09-24] (Microsoft Corporation)
S3 BTATH_LWFLT; \SystemRoot\system32\DRIVERS\btath_lwflt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-14 14:48 - 2014-11-14 14:48 - 00000000 ____D () C:\Users\tilman\Downloads\FRST-OlderVersion
2014-11-14 14:46 - 2014-11-14 14:46 - 00000936 _____ () C:\Users\tilman\Desktop\JRT.txt
2014-11-14 14:37 - 2014-11-14 14:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-11-14 14:33 - 2014-11-14 14:33 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-11-14 14:32 - 2014-11-14 14:32 - 01706808 _____ (Thisisu) C:\Users\tilman\Downloads\JRT.exe
2014-11-14 14:19 - 2014-11-14 14:24 - 00000000 ____D () C:\AdwCleaner
2014-11-14 14:18 - 2014-11-14 14:19 - 02140160 _____ () C:\Users\tilman\Downloads\AdwCleaner_4.101.exe
2014-11-14 14:17 - 2014-11-14 14:18 - 00301890 _____ () C:\Users\tilman\Desktop\mbam.txt
2014-11-13 22:55 - 2014-11-14 14:28 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-11-13 22:55 - 2014-11-13 22:55 - 00001118 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-13 22:55 - 2014-11-13 22:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-13 22:54 - 2014-11-13 22:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-13 22:54 - 2014-11-13 22:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-13 22:54 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-11-13 22:54 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-11-13 22:54 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-11-13 22:51 - 2014-11-13 22:53 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\tilman\Downloads\mbam-setup-2.0.3.1025.exe
2014-11-13 22:09 - 2014-11-13 22:09 - 00000748 _____ () C:\Users\tilman\Desktop\Revo Uninstaller.lnk
2014-11-13 22:08 - 2014-11-13 22:08 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\tilman\Downloads\revosetup95.exe
2014-11-12 21:54 - 2014-11-12 21:58 - 00041695 _____ () C:\Users\tilman\Downloads\Addition.txt
2014-11-12 21:49 - 2014-11-14 14:48 - 00021900 _____ () C:\Users\tilman\Downloads\FRST.txt
2014-11-12 21:48 - 2014-11-14 14:48 - 02116608 _____ (Farbar) C:\Users\tilman\Downloads\FRST64.exe
2014-11-12 21:48 - 2014-11-14 14:48 - 00000000 ____D () C:\FRST
2014-11-12 21:03 - 2014-11-12 21:03 - 00279552 _____ () C:\WINDOWS\Minidump\111214-33218-01.dmp
2014-11-12 20:47 - 2014-11-12 20:47 - 00279552 _____ () C:\WINDOWS\Minidump\111214-40421-01.dmp
2014-11-12 19:18 - 2014-11-12 19:18 - 00279608 _____ () C:\WINDOWS\Minidump\111214-29781-01.dmp
2014-11-12 19:02 - 2014-11-12 19:02 - 00279608 _____ () C:\WINDOWS\Minidump\111214-33921-01.dmp
2014-11-12 18:50 - 2014-11-12 18:50 - 00279608 _____ () C:\WINDOWS\Minidump\111214-35031-01.dmp
2014-11-12 18:46 - 2014-11-12 18:46 - 00003108 _____ () C:\WINDOWS\System32\Tasks\{7B709CBA-DD61-448E-A340-7596C131C7C3}
2014-11-12 18:40 - 2014-11-12 18:40 - 00279608 _____ () C:\WINDOWS\Minidump\111214-35484-01.dmp
2014-11-12 18:07 - 2014-11-12 18:07 - 00279608 _____ () C:\WINDOWS\Minidump\111214-29625-01.dmp
2014-11-12 16:09 - 2014-11-12 16:09 - 00279608 _____ () C:\WINDOWS\Minidump\111214-39296-01.dmp
2014-11-12 15:41 - 2014-11-12 15:41 - 00279608 _____ () C:\WINDOWS\Minidump\111214-41843-01.dmp
2014-11-12 15:27 - 2014-11-12 15:27 - 00279608 _____ () C:\WINDOWS\Minidump\111214-50750-01.dmp
2014-11-12 15:12 - 2014-11-12 21:03 - 00000000 ____D () C:\WINDOWS\Minidump
2014-11-12 15:12 - 2014-11-12 15:12 - 00000000 _____ () C:\WINDOWS\Minidump\111214-64546-01.dmp
2014-11-01 21:08 - 2014-11-01 21:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-01 21:08 - 2014-11-01 21:07 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-11-01 21:08 - 2014-11-01 21:07 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-11-01 18:44 - 2014-11-01 18:44 - 00000221 _____ () C:\Users\tilman\Desktop\Garry's Mod.url
2014-10-29 15:45 - 2014-10-29 15:45 - 00001576 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Control Center.lnk
2014-10-29 15:37 - 2014-10-29 15:37 - 00003134 _____ () C:\WINDOWS\System32\Tasks\USER_ESRV_SVC
2014-10-29 15:36 - 2014-10-29 15:36 - 00002060 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care (Desktop).lnk
2014-10-29 15:36 - 2014-10-29 15:36 - 00000000 __RHD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care
2014-10-29 15:36 - 2014-10-29 15:26 - 00013792 _____ () C:\WINDOWS\system32\Drivers\semav6thermal64ro.sys
2014-10-29 15:06 - 2014-10-29 15:06 - 00000998 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-10-29 15:01 - 2014-11-12 15:23 - 00000000 ____D () C:\Update
2014-10-29 14:51 - 2014-10-29 14:51 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-10-29 14:50 - 2014-09-29 23:45 - 00706016 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-10-29 14:50 - 2014-09-29 23:45 - 00105440 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-10-29 14:41 - 2014-10-29 14:52 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-10-29 05:22 - 2014-11-14 03:38 - 00000000 ____D () C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555
2014-10-27 20:55 - 2014-09-22 07:42 - 00278152 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2014-10-27 19:01 - 2014-10-27 19:01 - 00001425 _____ () C:\Users\tilman\Desktop\fußball.html
2014-10-24 05:16 - 2014-10-24 05:16 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-10-23 15:58 - 2014-10-28 21:37 - 00008605 _____ () C:\Users\tilman\Desktop\index.html
2014-10-22 18:35 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2014-10-22 18:13 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-10-22 18:13 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-10-22 18:13 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-10-22 18:13 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-10-22 18:09 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-10-22 18:09 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-10-22 18:03 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-10-22 18:03 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-10-22 18:03 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-10-22 18:03 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-10-22 18:02 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-10-22 18:02 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-10-22 18:02 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-10-22 18:02 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-10-22 18:02 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-10-22 18:02 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-10-22 18:02 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-10-22 18:02 - 2014-05-03 00:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-10-22 18:02 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-10-22 18:02 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-10-22 18:02 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-10-22 18:02 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-10-22 18:02 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-10-22 18:02 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-10-22 18:02 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-10-22 18:02 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-10-22 18:02 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-10-22 18:02 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-10-22 18:02 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-10-22 18:02 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-10-22 18:02 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-10-22 18:02 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-10-22 17:57 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2014-10-22 17:57 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2014-10-22 17:57 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UXInit.dll
2014-10-22 17:57 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UXInit.dll
2014-10-22 17:57 - 2014-08-23 05:44 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-10-22 17:57 - 2014-08-23 05:34 - 13423104 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-10-22 17:57 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-10-22 17:57 - 2014-08-23 05:31 - 01038336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-10-22 17:57 - 2014-08-23 05:20 - 11818496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-10-22 17:54 - 2014-08-16 05:08 - 21195616 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-10-22 17:54 - 2014-08-16 04:16 - 18722600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-10-22 17:54 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-10-22 17:54 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-10-22 17:54 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-10-22 17:53 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-10-22 17:53 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-10-22 17:53 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-10-22 17:53 - 2014-08-16 04:57 - 02498880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-10-22 17:53 - 2014-08-16 04:57 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-10-22 17:53 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-10-22 17:53 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-10-22 17:53 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-10-22 17:53 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2014-10-22 17:53 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-10-22 17:53 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2014-10-22 17:53 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2014-10-22 17:53 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-10-22 17:53 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2014-10-22 17:53 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2014-10-22 17:53 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2014-10-22 17:53 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2014-10-22 17:53 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-22 17:53 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-10-22 17:53 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-10-22 17:53 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-10-22 17:53 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-22 17:53 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-10-22 17:53 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-10-22 17:53 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-10-22 17:53 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-10-22 17:53 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-10-22 17:53 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-10-22 17:53 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-10-22 17:53 - 2014-08-01 00:22 - 00388729 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-10-22 17:47 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2014-10-22 17:47 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2014-10-22 17:13 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-10-22 17:13 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-10-22 17:13 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-10-22 17:13 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-10-22 17:13 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-10-22 17:13 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-10-22 17:12 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-10-22 17:12 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-10-22 16:57 - 2014-10-09 23:16 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-10-22 16:57 - 2014-10-08 23:09 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-10-22 16:57 - 2014-09-19 02:24 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-10-22 16:57 - 2014-09-05 03:36 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2014-10-22 16:57 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-10-22 16:57 - 2014-07-10 05:08 - 00321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2014-10-22 16:53 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-10-21 18:36 - 2014-10-21 19:32 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Apple Computer
2014-10-21 18:36 - 2014-10-21 18:36 - 00001795 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-10-21 18:36 - 2014-10-21 18:36 - 00000000 ____D () C:\Users\tilman\AppData\Local\Apple Computer
2014-10-21 18:36 - 2014-10-21 18:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-10-21 18:35 - 2012-10-03 15:14 - 00033240 _____ (GEAR Software Inc.) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
2014-10-21 18:32 - 2014-10-21 18:32 - 00000000 ____D () C:\Program Files\iPod
2014-10-21 18:31 - 2014-11-09 22:37 - 00184800 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\Program Files\iTunes
2014-10-21 18:31 - 2014-10-21 18:35 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-10-21 18:31 - 2014-10-21 18:31 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-10-21 14:57 - 2014-10-21 14:57 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-10-21 14:57 - 2014-10-21 14:57 - 00000000 ____D () C:\Users\tilman\AppData\Local\Apple
2014-10-21 14:57 - 2014-10-21 14:57 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-10-21 14:56 - 2014-10-21 18:32 - 00000000 ____D () C:\Program Files\Common Files\Apple
2014-10-21 14:56 - 2014-10-21 14:56 - 00000000 ____D () C:\Program Files\Bonjour
2014-10-21 14:56 - 2014-10-21 14:56 - 00000000 ____D () C:\Program Files (x86)\Bonjour
2014-10-21 14:55 - 2014-10-21 14:57 - 00000000 ____D () C:\ProgramData\Apple
2014-10-21 14:51 - 2014-10-21 14:54 - 122418480 _____ (Apple Inc.) C:\Users\tilman\Downloads\iTunes64Setup.exe
2014-10-21 14:44 - 2014-10-21 19:51 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Syncios
2014-10-21 14:44 - 2014-10-21 14:44 - 00001007 _____ () C:\Users\Public\Desktop\Syncios.lnk
2014-10-21 14:44 - 2014-10-21 14:44 - 00000000 ____D () C:\Users\tilman\Documents\Syncios
2014-10-21 14:44 - 2014-10-21 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Syncios
2014-10-21 14:42 - 2014-10-21 14:44 - 00000000 ____D () C:\Program Files (x86)\Syncios
2014-10-21 14:40 - 2014-10-21 14:41 - 20594928 _____ (Anvsoft, Inc. ) C:\Users\tilman\Downloads\setup_syncios.exe
2014-10-21 13:50 - 2014-10-21 13:50 - 01291454 _____ () C:\Users\tilman\Downloads\Diff09_Generic_LeitprogrammHTML (2).zip
2014-10-21 13:49 - 2014-10-21 14:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\FileZilla
2014-10-21 13:46 - 2014-10-21 13:46 - 09131342 _____ () C:\Users\tilman\Downloads\FileZilla_3.9.0.6_win32.zip
2014-10-21 13:46 - 2014-10-21 13:46 - 09131342 _____ () C:\Users\tilman\Downloads\FileZilla_3.9.0.6_win32 (1).zip
2014-10-21 13:39 - 2014-11-14 14:29 - 00000000 ____D () C:\Users\tilman\OneDrive
2014-10-21 13:31 - 2014-10-21 13:31 - 00000000 ____D () C:\Program Files\Common Files\Atheros
2014-10-21 13:26 - 2014-10-21 13:26 - 00000020 ___SH () C:\Users\tilman\ntuser.ini
2014-10-21 05:22 - 2014-10-21 05:22 - 00000000 __SHD () C:\Recovery
2014-10-21 05:21 - 2014-10-22 02:53 - 00000000 ___DC () C:\WINDOWS\Panther
2014-10-21 05:20 - 2014-10-21 05:20 - 03448320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 01702400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00672256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00054752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-10-21 05:20 - 2014-10-21 05:20 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-10-21 05:20 - 2014-10-21 05:20 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-10-21 05:19 - 2014-10-21 05:19 - 23631360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 17484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 13619200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 11807232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 05829632 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 04201472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 04183040 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-10-21 05:19 - 2014-10-21 05:19 - 03117568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02779648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02321920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02309632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02187264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 02108416 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-10-21 05:19 - 2014-10-21 05:19 - 02017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-10-21 05:19 - 2014-10-21 05:19 - 01810944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 01447936 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 01190400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-10-21 05:19 - 2014-10-21 05:19 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00607744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00547328 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00365056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00363008 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-10-21 05:19 - 2014-10-21 05:19 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-21 05:18 - 2014-10-21 05:18 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-10-21 05:18 - 2014-10-21 05:18 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-10-21 05:17 - 2014-10-21 05:17 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files\MSBuild
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-10-21 05:15 - 2014-10-21 05:15 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-10-21 05:14 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-10-21 05:14 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-10-21 05:05 - 2014-10-21 05:05 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-10-21 05:02 - 2014-10-21 05:02 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-10-21 04:42 - 2014-10-21 04:42 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-10-21 04:42 - 2014-10-21 04:42 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-10-21 04:42 - 2014-10-21 04:42 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-10-21 04:37 - 2014-10-21 04:37 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-10-21 04:35 - 2014-11-14 14:24 - 00000000 ____D () C:\Users\tilman
2014-10-21 04:35 - 2014-10-21 04:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-21 04:35 - 2014-10-21 04:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Vorlagen
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Startmenü
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Netzwerkumgebung
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Lokale Einstellungen
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Eigene Dateien
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Druckumgebung
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Documents\Eigene Musik
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Documents\Eigene Bilder
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Local\Verlauf
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\AppData\Local\Anwendungsdaten
2014-10-21 04:35 - 2014-10-21 04:35 - 00000000 _SHDL () C:\Users\tilman\Anwendungsdaten
2014-10-21 04:35 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-10-21 04:35 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-10-21 04:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-21 04:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-21 04:34 - 2014-10-21 05:03 - 00024768 _____ () C:\WINDOWS\diagwrn.xml
2014-10-21 04:34 - 2014-10-21 05:03 - 00024768 _____ () C:\WINDOWS\diagerr.xml
2014-10-21 04:27 - 2014-10-21 04:27 - 00060817 _____ () C:\WINDOWS\SysWOW64\CCCInstall_201410210527342794.log
2014-10-21 04:27 - 2014-10-21 04:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-10-21 04:27 - 2014-10-21 04:27 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-10-21 04:26 - 2014-10-21 04:27 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-10-21 04:26 - 2014-10-21 04:26 - 00000000 ____D () C:\ProgramData\Package Cache
2014-10-21 04:25 - 2014-11-14 14:34 - 02043536 _____ () C:\WINDOWS\WindowsUpdate.log
2014-10-21 04:25 - 2014-10-21 04:25 - 00000264 _____ () C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____D () C:\Program Files\AMD
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 ____D () C:\AMD
2014-10-21 04:25 - 2014-10-21 04:25 - 00000000 _____ () C:\WINDOWS\ativpsrm.bin
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_Smb_driver_Intel_01009.Wdf
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\Program Files\Synaptics
2014-10-21 04:24 - 2014-10-21 04:24 - 00000000 ____D () C:\Program Files\Realtek
2014-10-20 03:37 - 2014-10-21 05:03 - 00009657 _____ () C:\WINDOWS\comsetup.log
2014-10-18 14:41 - 2014-10-18 14:46 - 02036371 _____ () C:\Users\tilman\Desktop\flexx fertig.pdn
2014-10-16 19:53 - 2014-11-14 14:30 - 00001378 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-10-16 19:34 - 2014-10-16 19:34 - 00002205 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-10-16 19:34 - 2014-03-20 13:44 - 00040760 _____ (TuneUp Software) C:\WINDOWS\system32\TURegOpt.exe
2014-10-16 19:34 - 2014-03-20 13:44 - 00029496 _____ (TuneUp Software) C:\WINDOWS\system32\authuitu.dll
2014-10-16 19:34 - 2014-03-20 13:44 - 00025400 _____ (TuneUp Software) C:\WINDOWS\SysWOW64\authuitu.dll
2014-10-16 19:33 - 2014-10-16 19:33 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\TuneUp Software
2014-10-16 19:33 - 2014-10-16 19:33 - 00000000 ____D () C:\Users\tilman\AppData\Local\TuneUp Software
2014-10-16 19:31 - 2014-10-16 19:34 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-10-16 19:30 - 2014-10-21 04:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-10-16 19:30 - 2014-10-16 19:30 - 00001500 _____ () C:\Users\Public\Desktop\Free Video Flip and Rotate.lnk
2014-10-16 19:28 - 2014-10-24 05:21 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-10-16 19:24 - 2014-10-16 19:24 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-10-16 19:22 - 2014-10-16 19:48 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\DVDVideoSoft
2014-10-16 19:22 - 2014-10-16 19:30 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-10-16 18:50 - 2014-10-16 18:51 - 29783064 _____ (DVDVideoSoft Ltd. ) C:\Users\tilman\Downloads\FreeVideoFlipAndRotate_2.1.9.822.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-14 14:49 - 2013-01-29 03:55 - 00000000 ____D () C:\ProgramData\MOCP
2014-11-14 14:43 - 2013-07-05 12:20 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3694511553-1269493444-2217268399-1001
2014-11-14 14:40 - 2013-07-05 12:12 - 00001130 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-14 14:30 - 2014-02-03 18:44 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Skype
2014-11-14 14:30 - 2013-08-27 16:35 - 00001456 _____ () C:\Users\tilman\Desktop\Google Chrome.lnk
2014-11-14 14:29 - 2013-10-12 22:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-11-14 14:27 - 2013-07-05 12:12 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-14 14:26 - 2014-09-23 22:06 - 00489074 _____ () C:\WINDOWS\PFRO.log
2014-11-14 14:26 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-11-14 14:24 - 2013-08-27 16:35 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-11-14 14:24 - 2013-07-05 12:05 - 00001009 _____ () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-11-14 14:08 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-11-14 14:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-11-13 22:03 - 2014-07-15 21:16 - 00000000 ____D () C:\Users\tilman\Desktop\Steam
2014-11-13 14:07 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-11-13 12:11 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-11-12 21:03 - 2013-09-19 14:54 - 497150783 _____ () C:\WINDOWS\MEMORY.DMP
2014-11-12 20:26 - 2013-08-14 22:15 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-11-12 20:11 - 2013-07-29 02:53 - 103374192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-11-12 15:15 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-11-04 20:06 - 2013-12-17 12:55 - 00281600 ___SH () C:\Users\tilman\Desktop\Thumbs.db
2014-11-01 21:09 - 2013-07-05 12:30 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\.minecraft
2014-11-01 21:01 - 2013-08-22 15:46 - 00289494 _____ () C:\WINDOWS\setupact.log
2014-11-01 18:44 - 2014-07-15 21:41 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-10-29 15:45 - 2013-01-29 03:04 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-29 15:36 - 2013-01-29 03:22 - 00000000 ____D () C:\Program Files (x86)\Sony
2014-10-29 15:06 - 2013-01-29 03:22 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Sony Corporation
2014-10-29 15:06 - 2013-01-29 03:19 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-10-29 15:05 - 2013-01-29 02:51 - 00000000 ____D () C:\Program Files\Sony
2014-10-29 14:55 - 2013-10-12 22:39 - 00000000 ____D () C:\ProgramData\Origin
2014-10-29 14:54 - 2014-09-24 07:17 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-10-29 14:54 - 2014-09-24 06:43 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-10-29 14:54 - 2014-09-24 06:43 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-10-29 14:52 - 2013-07-05 12:03 - 00000000 ____D () C:\Users\tilman\AppData\Local\Packages
2014-10-29 14:50 - 2012-07-26 06:26 - 00000289 _____ () C:\WINDOWS\win.ini
2014-10-29 14:42 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-10-29 14:41 - 2014-09-24 08:43 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-10-29 14:41 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-10-28 20:34 - 2014-09-24 17:43 - 00000000 ____D () C:\Program Files (x86)\phase5
2014-10-27 18:10 - 2014-04-27 19:37 - 00000000 ____D () C:\Users\tilman\Desktop\USB Stick Zeug
2014-10-22 02:54 - 2013-07-05 12:04 - 00000000 ____D () C:\Users\tilman\AppData\Local\VirtualStore
2014-10-21 14:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-10-21 13:31 - 2013-08-22 15:46 - 00000262 _____ () C:\WINDOWS\setuperr.log
2014-10-21 13:31 - 2013-01-29 03:05 - 00000000 ____D () C:\Program Files (x86)\Bluetooth Suite
2014-10-21 05:20 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-10-21 05:20 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-10-21 05:19 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-10-21 05:06 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-10-21 05:05 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-10-21 05:05 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-10-21 05:03 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-10-21 04:58 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-10-21 04:58 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-10-21 04:47 - 2013-08-22 15:44 - 00399816 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-10-21 04:46 - 2014-09-25 19:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-21 04:46 - 2014-09-24 17:43 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Phase 5 HTML-Editor
2014-10-21 04:46 - 2014-09-24 07:00 - 00000000 ____D () C:\WINDOWS\ShellNew
2014-10-21 04:46 - 2014-07-15 21:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-10-21 04:46 - 2014-04-27 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dia
2014-10-21 04:46 - 2014-01-23 21:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIO Player
2014-10-21 04:46 - 2014-01-14 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scratch
2014-10-21 04:46 - 2013-09-18 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-10-21 04:46 - 2013-08-28 21:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Tanks
2014-10-21 04:46 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-10-21 04:46 - 2013-08-07 11:04 - 00000000 ____D () C:\Users\tilman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-10-21 04:46 - 2013-07-05 12:25 - 00000000 ____D () C:\WINDOWS\de
2014-10-21 04:46 - 2013-07-05 12:05 - 00000000 ____D () C:\WINDOWS\SysWOW64\VAIO Startup Setting Tool
2014-10-21 04:46 - 2013-01-29 04:13 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-21 04:46 - 2013-01-29 03:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Parental Controls
2014-10-21 04:46 - 2013-01-29 03:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel AppUp(R) center
2014-10-21 04:46 - 2013-01-29 03:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-10-21 04:42 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-10-21 04:42 - 2013-08-27 16:20 - 00000000 ____D () C:\WINDOWS\SysWOW64\Extensions
2014-10-21 04:42 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\GroupPolicy
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-10-21 04:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-10-21 04:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-10-21 04:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-10-21 04:42 - 2013-01-29 03:13 - 00000000 ____D () C:\WINDOWS\SysWOW64\sda
2014-10-21 04:42 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-10-21 04:41 - 2013-01-29 05:01 - 00000000 ____D () C:\WINDOWS\system32\%AppData%
2014-10-21 04:40 - 2014-08-02 20:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPEEDLINK
2014-10-21 04:40 - 2013-10-12 22:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-10-21 04:40 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Resources
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-10-21 04:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-10-21 04:40 - 2013-01-29 04:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-10-21 04:40 - 2012-08-03 03:25 - 00000000 ____D () C:\ProgramData\PRICache
2014-10-21 04:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-10-21 04:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-10-21 04:39 - 2013-01-29 03:10 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-10-21 04:37 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-10-21 04:37 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\system32\GroupPolicy
2014-10-21 03:58 - 2013-01-29 03:16 - 01090906 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-10-19 22:05 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\AUInstallAgent
2014-10-19 19:54 - 2013-07-28 12:15 - 00000000 ____D () C:\Users\tilman\AppData\Local\CrashDumps
2014-10-19 17:11 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\LiveKernelReports
2014-10-18 13:04 - 2014-04-23 16:47 - 00000000 ____D () C:\Users\tilman\AppData\Local\Paint.NET
2014-10-16 12:07 - 2013-09-18 14:37 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-10-16 10:50 - 2013-07-29 17:51 - 01268736 ___SH () C:\Users\tilman\Downloads\Thumbs.db

Some content of TEMP:
====================
C:\Users\tilman\AppData\Local\Temp\-4khcfhd.dll
C:\Users\tilman\AppData\Local\Temp\3hymmx-o.dll
C:\Users\tilman\AppData\Local\Temp\4e6c5ipt.dll
C:\Users\tilman\AppData\Local\Temp\56312uninstall.exe
C:\Users\tilman\AppData\Local\Temp\8nvupawn.dll
C:\Users\tilman\AppData\Local\Temp\auzhduea.dll
C:\Users\tilman\AppData\Local\Temp\c6dq2_k9.dll
C:\Users\tilman\AppData\Local\Temp\cfl802sj.dll
C:\Users\tilman\AppData\Local\Temp\drbtsgq6.dll
C:\Users\tilman\AppData\Local\Temp\dt94soxb.dll
C:\Users\tilman\AppData\Local\Temp\ffu68m_m.dll
C:\Users\tilman\AppData\Local\Temp\fsiqblfy.dll
C:\Users\tilman\AppData\Local\Temp\gr8aph66.dll
C:\Users\tilman\AppData\Local\Temp\hrwg0dfs.dll
C:\Users\tilman\AppData\Local\Temp\htmnum8x.dll
C:\Users\tilman\AppData\Local\Temp\i33gp_uw.dll
C:\Users\tilman\AppData\Local\Temp\iumbqbps.dll
C:\Users\tilman\AppData\Local\Temp\ivpiwoxg.dll
C:\Users\tilman\AppData\Local\Temp\izhwepzj.dll
C:\Users\tilman\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\tilman\AppData\Local\Temp\kgusxupf.dll
C:\Users\tilman\AppData\Local\Temp\kn75_tyy.dll
C:\Users\tilman\AppData\Local\Temp\knzlfq22.dll
C:\Users\tilman\AppData\Local\Temp\lmyvtbl_.dll
C:\Users\tilman\AppData\Local\Temp\mkytuwvb.dll
C:\Users\tilman\AppData\Local\Temp\mqyrhkgk.dll
C:\Users\tilman\AppData\Local\Temp\o72skx6n.dll
C:\Users\tilman\AppData\Local\Temp\oeh1si_9.dll
C:\Users\tilman\AppData\Local\Temp\px53jtnc.dll
C:\Users\tilman\AppData\Local\Temp\qckpiwim.dll
C:\Users\tilman\AppData\Local\Temp\Quarantine.exe
C:\Users\tilman\AppData\Local\Temp\rcxvo54j.dll
C:\Users\tilman\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tilman\AppData\Local\Temp\Sqlite3.dll
C:\Users\tilman\AppData\Local\Temp\t9e6jzfe.dll
C:\Users\tilman\AppData\Local\Temp\u2fq15ib.dll
C:\Users\tilman\AppData\Local\Temp\ud2daf-x.dll
C:\Users\tilman\AppData\Local\Temp\wyqfemp0.dll
C:\Users\tilman\AppData\Local\Temp\x6fu4yoz.dll
C:\Users\tilman\AppData\Local\Temp\xa-3qhqm.dll
C:\Users\tilman\AppData\Local\Temp\xaird8lm.dll
C:\Users\tilman\AppData\Local\Temp\y6a34w-x.dll
C:\Users\tilman\AppData\Local\Temp\yjxrxg-i.dll
C:\Users\tilman\AppData\Local\Temp\_1ifexq3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-12 21:15

==================== End Of Log ============================
         
--- --- ---

Alt 14.11.2014, 15:29   #8
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Der erste teil der Mbam Datei :
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 13.11.2014
Suchlauf-Zeit: 22:57:11
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.11.13.09
Rootkit Datenbank: v2014.11.12.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: tilman

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 352665
Verstrichene Zeit: 5 Std, 45 Min, 57 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 4
PUP.Optional.WpManager, C:\ProgramData\WPM\wprotectmanager.exe, 1508, Löschen bei Neustart, [fe4fba81c1bbef47db2fee8c9e63e51b]
PUP.Optional.VeriStaff, C:\Program Files (x86)\LPT\srptsl.exe, 3332, Löschen bei Neustart, [66e79f9cbbc140f61440ea738b751ee2]
PUP.Optional.MaintainerSvc.A, C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555\maintainer.exe, 1648, Löschen bei Neustart, [a1ac99a2f08c68ceb9f9f1eeb44da858]
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, 1192, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62]

Module: 10
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\Resources\crdli.dll, Löschen bei Neustart, [e26b8bb04933a5919a3f0df516ed36ca], 

Registrierungsschlüssel: 202
PUP.Optional.WpManager, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Wpm, In Quarantäne, [fe4fba81c1bbef47db2fee8c9e63e51b], 
PUP.Optional.MaintainerSvc.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MaintainerSvc2.40.9323156, In Quarantäne, [a1ac99a2f08c68ceb9f9f1eeb44da858], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\sAvingtoyyou.sAvingtoyyou, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\sAvingtoyyou.sAvingtoyyou.2.1, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\sAvingtoyyou.sAvingtoyyou, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\sAvingtoyyou.sAvingtoyyou.2.1, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{7263E2BD-90D3-3C32-22E2-67ABA86150A8}\INPROCSERVER32, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\CLASSES\APPID\{38A066B0-DD5F-4226-AC4F-6A27C1BFB892}, In Quarantäne, [ea63a09bb3c98ea8e5d27679fb0741bf], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{38A066B0-DD5F-4226-AC4F-6A27C1BFB892}, In Quarantäne, [ea63a09bb3c98ea8e5d27679fb0741bf], 
PUP.Optional.MixiDJToolbar.A, HKLM\SOFTWARE\CLASSES\APPID\{A2773ED4-83BD-488A-A186-73590706C916}, In Quarantäne, [da73d764dca0181e47378d6223df7d83], 
PUP.Optional.MixiDJToolbar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{A2773ED4-83BD-488A-A186-73590706C916}, In Quarantäne, [da73d764dca0181e47378d6223df7d83], 
PUP.Optional.MySearchDial.A, HKLM\SOFTWARE\CLASSES\APPID\{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}, In Quarantäne, [f954c3780874db5b6de2a8470ef48878], 
PUP.Optional.MySearchDial.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}, In Quarantäne, [f954c3780874db5b6de2a8470ef48878], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [66e70e2d5c203df924af8d6138cae61a], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [66e70e2d5c203df924af8d6138cae61a], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [66e70e2d5c203df924af8d6138cae61a], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [66e70e2d5c203df924af8d6138cae61a], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [66e70e2d5c203df924af8d6138cae61a], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [66e70e2d5c203df924af8d6138cae61a], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarantäne, [0c41c5769fdd81b5e183ae41ff03e51b], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarantäne, [0c41c5769fdd81b5e183ae41ff03e51b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.BrowserHelperObject, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.BrowserHelperObject, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [39146dce5a221125e5cc05e9f01252ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{01A602A0-D0B9-445B-8081-719E4177C4A7}, In Quarantäne, [88c5aa916913989ed098509f59a921df], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowControlCenterCommand, In Quarantäne, [88c5aa916913989ed098509f59a921df], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowControlCenterCommand, In Quarantäne, [88c5aa916913989ed098509f59a921df], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{d77aa852-def3-43cb-a3f5-bd679de72f32}, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{A1639FB7-F584-497A-8F2A-19EA8191ECCD}, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{7F66829F-F442-431F-AF59-E4474505A67A}, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7F66829F-F442-431F-AF59-E4474505A67A}, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A1639FB7-F584-497A-8F2A-19EA8191ECCD}, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{D77AA852-DEF3-43CB-A3F5-BD679DE72F32}, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
Adware.Agent, HKLM\SOFTWARE\CLASSES\TYPELIB\{3BF3DED5-0FC8-4207-AC09-AA7B5AF4E408}, In Quarantäne, [50fd92a91c60f145f93d03bbb74b1de3], 
Adware.Agent, HKLM\SOFTWARE\CLASSES\INTERFACE\{1B97A696-5576-43AC-A73B-E1D2C78F21E8}, In Quarantäne, [50fd92a91c60f145f93d03bbb74b1de3], 
Adware.Agent, HKLM\SOFTWARE\CLASSES\INTERFACE\{75BF416E-4326-45B5-8A2D-AE32D05B930B}, In Quarantäne, [50fd92a91c60f145f93d03bbb74b1de3], 
Adware.Agent, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{1B97A696-5576-43AC-A73B-E1D2C78F21E8}, In Quarantäne, [50fd92a91c60f145f93d03bbb74b1de3], 
Adware.Agent, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{75BF416E-4326-45B5-8A2D-AE32D05B930B}, In Quarantäne, [50fd92a91c60f145f93d03bbb74b1de3], 
Adware.Agent, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{3BF3DED5-0FC8-4207-AC09-AA7B5AF4E408}, In Quarantäne, [50fd92a91c60f145f93d03bbb74b1de3], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}, In Quarantäne, [2c21bb80a5d7ba7c992d17a3e31fce32], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [2c21bb80a5d7ba7c992d17a3e31fce32], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [2c21bb80a5d7ba7c992d17a3e31fce32], 
PUP.Optional.OutBrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}, In Quarantäne, [2c21bb80a5d7ba7c992d17a3e31fce32], 
PUP.Optional.Snapdo.T, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [4706b18abebe360024991bd745bd847c], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [4706b18abebe360024991bd745bd847c], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [4706b18abebe360024991bd745bd847c], 
PUP.Optional.PricePeep.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{FD6D90C0-E6EE-4BC6-B9F7-9ED319698007}, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{FD6D90C0-E6EE-4BC6-B9F7-9ED319698007}, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\CLASSES\PricePeep.PricePeepBho, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\CLASSES\PricePeep.PricePeepBho.1, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\PricePeep.PricePeepBho, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\PricePeep.PricePeepBho.1, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.PricePeep.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{FD6D90C0-E6EE-4BC6-B9F7-9ED319698007}, In Quarantäne, [fd50cd6eb3c97fb7bed50be3e0226d93], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{0af350d9-3916-454b-ac53-0b0b65f41301}, In Quarantäne, [96b709325527ae88652415da50b23ac6], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [a4a985b6f18bd660c5c53bb4f70bd52b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [aba2c774f488ef473e4dae41946e7789], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{A2616871-3463-BCEE-5AFA-73773317A381}, In Quarantäne, [202dbb80c2ba162061f48ed518e93bc5], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{3b232d24-d5de-4194-b4d7-d53b41a09748}Gw64, In Quarantäne, [d97455e687f549ed187070d55ea5857b], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\lucky leap, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{ac225167-00fc-452d-94c5-bb93600e7d9a}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{3b232d24-d5de-4194-b4d7-d53b41a09748}w64, In Quarantäne, [9fae3209d5a74bebd81af8acc1438779], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, In Quarantäne, [d37a9aa1d9a37bbb4ea6511e4bb8d52b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.DownloadArgs, In Quarantäne, [024b61da403c0d2906325e288282d030], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.LinkToPromoteArgs, In Quarantäne, [4c01d665314b71c5ef49077fa95b20e0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.RawDataArgs, In Quarantäne, [b9941e1d116b082e9c9cfb8b13f1bb45], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.TinyUrlArgs, In Quarantäne, [331a52e92d4f211571c78204c0442fd1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.ViralLinkArgs, In Quarantäne, [c9847ebd94e8e254e8505f27f0148b75], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ClientCallback, In Quarantäne, [a5a8350688f4e5515e497f031aeaca36], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ContractBase, In Quarantäne, [7fceda618cf0a294d8cf3052818316ea], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.AddToUserContentCommand, In Quarantäne, [440984b74438e254c4e3b5cdc1432ed2], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.CheckLoginStatusCommand, In Quarantäne, [d17c52e943392412baed483a7a8af60a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.CleanCacheCommand, In Quarantäne, [b39a3efd9be1a096dbcc463c996b0ff1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GameOverCallback, In Quarantäne, [54f9cb703e3eed495f48dca6a95bf010], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetCreditCommand, In Quarantäne, [212c310af88478be2681fb871aea14ec], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetInstallationContextCommand, In Quarantäne, [e5681d1e522a11257b2c83ff0ff536ca], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusCommand, In Quarantäne, [66e7ce6dacd01125a403ea98cf35e51b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusResult, In Quarantäne, [88c5b388017b3ff75e4942400202c13f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableCommand, In Quarantäne, [aca1b586bcc03afcbbec3b47a95bf20e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableResult, In Quarantäne, [3f0eb784adcf8da91f888200d72d54ac], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.InstallationContextResult, In Quarantäne, [63ea91aac0bcaf879e09443e18ec60a0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommand, In Quarantäne, [72db0239ceae5fd77c2b6c1615efc23e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommandResult, In Quarantäne, [67e6f744582475c1485f2c560df78779], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginCommand, In Quarantäne, [b19c42f95e1eb086f8af0979e222639d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginStatusChangedCallback, In Quarantäne, [2e1fdd5ea8d4e452acfb82007c888c74], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LogoutCommand, In Quarantäne, [09443506b6c6ad897a2d750d9c6819e7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.MergeIdentityCommand, In Quarantäne, [5cf1da61f08c300616915032c53f7e82], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.MyAccountCommand, In Quarantäne, [0548b289770581b5c2e599e9966ea858], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.PlayContentCommand, In Quarantäne, [da73a695aecee74fb6f14b3742c2d52b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.PostContentCallback, In Quarantäne, [2d200a31cab265d17d2a3f43cd3720e0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.RecycleViewsCommand, In Quarantäne, [311cb8830c70ca6c45626c16c83c14ec], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.SetVariableCommand, In Quarantäne, [ae9f9e9d354713235a4db5cd50b43dc3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowBrowserWindowCommand, In Quarantäne, [8bc218238defcc6aadfa2d5518ec0df3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowPluginWindowCommand, In Quarantäne, [73da39025b21b3836146750d17edad53], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.TestContentCommand, In Quarantäne, [a9a4fd3e9fdd5adc1a8d79099f65a65a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.UserContentChangedCallback, In Quarantäne, [d875013ac0bc7abc4c5bee949d6749b7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.VariableChangedCallback, In Quarantäne, [a8a5de5d6616d95da6013b473fc52cd4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.WarmUpCommand, In Quarantäne, [9fae90abb3c9aa8cfaadcfb326dea65a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.WelcomeCommand, In Quarantäne, [6be2f645c0bc1323baede49e59aba060], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ServerCommand, In Quarantäne, [65e85be029532b0b7d2a146eab59718f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ServerResult, In Quarantäne, [49040d2e572588ae5b4c7b070df7d12f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.LightContent, In Quarantäne, [f05de6557a0247efbbec3e44dd275aa6], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.LightUri, In Quarantäne, [79d4d36882fa56e03c6bcbb7857fb14f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.MediatorServiceProxy, In Quarantäne, [b59890ab4735181eadfa5f2334d0916f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [fd50f84381fb2a0cb16398f6e22203fd], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\CLASSES\APPID\PricePeep.DLL, In Quarantäne, [7fce49f28af27eb8269d473fb94bf808], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}, In Quarantäne, [17361d1efa825adc5610a60312f2a060], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{cf2797aa-b7ec-e311-8ed9-005056c00008}, In Quarantäne, [54f960dbf884ec4a5e079c0d51b38d73], 
PUP.Optional.Awesomehp.A, HKLM\SOFTWARE\WOW6432NODE\awesomehpSoftware, In Quarantäne, [b39a1229a6d689ad638fed7ecf340af6], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\delta-homesSoftware, In Quarantäne, [1a33b784a8d4a78f11a6dd675ea59b65], 
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WOW6432NODE\InstallIQ, In Quarantäne, [cc81f249a5d7af87b080cb9e659e23dd], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\lucky leap, In Quarantäne, [97b649f2fd7f53e376c4820add27eb15], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\supWPM, In Quarantäne, [3617013a493361d51b6d9aa5e91af709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.DownloadArgs, In Quarantäne, [63ea68d3aad29c9a41f78204689c6997], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.LinkToPromoteArgs, In Quarantäne, [48053ffcdf9da1954aee9de92dd750b0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.RawDataArgs, In Quarantäne, [91bc2417c0bcd165191f4f37bb490df3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.TinyUrlArgs, In Quarantäne, [e06d102b057791a522165d29e81c36ca], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.ViralLinkArgs, In Quarantäne, [36170239047837ff87b18402a0648b75], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ClientCallback, In Quarantäne, [cf7eff3cf983db5baef9285ab94b9b65], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ContractBase, In Quarantäne, [d87541fafd7fff3763443d458a7a0000], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.AddToUserContentCommand, In Quarantäne, [0c41de5d8fedc670aafd40427094fa06], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.CheckLoginStatusCommand, In Quarantäne, [2a230d2e7705a78f2a7da2e0ec18c937], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.CleanCacheCommand, In Quarantäne, [d27bc873017ba195980fa8da679d1de3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GameOverCallback, In Quarantäne, [da73c17aaece162005a2216148bcb947], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetCreditCommand, In Quarantäne, [3f0e59e2a4d8c96db3f49be720e48878], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetInstallationContextCommand, In Quarantäne, [85c8dd5ef3890e286f38bdc5c24223dd], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusCommand, In Quarantäne, [3f0e68d3572595a1c3e47f03e81caa56], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusResult, In Quarantäne, [67e61b200f6d4fe770372e54b84ccc34], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableCommand, In Quarantäne, [0944fe3d4e2e61d5a007c7bbfc0830d0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableResult, In Quarantäne, [232a88b35a22cc6a5d4a0a78659f5ca4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.InstallationContextResult, In Quarantäne, [3d10e259205c4fe7ced99fe3e81c4cb4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommand, In Quarantäne, [9eafa596a3d934022c7bd1b121e31de3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommandResult, In Quarantäne, [8cc1aa91bdbf53e38621740e7a8ad62a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginCommand, In Quarantäne, [6de009327a0283b3b7f01f63c73de31d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginStatusChangedCallback, In Quarantäne, [a3aa3efdbbc16bcb9a0d453dd82c0df3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LogoutCommand, In Quarantäne, [c28bc279c0bcad8992151e6483813ac6], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.MergeIdentityCommand, In Quarantäne, [ada071ca4f2dc076c6e17e0409fb0ff1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.MyAccountCommand, In Quarantäne, [024b80bb225a68cec7e0364c18ec9f61], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.PlayContentCommand, In Quarantäne, [0b4281ba2d4f25111d8a1c6663a1d729], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.PostContentCallback, In Quarantäne, [8fbe1d1eafcd5cda8a1da6dc1aea6d93], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.RecycleViewsCommand, In Quarantäne, [1e2f2516bcc0979f198e542e19ebe719], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.SetVariableCommand, In Quarantäne, [1f2e1b20fa8276c09c0bdba7af55629e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowBrowserWindowCommand, In Quarantäne, [b6972813d7a51e184a5d9ae86d9715eb], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowPluginWindowCommand, In Quarantäne, [63ea013aec90bc7aa205abd725df53ad], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.TestContentCommand, In Quarantäne, [1a33ae8d1d5f68ce02a55a2855afb848], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.UserContentChangedCallback, In Quarantäne, [4ffe1c1f85f777bf396ef2900cf827d9], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.VariableChangedCallback, In Quarantäne, [f95477c4c8b48babdec90d756a9a12ee], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.WarmUpCommand, In Quarantäne, [311c71ca2d4ffb3b7e29790906feeb15], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.WelcomeCommand, In Quarantäne, [97b6bb80bcc0e45223842c56877db54b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ServerCommand, In Quarantäne, [fc5194a7dca011255c4b3151659f5da3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ServerResult, In Quarantäne, [71dc45f6c2ba31052b7cabd7bb4938c8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.LightContent, In Quarantäne, [ea63d665651795a1e9be255de51f49b7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.LightUri, In Quarantäne, [0f3e3ffc75073ff7d5d292f09e66f709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.MediatorServiceProxy, In Quarantäne, [b99479c2e894181e5e4993efb94bf709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [69e49c9fd7a5e65082925e30d23215eb], 
PUP.Optional.PricePeep.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\PricePeep.DLL, In Quarantäne, [8cc13506f9838babb1127c0aaa5acc34], 
PUP.Optional.LuckyLeap.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\eiimolhnbbbdagljikeckdkldgemmmlj, In Quarantäne, [bb9263d8f389ea4c38b3cb7f37cc0ef2], 
PUP.Optional.Elex.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\ifohbjbgfchkkfhphahclmkpgejiplfo, In Quarantäne, [f15c162534488bab0ff54544b1530ef2], 
PUP.Optional.QuickStart.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [c687370435473600f37177ec42c14bb5], 
PUP.Optional.NewTab.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pkndmigholgfjlniaohblojbhgjbkakn, In Quarantäne, [c68793a81e5e3105528d85e655ae56aa], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}, In Quarantäne, [2c216ad1ef8d063076a52036a1622bd5], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP, In Quarantäne, [212c60db78040036c393ec5314efbb45], 
PUP.Optional.Umbrella.A, HKLM\SOFTWARE\WOW6432NODE\UMBRELLA, In Quarantäne, [4c01003bd7a5c76f0bbf3353b35109f7], 
PUP.Optional.IEPluginServices.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\IePluginServices, In Quarantäne, [b09d3902e19b48ee2c5f69cbaa59f907], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr, In Quarantäne, [5fee5fdcabd1270f0513067fec184bb5], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, In Quarantäne, [8bc272c9cbb1171f3bdcf68f2dd7c13f], 
PUP.Optional.SaveSense.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SaveSenseLive, In Quarantäne, [f9543cff68146fc71ed4eea5e321e41c], 
PUP.Optional.SmartBar, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [a9a454e73646e3531e44504dc143c937], 
PUP.Optional.SmartBar, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [f25b71ca2557f93ddd84504de123e818], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [ea63a794dd9f48eef90a1f5043c03fc1], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [b49965d603797cbabb805b2a51b36898], 
PUP.Optional.LuckyLeap.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\LUCKY LEAP, In Quarantäne, [8fbecc6f0f6d2d0930983e473bc96c94], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY\Iminent, In Quarantäne, [1b32da616913b97d815af9614cb77b85], 
PUP.Optional.BProtector.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, In Quarantäne, [123b92a99ce0a19577e9691f1be9eb15], 
PUP.Optional.Linkury.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR, In Quarantäne, [222b0b301d5f9a9c92b23c05bd46728e], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, In Quarantäne, [ef5ef14a1d5fae8895b3fc62fe05d927], 
PUP.Optional.LyricsAd.Gen, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{02c8351d-eb07-4da6-b15c-c8e03789e68e}, In Quarantäne, [e86591aa384496a0c7258bbf7c89b64a], 
PUP.Optional.LyricsAd.Gen, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{02C8351D-EB07-4DA6-B15C-C8E03789E68E}, In Quarantäne, [e86591aa384496a0c7258bbf7c89b64a], 
PUP.Optional.LyricsAd.Gen, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{02C8351D-EB07-4DA6-B15C-C8E03789E68E}, In Quarantäne, [e86591aa384496a0c7258bbf7c89b64a], 
PUP.Optional.LyricsAd.Gen, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{02C8351D-EB07-4DA6-B15C-C8E03789E68E}, In Quarantäne, [e86591aa384496a0c7258bbf7c89b64a], 

Registrierungswerte: 13
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [f5582516186464d2fa2f92ac54af768a]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [c9848facf587b97d0425221c44bfbb45]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP|dir, C:\Program Files (x86)\SupTab, In Quarantäne, [212c60db78040036c393ec5314efbb45]
PUP.Optional.Umbrella.A, HKLM\SOFTWARE\WOW6432NODE\UMBRELLA|MUpdBlock, {
   "MASSUPDATE" : {
      "CHROME_MBAR" : {
         "Checked" : 1,
         "RetryIdx" : 0,
         "Version" : 1
      },
      "FIREFOX_MBAR" : {
         "Checked" : 1,
         "RetryIdx" : 0,
         "Version" : 1
      },
      "IEXPLORE_BHO" : {
         "Checked" : 1,
         "RetryIdx" : 0,
         "Version" : 4
      }
   }
}
, In Quarantäne, [4c01003bd7a5c76f0bbf3353b35109f7]
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [c5883a01e597b77f57ee05646a99629e]
PUP.Optional.WpManager.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WPM|ImagePath, C:\ProgramData\WPM\wprotectmanager.exe -service, In Quarantäne, [aba22a111a6275c17b24d2c3e51f5ba5]
PUP.Optional.Snapdo.T, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [64e9ad8e3b415ed8be13e1667c87eb15]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0V1N2Y1S0V1R1H, In Quarantäne, [b49965d603797cbabb805b2a51b36898]
PUP.Optional.LuckyLeap.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\LUCKY LEAP|iid, def_luckyleap, In Quarantäne, [8fbecc6f0f6d2d0930983e473bc96c94]
PUP.BProtector, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://mixidj.delta-search.com/?babsrc=HP_ss&mntrId=526FA41731E99F4C&affID=123187&tsp=4987, In Quarantäne, [1a334fec3a42fe382bee62232ada4eb2]
PUP.BProtector, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [83caa89375073006ca50aadbbc4809f7]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\tilman\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [e667c97233498caa519f4f34ca3aa65a]
PUP.Optional.Linkury.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR|Publisher, YahooOC, In Quarantäne, [222b0b301d5f9a9c92b23c05bd46728e]

Registrierungsdaten: 19
PUP.Optional.SmartBar.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, C:\Users\tilman\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, Gut: (), Schlecht: (C:\Users\tilman\AppData\Local\Smartbar\Application\Resources\crdlil64.dll),Ersetzt,[e26b8bb04933a5919a3f0df516ed36ca]
PUP.Optional.Awesomehp.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}),Ersetzt,[0b429aa16b11072f044a7fbec2439769]
PUP.Optional.Delta.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET, Gut: (www.google.com), Schlecht: (hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET),Ersetzt,[a3aa3ffc83f94fe7fefd341359acca36]
PUP.Optional.Delta.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET, Gut: (www.google.com), Schlecht: (hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET),Ersetzt,[0f3e2516681425112bd452f515f039c7]
PUP.Optional.HelperBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[5eefa695c1bb4beb6bbbb88533d2a35d]
PUP.Optional.HelperBar.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o5hY7VeHm35JGYzt7DQfdANmWvh4lrixOTQslEtILuRZUCU_uG74JiC3oKBPxjkRP7xP8JZdXCUO740F0X_eh3zdp51X6uqQ,,, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o5hY7VeHm35JGYzt7DQfdANmWvh4lrixOTQslEtILuRZUCU_uG74JiC3oKBPxjkRP7xP8JZdXCUO740F0X_eh3zdp51X6uqQ,,),Ersetzt,[fc51f942cbb10f2795954bf2f80d926e]
PUP.Optional.HelperBar.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[82cb1d1e92ea999d5ccc2b12ff067888]
PUP.Optional.HelperBar.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[94b9300b14686fc79f8aa29bc243639d]
PUP.Optional.HelperBar.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[c5881d1e6c1074c2220982bb1ee7ae52]
PUP.Optional.HelperBar.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[70dd8bb0ed8f102679b3f44960a5a45c]
PUP.Optional.HelperBar.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[aba253e89ae2be7887a0320b778e1de3]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[3b120734a5d7e2542efb55e838cdce32]
PUP.Optional.Dsrlte.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://rts.dsrlte.com?affID=na, Gut: (www.google.com), Schlecht: (hxxp://rts.dsrlte.com?affID=na),Ersetzt,[c28bb48789f36fc7eabedb6db05539c7]
PUP.Optional.Delta.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET, Gut: (www.google.com), Schlecht: (hxxp://www.delta-homes.com/?type=hp&ts=1402679014&from=wpm0612&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET),Ersetzt,[76d751ea2359bf779468cb7c9a6bb947]
PUP.Optional.Awesomehp.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.awesomehp.com/web/?type=ds&ts=1391502601&from=bdo&uid=TOSHIBAXMQ01ABD050_Y2GXT1BETXXY2GXT1BET&q={searchTerms}),Ersetzt,[2825e05b83f9191daaa5bc81b55031cf]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[4d009d9e49338ea84fd9b18c6b9a2ad6]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[2726a09b84f8bd7926057cc1b84d45bb]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[420b6dcebebe4ee8f53752eb57aef907]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3694511553-1269493444-2217268399-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_u4g3lwTbKcBYnlyz6WP4Ts3QR3jBXC5Wt6CHz-bxYVb-QfztVciBOp8h6EWF16o1oB-QwDbbPjf-tcq0Ytk-tD4hUEeRLGFoa87OdIEqzcitkhsaqHzzYeMxE8CvFk7HCJq3m06gEuGrnFMJrY-JmL0TVx0XZw,,&q={searchTerms}),Ersetzt,[cc8185b62656df5753d4d568b94c8779]

Ordner: 142
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Configs, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\TEMP, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\plugins, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\eiimolhnbbbdagljikeckdkldgemmmlj, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\update, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.BrowserDefender.A, C:\ProgramData\BrowserDefender\2.6.1562.220, In Quarantäne, [0f3e40fbd8a4b680348e12f0d231e719], 
PUP.Optional.BrowserDefender.A, C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}, In Quarantäne, [0f3e40fbd8a4b680348e12f0d231e719], 
PUP.Optional.BrowserDefender.A, C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\FirefoxExtension, In Quarantäne, [0f3e40fbd8a4b680348e12f0d231e719], 
PUP.Optional.BrowserDefender.A, C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\traking_settings, In Quarantäne, [0f3e40fbd8a4b680348e12f0d231e719], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar, Löschen bei Neustart, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application, Löschen bei Neustart, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\ar, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\de, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\es, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\fr, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\he, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\it, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\ru, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\nl, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\pt, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\Resources, Löschen bei Neustart, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\tr, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Common, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Common\icons, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [e26b8bb04933a5919a3f0df516ed36ca], 
PUP.Optional.MySearchDial.A, C:\Users\tilman\AppData\Roaming\mysearchdial, In Quarantäne, [96b71f1c423a78bef9f21de5fa090af6], 
PUP.Optional.OpenCandy, C:\Users\tilman\AppData\Roaming\OpenCandy, In Quarantäne, [113c03384a32bf773dba6a98db28b848], 
PUP.Optional.OpenCandy, C:\Users\tilman\AppData\Roaming\OpenCandy\1A587E8FC70648019E7F524DB488FD1E, In Quarantäne, [113c03384a32bf773dba6a98db28b848], 
PUP.Optional.OpenCandy, C:\Users\tilman\AppData\Roaming\OpenCandy\CCC429546B734C8A875DD7FA9F325BC5, In Quarantäne, [113c03384a32bf773dba6a98db28b848], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive, In Quarantäne, [e36a3efd5f1de650dd76aa5ac2419868], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update, In Quarantäne, [e36a3efd5f1de650dd76aa5ac2419868], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update\Log, In Quarantäne, [e36a3efd5f1de650dd76aa5ac2419868], 
PUP.Optional.SaveSense, C:\Users\tilman\AppData\Roaming\SaveSense, In Quarantäne, [f15c3ffca7d579bdf55fa0643ec58d73], 
PUP.Optional.SaveSense.A, C:\Users\tilman\AppData\Local\SaveSenseLive, In Quarantäne, [37160a31a0dc82b40751ce36cf34d42c], 
PUP.Optional.SaveSense.A, C:\Users\tilman\AppData\Local\SaveSenseLive\CrashReports, In Quarantäne, [37160a31a0dc82b40751ce36cf34d42c], 
PUP.Optional.NextLive.A, C:\Users\tilman\AppData\Roaming\newnext.me, In Quarantäne, [1c315ae1720a86b0cfc6fd0737ccba46], 
PUP.Optional.NextLive.A, C:\Users\tilman\AppData\Roaming\newnext.me\cache, In Quarantäne, [1c315ae1720a86b0cfc6fd0737ccba46], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata, In Quarantäne, [034a42f9007c1125120e13f63cc726da], 
PUP.Optional.SaveSense.A, C:\Users\tilman\AppData\Local\SaveSense, In Quarantäne, [d974a89395e7e155063be7222dd6bd43], 
PUP.Optional.LuckyLeap.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\eiimolhnbbbdagljikeckdkldgemmmlj, In Quarantäne, [a0ad40fb49338fa7f80cc04b838037c9], 
PUP.Optional.LuckyLeap.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\eiimolhnbbbdagljikeckdkldgemmmlj\1.0.0_0, In Quarantäne, [a0ad40fb49338fa7f80cc04b838037c9], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices, In Quarantäne, [410c88b385f71224d5a741d7927106fa], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update, In Quarantäne, [410c88b385f71224d5a741d7927106fa], 
PUP.Optional.SearchProtect.A, C:\Users\tilman\AppData\Local\SearchProtect, In Quarantäne, [0a4391aa7b0168ce0a73a96ff70cf709], 
PUP.Optional.PayByAds.A, C:\Users\tilman\AppData\Local\Pay-By-Ads, In Quarantäne, [c18c57e4ef8d93a3f1a2d8429c67dc24], 
PUP.Optional.PayByAds.A, C:\Users\tilman\AppData\Local\Pay-By-Ads\Yahoo! Search, In Quarantäne, [c18c57e4ef8d93a3f1a2d8429c67dc24], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, In Quarantäne, [8dc090ab3c405fd7bc33a27ea36031cf], 

Dateien: 1289
PUP.Optional.WpManager, C:\ProgramData\WPM\wprotectmanager.exe, Löschen bei Neustart, [fe4fba81c1bbef47db2fee8c9e63e51b], 
PUP.Optional.VeriStaff, C:\Program Files (x86)\LPT\srptsl.exe, Löschen bei Neustart, [66e79f9cbbc140f61440ea738b751ee2], 
PUP.Optional.MaintainerSvc.A, C:\ProgramData\ad150db6-ccc7-4494-8739-299bacbe5555\maintainer.exe, In Quarantäne, [a1ac99a2f08c68ceb9f9f1eeb44da858], 
PUP.Optional.MultiPlug.A, C:\ProgramData\saivinGtoyou\_Lxt5u6Ei.x64.dll, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.MultiPlug.A, C:\ProgramData\saivinGtoyou\_Lxt5u6Ei.dll, In Quarantäne, [9fae65d6ccb06dc9055083e0f60b0bf5], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\luckyleapBHO.dll, In Quarantäne, [5eef58e3a6d6fe38fa7424cbb34fe818], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginServices\PluginService.exe, In Quarantäne, [b19c1b20b1cbab8b3035650a758c48b8], 
PUP.Optional.MultiPlug.A, C:\ProgramData\saivinGtoyou\_Lxt5u6Ei.exe, In Quarantäne, [202dbb80c2ba162061f48ed518e93bc5], 
PUP.Optional.VeriStaff, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [96b7f249374587af66f1f9641ee23ec2], 
PUP.Optional.SmartBar, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [5fee85b6e6967db989ca3429a15f24dc], 
PUP.Optional.Browsefox, C:\Program Files (x86)\lucky leap\luckyleap.Common.dll, In Quarantäne, [62eb48f338440e28f0b7b94d788ab54b], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\updateluckyleap.exe, In Quarantäne, [c6874af14c30ad89d6e67fee5ba6c33d], 
PUP.Optional.SaveSence.A, C:\$Recycle.Bin\S-1-5-21-3694511553-1269493444-2217268399-1001\$RL04RA4.dll, In Quarantäne, [024b3308b8c4ce689d973e3513f2af51], 
PUP.Optional.SupTab.A, C:\$Recycle.Bin\S-1-5-21-3694511553-1269493444-2217268399-1001\$RPA7KWG.dll, In Quarantäne, [ba9394a7b1cbe155196a74c1a25e7e82], 
PUP.Optional.PayByAds.A, C:\$Recycle.Bin\S-1-5-21-3694511553-1269493444-2217268399-1001\$R9UD016.2\dsrlte.exe, In Quarantäne, [4c0145f6a7d5340283ad8bef8d78a15f], 
PUP.Optional.NextLive.A, C:\$Recycle.Bin\S-1-5-21-3694511553-1269493444-2217268399-1001\$RANLC0Z\Mobogenie2.2.0.zip, In Quarantäne, [52fb2e0d1567cc6aebb07af347baf709], 
PUP.Optional.SupTab.A, C:\$Recycle.Bin\S-1-5-21-3694511553-1269493444-2217268399-1001\$ROSDGNH\SupTab.dll, In Quarantäne, [b29b91aa1666f442d8ab71c441bfad53], 
PUP.Optional.PayByAds.A, C:\Users\tilman\AppData\Local\Temp\dsrsetup.exe, In Quarantäne, [76d71922621aa5919a9697e337cea759], 
PUP.Optional.PayByAds.A, C:\Users\tilman\AppData\Local\Temp\res.dll, In Quarantäne, [af9ea497592340f6f53be298d62ff010], 
PUP.Optional.DomaIQ.Gen, C:\Users\tilman\Downloads\Player Setup (3).exe, In Quarantäne, [3d106fcc98e479bd80634d6e7c8507f9], 
PUP.Optional.Bundlore, C:\Users\tilman\Downloads\setup.exe, In Quarantäne, [8ebfe05bf3897eb8e9bff6c128dc0ff1], 
PUP.Optional.BundleInstaller.A, C:\Users\tilman\Downloads\Setup_V2.exe, In Quarantäne, [b69770cb8eeede58203df4c89d64cd33], 
PUP.Optional.InstallMonetizer, C:\Users\tilman\Downloads\PCOptimizer__2681_i284737597_il2805731.exe, In Quarantäne, [95b84bf09ddf77bf3eb38ab789785ea2], 
PUP.Optional.SafeInstall.A, C:\Users\tilman\Downloads\vioplayerv.exe, In Quarantäne, [6edfec4fe29a9a9c7a27fb6aad544bb5], 
PUP.Optional.Smart, C:\Users\tilman\Downloads\Freegiez_MineCraft.exe, In Quarantäne, [5bf2db60017b53e3d8c0dc4526db6c94], 
PUP.Optional.NextLive.A, C:\Users\tilman\AppData\Local\genienext\nengine.dll, In Quarantäne, [1835f348daa2a096485373fa9f625aa6], 
PUP.Optional.VeriStaff, C:\Users\tilman\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [7dd07dbecbb169cd5dfafd601ce4bf41], 
PUP.Optional.SmartBar, C:\Users\tilman\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [262747f44f2d72c4a2b1500dee12d22e], 
PUP.Optional.VeriStaff, C:\Users\tilman\AppData\Local\LPT\srptsl.exe, In Quarantäne, [82cbb685106c69cd5afa372656aafd03], 
PUP.Optional.SnapDo.A, C:\Users\tilman\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [c78642f91f5d9f979586732ac73a43bd], 
PUP.Optional.SmartBar.A, C:\Users\tilman\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [133ad467d5a701351cf73cec8878847c], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\2999f868.msi, In Quarantäne, [f85588b344381b1b70ab227b719039c7], 
PUP.Optional.VeriStaff, C:\Windows\Installer\2999f86c.msi, In Quarantäne, [8dc0ff3c4d2f3afc97c0d786bc44e61a], 
PUP.Optional.Iminent.A, C:\Windows\Installer\2fa0dadc.msi, In Quarantäne, [6edfdb60aece56e02e8f23239b6612ee], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv2.crx, In Quarantäne, [bd90b6855e1e55e1f024221d6c97857b], 
PUP.Optional.QuickStart.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx, In Quarantäne, [a2abcd6e0f6d65d11301053ae71c6c94], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{3b232d24-d5de-4194-b4d7-d53b41a09748}Gw64.sys, In Quarantäne, [d97455e687f549ed187070d55ea5857b], 
PUP.Optional.Boost.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.boostsaves.com_0.localstorage, In Quarantäne, [72dbfe3de993fe38bdea371035ceb050], 
PUP.Optional.Boost.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.boostsaves.com_0.localstorage-journal, In Quarantäne, [65e8cf6c6b1156e0584f85c233d04db3], 
PUP.Optional.Boost.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage, In Quarantäne, [1f2eb487a1db9d990b9d252232d1847c], 
PUP.Optional.Boost.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage-journal, In Quarantäne, [103d66d52d4f3501377194b392718779], 
PUP.Optional.BetterDeals.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage, In Quarantäne, [9cb12b10b2caf6409673b69ca95a8a76], 
PUP.Optional.BetterDeals.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage-journal, In Quarantäne, [94b9e15a136982b4f316500229daf40c], 
PUP.Optional.LiveLyrics.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage, In Quarantäne, [26271b202a525dd9d764cd8835cea65a], 
PUP.Optional.LiveLyrics.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage-journal, In Quarantäne, [9bb2a794f983f5413407490c927154ac], 
PUP.Optional.LiveLyrics.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.livelyrics00.live-lyrics.com_0.localstorage, In Quarantäne, [09442a116319b97dc775adaa52b1b54b], 
PUP.Optional.LiveLyrics.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.livelyrics00.live-lyrics.com_0.localstorage-journal, In Quarantäne, [56f7f546d6a6c670dc60a7b08d76c43c], 
PUP.Optional.V9.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.v9.com_0.localstorage, Löschen bei Neustart, [8fbe2813057764d2e86a0751887bff01], 
PUP.Optional.V9.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.v9.com_0.localstorage-journal, Löschen bei Neustart, [cc810f2c265689ad94be54044db654ac], 
PUP.Optional.Iminent.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, In Quarantäne, [aba20437661640f615cbe47449bad62a], 
PUP.Optional.Wajam.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_jpmbfleldcgkldadpdinhjjopdfpjfjp_0.localstorage, In Quarantäne, [034a0b3091eb2d09bab1aeb335ce39c7], 
PUP.Optional.Wajam.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_jpmbfleldcgkldadpdinhjjopdfpjfjp_0.localstorage-journal, In Quarantäne, [de6f2318720a4fe7e883332e3bc8d22e], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Community.CsharpSqlite.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\linmsl.exe, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\lrrot.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\smia.exe, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\smia.exe.config, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\smia64.exe, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\smia64.exe.config, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\sppsm.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\spusm.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srbs.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srbu.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\sreu.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srpdm.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srprl.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srpt.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srptc.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\srut.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\crdli64.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\crdlil.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\crdlil64.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Users\tilman\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [af9ec7749ce0f640d27096d38c778c74], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Community.CsharpSqlite.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe.config, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Proxy.Lib.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\ProxySettings.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe.config, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia64.exe, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia64.exe.config, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe.config, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe.config, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, Löschen bei Neustart, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli64.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdliL.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdliL64.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_32.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_64.dll, In Quarantäne, [0845fa4104780234f251b0b9eb189e62], 
PUP.Optional.NewTab.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtab.crx, In Quarantäne, [47069d9eb3c9a78fb21a6cff669d3bc5], 
PUP.Optional.BProtector.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data, In Quarantäne, [79d458e3dba148ee9dc48602d92bf010], 
PUP.Optional.BProtector.A, C:\Users\tilman\AppData\Local\Google\Chrome\User Data\Default\bProtectorPreferences, In Quarantäne, [460746f59ce0053139291573c341a35d], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\luckyleap.ico, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\eiimolhnbbbdagljikeckdkldgemmmlj.crx, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\luckyleapOPC.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\luckyleapozr.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\luckyleapUn.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\luckyleapUninstall.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\Microsoft.Win32.TaskScheduler.dll, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\sqlite3.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\updateluckyleap.InstallState, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\3b232d24d5de4194b4d7.dll, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\3b232d24d5de4194b4d764.dll, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\7za.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\BrowserAdapter.7z, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\luckyleap.BOAS.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\luckyleap.BOAS.zip, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\luckyleap.BOASHelper.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\luckyleap.BOASPRT.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb], 
PUP.Optional.LuckyLeap.A, C:\Program Files (x86)\lucky leap\bin\luckyleap.BrowserAdapter.exe, In Quarantäne, [fb5255e67efe2d09ac8d4d3f39cb35cb],
         

Alt 14.11.2014, 16:09   #9
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Der zweite Teil

Alt 14.11.2014, 16:13   #10
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Dritter Mbam Teil

Alt 14.11.2014, 16:15   #11
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Vierter und letzter Teil

Alt 14.11.2014, 16:16   #12
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Auch wenn ich es wahrscheinlich viel zu umständlich gemacht hab hier der vierte und letzt Teil :

Alt 15.11.2014, 12:11   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.11.2014, 20:17   #14
Rabazzi
 
Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Hallo,
Ich wollte jetzt eigentlich anfangen die Schritte die du mir aufgeführst hast, durchzuführen... Doch jetzt stürzt mein PC wieder ab ? Ich habe nichts geändert und habe jetzt wieder das gleiche Problem. Was tun?

Alt 20.11.2014, 16:37   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Regelmäßiger Computerabsturz+Fehlermeldung - Standard

Regelmäßiger Computerabsturz+Fehlermeldung



Wieder mit der Kernel Meldung?

Sieht ja eher nach Treiber oder Hardwareproblem aus.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Regelmäßiger Computerabsturz+Fehlermeldung
337 games entfernen, awesomehp, awesomehp entfernen, blauer bildschirm, bluescreen, buzzdock entfernen, computerabsturz, fehlercode 0xc0000005, fehlercode 22, iepluginservice12.27.0.3326 entfernen, iminent entfernen, kerner_data_inpage_error, mobogenie, mobogenie entfernen, mysearchdial entfernen, pricepeep entfernen, savesense entfernen, search protect entfernen, smart pc cleaner v3.2 entfernen, suptab entfernen, this device is disabled. (code 22), wajam entfernen, winzipper entfernen, yahoo community smartbar entfernen, yahoo! search entfernen



Ähnliche Themen: Regelmäßiger Computerabsturz+Fehlermeldung


  1. Fehlermeldung
    Log-Analyse und Auswertung - 06.09.2015 (19)
  2. Regelmäßiger Systemabsturz (vermutlich NVIDIA Treiberproblem)
    Alles rund um Windows - 20.02.2015 (16)
  3. Fehlermeldung nach gescheitertem Filmstreaming- Fehlermeldung regedit.exe ist keine zulässige WIN32-Anwendung
    Log-Analyse und Auswertung - 27.03.2014 (15)
  4. Windows 7 - Virenprogramm findet einige Viren + Computerabsturz
    Log-Analyse und Auswertung - 14.08.2013 (11)
  5. Regelmäßiger Absturz des Laptops (Medion Akoya) mit Win 7 Home Premium - Firefox 13.0.1
    Log-Analyse und Auswertung - 12.07.2012 (1)
  6. Langesamer PC und regelmäßiger Abbruch meines Antivirus-Suchlaufs
    Log-Analyse und Auswertung - 07.01.2012 (33)
  7. Ständiger Computerabsturz
    Alles rund um Windows - 03.11.2011 (35)
  8. Regelmäßiger plötzlicher Neustart des Computers - Highjack This
    Log-Analyse und Auswertung - 07.01.2011 (67)
  9. regelmäßiger CPU-Ausschlag von 3% auf 80%, nur Firefox offen
    Log-Analyse und Auswertung - 08.11.2010 (27)
  10. Ständig Computerabsturz und Antivirprobleme
    Log-Analyse und Auswertung - 07.12.2009 (7)
  11. Fehlermeldung
    Log-Analyse und Auswertung - 15.11.2009 (15)
  12. fehlermeldung
    Alles rund um Windows - 28.10.2008 (20)
  13. Computerabsturz und Fehlermeldungen! Bitte um HILFE!!!!!
    Log-Analyse und Auswertung - 09.06.2008 (10)
  14. regelmäßiger absturz....
    Log-Analyse und Auswertung - 27.08.2007 (8)
  15. Ständiger Computerabsturz
    Alles rund um Windows - 01.11.2006 (2)
  16. _VWUPSRV.EXE und Computerabsturz
    Log-Analyse und Auswertung - 02.12.2005 (12)
  17. Fehlermeldung
    Plagegeister aller Art und deren Bekämpfung - 06.05.2005 (44)

Zum Thema Regelmäßiger Computerabsturz+Fehlermeldung - Hallo, ich hab ein großes Problem mit meinem Computer. Wenn ich ihn starte, läuft er circa 5 Minuten und dann habe ich erstmal ein langes Standbild. Dann ploppt ein blauer - Regelmäßiger Computerabsturz+Fehlermeldung...
Archiv
Du betrachtest: Regelmäßiger Computerabsturz+Fehlermeldung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.