Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Trojaner vlc

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.07.2015, 06:25   #16
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



FRST öffnen, Haken setzen bei Addition und scannen, poste bitte beide Logs. Dann hauen wir TuneUp so raus.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.07.2015, 13:56   #17
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



FRST:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Gertje (administrator) on GERTJE-PC on 08-07-2015 14:44:56
Running from C:\Users\Gertje\Desktop
Loaded Profiles: Gertje &  (Available Profiles: Gertje)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Emsisoft Ltd) C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\PSUtility\PSUService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\PSUtility\TrayManager.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\BtnHndHkb.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(FUJITSU LIMITED) C:\Program Files (x86)\Fujitsu\FUJ02E3\FUJ02E3.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(FUJITSU LIMITED) C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Fujitsu Technology Solutions) C:\Fujitsu\Programs\DeskUpdate\DeskUpdateNotifier.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNetDm.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNTray.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1861416 2009-10-09] (Synaptics Incorporated)
HKLM\...\Run: [PfNet] => C:\Program Files\Fujitsu\Plugfree NETWORK\PfNet.exe [6310912 2010-06-24] (FUJITSU LIMITED)
HKLM\...\Run: [PSUTility] => C:\Program Files\Fujitsu\PSUtility\TrayManager.exe [188264 2009-07-30] (FUJITSU LIMITED)
HKLM\...\Run: [FDM7] => C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe [164712 2009-11-26] (FUJITSU LIMITED)
HKLM\...\Run: [LoadFujitsuQuickTouch] => C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe [157544 2009-10-15] (FUJITSU LIMITED)
HKLM\...\Run: [LoadBtnHnd] => C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe [35176 2009-10-15] (FUJITSU LIMITED)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8312352 2009-10-28] (Realtek Semiconductor)
HKLM-x32\...\Run: [LoadFUJ02E3] => C:\Program Files (x86)\Fujitsu\FUJ02E3\FUJ02E3.exe [36712 2009-10-08] (FUJITSU LIMITED)
HKLM-x32\...\Run: [IndicatorUtility] => C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe [47976 2009-10-09] (FUJITSU LIMITED)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [DeskUpdateNotifier] => c:\Fujitsu\Programs\DeskUpdate\DeskUpdateNotifier.exe [102968 2013-02-26] (Fujitsu Technology Solutions)
HKLM-x32\...\Run: [RIMBBLaunchAgent.exe] => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe [443640 2014-10-31] (BlackBerry Limited)
HKLM-x32\...\Run: [RIM PeerManager] => C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe [4861688 2015-03-19] (BlackBerry Limited)
HKLM-x32\...\Run: [Malwarebytes Anti-Exploit] => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe [2618680 2015-04-08] (Malwarebytes Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [730416 2015-06-16] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-89183709-2018726534-509322017-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-89183709-2018726534-509322017-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\PhotoScreensaver.scr [477696 2010-11-21] (Microsoft Corporation)
HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\PhotoScreensaver.scr [477696 2010-11-21] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2015-04-19]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk [2013-01-14]
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-04-02] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll [2015-04-02] (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-89183709-2018726534-509322017-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-89183709-2018726534-509322017-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-89183709-2018726534-509322017-1000\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=FTSG&bmod=FTSG
HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=FTSG&bmod=FTSG
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-04-19] (Google Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: No Name -> {609D670F-B735-4da7-AC6D-F3BD358E325E} ->  No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-04-19] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-04-19] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-19] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-04-19] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-04-19] (Google Inc.)
Toolbar: HKU\S-1-5-21-89183709-2018726534-509322017-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-89183709-2018726534-509322017-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-04-19] (Google Inc.)
Toolbar: HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-04-19] (Google Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 37.48.127.131 8.8.8.8
Tcpip\..\Interfaces\{761C0F44-DFF2-4DA2-AC55-6B9495D386AD}: [DhcpNameServer] 37.48.127.131 8.8.8.8

FireFox:
========
FF ProfilePath: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF Homepage: hxxp://de.yahoo.com/
FF NetworkProxy: "type", 4
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-30] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-30] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-19] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2015-03-19] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\englische-ergebnisse.xml [2014-06-24]
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\gmx-suche.xml [2014-06-24]
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\lastminute.xml [2014-06-24]
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\webde-suche.xml [2014-06-24]
FF Extension: Avira Browser Safety - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\abs@avira.com [2015-07-02]
FF Extension: WEB.DE MailCheck - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\mailcheck@web.de [2015-06-17]
FF Extension: WOT - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2015-07-07]
FF Extension: ProxTube - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\ich@maltegoetz.de.xpi [2014-09-13]
FF Extension: NoScript - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-06-24]
FF HKU\S-1-5-21-89183709-2018726534-509322017-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi

Chrome: 
=======
CHR Profile: C:\Users\Gertje\AppData\Local\Google\Chrome\User Data\default
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [5155576 2015-05-26] (Emsisoft Ltd)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [827184 2015-06-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [450808 2015-06-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [450808 2015-06-16] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1188360 2015-06-16] (Avira Operations GmbH & Co. KG)
R3 BlackBerry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [588024 2014-10-31] (BlackBerry Limited)
R2 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-11-01] (Intel Corporation) [File not signed]
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [656184 2015-04-08] (Malwarebytes Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 PFNService; C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe [330240 2010-06-24] (FUJITSU LIMITED) [File not signed]
R2 PowerSavingUtilityService; C:\Program Files\Fujitsu\PSUtility\PSUService.exe [63336 2009-07-30] (FUJITSU LIMITED)
R2 RIM MDNS; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe [396024 2015-03-19] (Apple Inc.)
R2 RIM Tunnel Service; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe [1354488 2015-03-19] (BlackBerry Limited)
R2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-11-01] (Intel Corporation) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [153256 2015-06-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132656 2015-06-16] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2015-06-16] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-06-16] (Avira Operations GmbH & Co. KG)
R1 epp64; C:\Windows\System32\DRIVERS\epp64.sys [135800 2015-03-24] (Emsisoft GmbH)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [63064 2015-04-08] ()
R3 FUJ02B1; C:\Windows\System32\DRIVERS\FUJ02B1.sys [7808 2006-11-01] (FUJITSU LIMITED)
R3 FUJ02E3; C:\Windows\System32\DRIVERS\FUJ02E3.sys [7296 2006-11-01] (FUJITSU LIMITED)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-07-08] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [79872 2014-05-06] (BlackBerry Limited)
R3 rimvndis; C:\Windows\System32\Drivers\rimvndis6_AMD64.sys [18432 2015-03-19] (BlackBerry Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 WiseHDInfo; C:\Windows\WiseHDInfo64.dll [14800 2015-06-22] (wisecleaner.com)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [X]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [X]
S3 vpnva; system32\DRIVERS\vpnva64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 14:44 - 2015-07-08 14:45 - 00023313 _____ C:\Users\Gertje\Desktop\FRST.txt
2015-07-08 14:44 - 2015-07-08 14:45 - 00000000 ____D C:\FRST
2015-07-08 14:43 - 2015-07-08 14:43 - 00000102 ____H C:\Users\Gertje\Desktop\.~lock.Anschreiben - International Office.doc#
2015-07-08 14:40 - 2015-07-08 14:40 - 02112512 _____ (Farbar) C:\Users\Gertje\Desktop\FRST64.exe
2015-07-07 15:02 - 2015-07-07 15:03 - 04718584 _____ (Avira Operations GmbH & Co. KG) C:\Users\Gertje\Downloads\avira_en_av_559bcdbd00ba8__ws1.exe
2015-07-07 15:01 - 2015-07-07 15:01 - 00000000 ____D C:\Users\Gertje\AppData\Roaming\Avira
2015-07-07 15:00 - 2015-07-07 15:00 - 00002056 _____ C:\Users\Public\Desktop\Avira Antivirus.lnk
2015-07-07 15:00 - 2015-07-07 15:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-07-07 14:59 - 2015-06-16 09:36 - 00153256 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-07-07 14:59 - 2015-06-16 09:36 - 00132656 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-07-07 14:59 - 2015-06-16 09:36 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-07-07 14:59 - 2015-06-16 09:36 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-07-05 23:35 - 2015-07-05 23:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2015-07-05 23:35 - 2015-07-05 23:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2015-06-30 15:25 - 2015-06-30 15:25 - 00000000 ____D C:\ProgramData\Emsisoft
2015-06-30 09:44 - 2015-06-30 10:12 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-30 09:44 - 2015-06-30 09:44 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-06-30 09:44 - 2015-06-30 09:44 - 00002053 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2015-06-30 09:40 - 2015-07-07 13:13 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2015-06-30 09:40 - 2015-06-30 09:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Exploit
2015-06-30 09:40 - 2015-06-30 09:40 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Exploit
2015-06-30 09:38 - 2015-06-30 09:38 - 00000000 _____ C:\Windows\system32\REN8A45.tmp
2015-06-30 09:38 - 2015-06-30 09:38 - 00000000 _____ C:\Windows\system32\REN731.tmp
2015-06-30 09:35 - 2015-07-05 23:35 - 00000000 ____D C:\Program Files (x86)\McAfee Security Scan
2015-06-30 09:32 - 2015-06-30 09:32 - 00000000 ____D C:\Program Files (x86)\ESET
2015-06-30 09:30 - 2015-06-30 09:30 - 00001093 _____ C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2015-06-30 09:30 - 2015-06-30 09:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware
2015-06-30 09:29 - 2015-07-08 10:09 - 00000000 ____D C:\Program Files (x86)\Emsisoft Anti-Malware
2015-06-30 09:29 - 2015-06-30 09:29 - 00000000 ____D C:\AdwCleaner
2015-06-30 09:29 - 2015-03-24 00:17 - 00135800 _____ (Emsisoft GmbH) C:\Windows\system32\Drivers\epp64.sys
2015-06-30 09:28 - 2015-06-30 09:28 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2015-06-30 09:28 - 2015-06-30 09:28 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2015-06-30 08:57 - 2015-06-30 08:57 - 00001104 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-30 08:42 - 2015-06-30 08:43 - 00000765 _____ C:\DelFix.txt
2015-06-30 08:42 - 2015-06-30 08:42 - 00000000 ____D C:\Windows\ERUNT
2015-06-27 17:44 - 2015-06-27 17:44 - 00000207 _____ C:\Windows\tweaking.com-regbackup-GERTJE-PC-Windows-7-Home-Premium-(64-bit).dat
2015-06-27 16:56 - 2015-06-30 08:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-27 16:56 - 2015-06-30 08:57 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-27 16:56 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-27 16:56 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-26 09:51 - 2015-06-30 08:39 - 00000000 ____D C:\Windows\erdnt
2015-06-25 18:42 - 2015-06-27 16:56 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-25 18:41 - 2015-07-08 10:07 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-25 18:41 - 2015-06-27 17:30 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-06-25 18:39 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-24 10:20 - 2015-07-08 14:37 - 00706251 _____ C:\Windows\WindowsUpdate.log
2015-06-24 10:17 - 2015-06-24 10:17 - 00064024 _____ C:\Users\Gertje\AppData\Local\GDIPFONTCACHEV1.DAT
2015-06-24 10:16 - 2015-07-07 22:58 - 00217904 _____ C:\Windows\PFRO.log
2015-06-24 10:16 - 2015-07-07 22:58 - 00001232 _____ C:\Windows\setupact.log
2015-06-24 10:16 - 2015-06-24 10:16 - 00294656 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-24 10:16 - 2015-06-24 10:16 - 00000000 _____ C:\Windows\setuperr.log
2015-06-22 13:08 - 2015-06-22 13:08 - 00000000 ____D C:\Intel
2015-06-10 14:02 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 14:02 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 14:02 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 14:02 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 14:02 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 14:02 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 14:02 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 14:02 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 14:02 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 14:02 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 14:02 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 14:02 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 14:02 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 14:02 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 14:02 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 14:02 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 14:02 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 14:02 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 14:02 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 14:02 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 14:02 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 14:02 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 14:02 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 14:02 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 14:02 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 14:02 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 14:02 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 14:02 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 14:02 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 14:02 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 14:02 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 14:02 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 14:02 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 14:02 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 14:02 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 14:02 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 14:02 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 14:02 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 14:02 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 14:02 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 14:02 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 14:02 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 14:02 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 14:02 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 14:02 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 14:02 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 14:02 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 14:02 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 14:02 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 14:02 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 14:02 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 14:02 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 14:02 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 14:02 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 14:02 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 14:02 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 14:02 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 14:02 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 14:02 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 14:02 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 14:01 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 14:01 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 14:01 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 14:01 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 14:01 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 14:01 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 14:01 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 14:01 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 14:01 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 14:01 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 14:01 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 14:01 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 08:05 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 08:05 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 08:05 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 08:05 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 08:05 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 08:05 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 08:05 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 08:05 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 08:05 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 08:05 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 08:05 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 08:05 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 08:05 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 08:05 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 08:05 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 08:05 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 08:05 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 08:05 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 08:05 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 08:05 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 08:05 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 08:05 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 08:05 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 08:05 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 08:05 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 08:05 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 08:05 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 08:05 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 08:05 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 08:05 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 08:05 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 08:05 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 08:05 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 08:05 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-10 08:05 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-10 08:05 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-10 08:05 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-10 08:05 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-10 08:05 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-10 08:05 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-10 08:05 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-10 08:04 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 14:40 - 2009-07-14 06:45 - 00024608 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-08 14:40 - 2009-07-14 06:45 - 00024608 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-08 14:36 - 2012-12-25 15:36 - 00003938 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{EF2FC116-7D16-45F3-AD03-927CB52321A9}
2015-07-08 14:35 - 2012-12-25 15:38 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-08 14:35 - 2012-12-24 23:04 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-07 23:22 - 2012-12-24 23:04 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-07 22:58 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-07 15:02 - 2012-12-24 23:09 - 00000000 ____D C:\Users\Gertje\AppData\Local\Adobe
2015-07-07 14:59 - 2012-12-25 14:56 - 00000000 ____D C:\ProgramData\Avira
2015-07-07 14:59 - 2012-12-25 14:56 - 00000000 ____D C:\Program Files (x86)\Avira
2015-07-07 13:12 - 2013-11-28 14:30 - 00000000 ____D C:\Users\Gertje\Desktop\Uni OS
2015-07-05 23:35 - 2015-04-19 13:07 - 00001937 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2015-07-03 18:14 - 2015-01-08 16:49 - 00000000 ____D C:\Users\Gertje\Desktop\Human Rights in Malawian Prisons 2015
2015-07-03 00:09 - 2013-02-27 14:36 - 00000000 ____D C:\Users\Gertje\Desktop\Dokumente
2015-07-01 11:03 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-06-30 12:12 - 2012-12-25 15:38 - 00000000 ____D C:\Users\Gertje\AppData\Roaming\Adobe
2015-06-30 10:04 - 2011-02-14 14:57 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-06-30 10:04 - 2011-02-14 14:57 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-06-30 10:04 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-30 09:57 - 2012-12-25 14:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-30 09:45 - 2012-12-25 14:47 - 00000000 ____D C:\Users\Gertje\AppData\Roaming\Mozilla
2015-06-30 09:45 - 2012-12-25 14:47 - 00000000 ____D C:\Users\Gertje\AppData\Local\Mozilla
2015-06-30 09:44 - 2012-12-25 15:28 - 00000000 ____D C:\Program Files (x86)\Adobe
2015-06-30 09:44 - 2012-12-24 23:06 - 00000000 ____D C:\ProgramData\Adobe
2015-06-30 09:36 - 2015-06-02 23:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-30 09:36 - 2012-12-25 14:47 - 00001161 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-06-30 09:36 - 2012-12-25 14:47 - 00001149 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-06-30 09:35 - 2012-12-25 15:38 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-30 09:35 - 2012-12-25 15:38 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-30 09:35 - 2012-12-25 15:38 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-30 08:49 - 2014-08-15 16:38 - 00000000 ____D C:\ProgramData\Package Cache
2015-06-29 14:51 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-06-29 14:37 - 2012-12-24 23:09 - 00000000 ____D C:\Users\Gertje
2015-06-27 17:46 - 2013-11-13 19:49 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2014
2015-06-26 10:11 - 2012-12-24 23:08 - 00000000 ____D C:\Users\TxR
2015-06-26 10:11 - 2012-12-24 23:08 - 00000000 ____D C:\Users\systemprofile
2015-06-26 10:11 - 2012-12-24 23:08 - 00000000 ____D C:\Users\RegBack
2015-06-26 10:11 - 2012-12-24 23:08 - 00000000 ____D C:\Users\Journal
2015-06-26 10:11 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-06-26 09:37 - 2013-03-01 01:03 - 00000000 ____D C:\Users\Gertje\AppData\Local\CrashDumps
2015-06-24 23:53 - 2012-12-24 23:14 - 00000000 ____D C:\Windows\System32\Tasks\Fujitsu
2015-06-24 00:03 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Help
2015-06-23 23:59 - 2014-07-02 22:00 - 00000000 ____D C:\Windows\Minidump
2015-06-23 23:23 - 2013-06-25 13:14 - 00191969 _____ C:\Users\Gertje\AppData\Local\Citavi Picker Internet Explorer Protocol.txt
2015-06-23 13:30 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-06-22 14:16 - 2015-05-12 11:22 - 00014800 _____ (wisecleaner.com) C:\Windows\WiseHDInfo64.dll
2015-06-22 11:38 - 2013-11-28 12:34 - 00003704 _____ C:\Windows\System32\Tasks\Java Update Scheduler
2015-06-22 11:38 - 2013-11-28 12:34 - 00003694 _____ C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2015-06-16 23:45 - 2012-12-25 15:32 - 00000000 ____D C:\Users\Gertje\AppData\Roaming\Skype
2015-06-14 22:28 - 2014-12-06 11:13 - 00000000 __SHD C:\Users\Gertje\AppData\Local\EmieBrowserModeList
2015-06-14 22:28 - 2014-06-16 12:48 - 00000000 __SHD C:\Users\Gertje\AppData\Local\EmieUserList
2015-06-14 22:28 - 2014-06-16 12:48 - 00000000 __SHD C:\Users\Gertje\AppData\Local\EmieSiteList
2015-06-13 08:54 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-11 22:26 - 2015-04-19 14:59 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-11 22:26 - 2014-05-07 10:39 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-11 22:26 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-10 23:36 - 2013-09-03 09:11 - 00000000 ____D C:\Windows\system32\MRT
2015-06-10 23:33 - 2013-02-24 15:07 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2013-05-28 15:28 - 2015-04-19 13:24 - 0020161 _____ () C:\Users\Gertje\AppData\Roaming\Rim.Desktop.Exception.log
2013-05-28 15:25 - 2013-05-28 15:25 - 0001153 _____ () C:\Users\Gertje\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2013-05-28 15:28 - 2015-04-19 13:24 - 0005390 _____ () C:\Users\Gertje\AppData\Roaming\Rim.DesktopHelper.Exception.log
2013-06-25 13:14 - 2015-06-23 23:23 - 0191969 _____ () C:\Users\Gertje\AppData\Local\Citavi Picker Internet Explorer Protocol.txt
2013-11-13 21:31 - 2014-08-30 18:09 - 0005632 _____ () C:\Users\Gertje\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

Some files in TEMP:
====================
C:\Users\Gertje\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-25 00:20

==================== End of log ============================
         
--- --- ---


ADD:
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Gertje at 2015-07-08 14:46:00
Running from C:\Users\Gertje\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-89183709-2018726534-509322017-500 - Administrator - Disabled)
Gast (S-1-5-21-89183709-2018726534-509322017-501 - Limited - Disabled)
Gertje (S-1-5-21-89183709-2018726534-509322017-1000 - Administrator - Enabled) => C:\Users\Gertje
HomeGroupUser$ (S-1-5-21-89183709-2018726534-509322017-1004 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.144 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.11.579 - Avira Operations GmbH & Co. KG)
BlackBerry 10 Desktop Software (HKLM-x32\...\{a0642dd3-1105-464b-84c8-caaf676c39c8}) (Version: 1.1.0.22 - BlackBerry)
BlackBerry Blend (x32 Version: 1.1.0.23 - BlackBerry Ltd.) Hidden
BlackBerry Communication Drivers (x32 Version: 8.0.0.119 - BlackBerry Ltd.) Hidden
BlackBerry Desktop Software 7.1 (HKLM-x32\...\BlackBerry_Desktop) (Version: 7.1.0.41 - Research in Motion Ltd.)
BlackBerry Desktop Software 7.1 (x32 Version: 7.1.0.41 - Research in Motion Ltd.) Hidden
BlackBerry Device Drivers (x32 Version: 8.0.0.119 - BlackBerry Ltd.) Hidden
BlackBerry Link (x32 Version: 1.2.4.28 - BlackBerry) Hidden
BlackBerry Link Remover (x32 Version: 1.2.4.0 - BlackBerry Ltd.) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.0.1908.7636 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DeskUpdate (HKLM-x32\...\DeskUpdate_is1) (Version: 4.14.0118 - Fujitsu Technology Solutions)
Dropbox (HKU\S-1-5-21-89183709-2018726534-509322017-1000\...\Dropbox) (Version: 3.4.6 - Dropbox, Inc.)
Dropbox (HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Dropbox) (Version: 3.4.6 - Dropbox, Inc.)
Emsisoft Anti-Malware (HKLM-x32\...\{5502032C-88C1-4303-99FE-B5CBD7684CEA}_is1) (Version: 10.0 - Emsisoft Ltd.)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Free YouTube Download version 3.2.39.604 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.39.604 - DVDVideoSoft Ltd.)
Fujitsu Display Manager (HKLM-x32\...\InstallShield_{4108974B-DE87-4AD4-9167-930C62C45691}) (Version:  - )
Fujitsu Display Manager (Version: 7.01.00.210 - FUJITSU LIMITED) Hidden
Fujitsu Hotkey Utility (HKLM-x32\...\InstallShield_{BA0CC975-682B-4678-A35C-05E607F36387}) (Version: 3.60.1.0 - FUJITSU LIMITED)
Fujitsu Hotkey Utility (x32 Version: 3.60.1.0 - FUJITSU LIMITED) Hidden
Fujitsu MobilityCenter Extension Utility (HKLM-x32\...\InstallShield_{EC314CDF-3521-482B-A21C-65AC95664814}) (Version:  - )
Fujitsu MobilityCenter Extension Utility (Version: 3.01.00.000 - Ihr Firmenname) Hidden
Fujitsu System Extension Utility (HKLM-x32\...\InstallShield_{E8A5B78F-4456-4511-AB3D-E7BFFB974A7A}) (Version:  - )
Fujitsu System Extension Utility (Version: 3.1.1.0 - FUJITSU LIMITED) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2025 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LifeBook Application Panel (HKLM-x32\...\InstallShield_{6226477E-444F-4DFE-BA19-9F4F7D4565BC}) (Version:  - )
LifeBook Application Panel (Version: 8.1.0.0 - FUJITSU LIMITED) Hidden
Malwarebytes Anti-Exploit version 1.06.1.1019 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.06.1.1019 - Malwarebytes)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 38.0.6 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.6 (x86 de)) (Version: 38.0.6 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.6 - Mozilla)
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
PDF24 Creator 6.9.2 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Plugfree NETWORK (HKLM\...\{7BA64D21-EE46-4a9a-8145-52B0175C3F86}) (Version: 5.3.0.1 - FUJITSU LIMITED)
Plugfree NETWORK (Version: 5.3.001 - FUJITSU LIMITED) Hidden
Power Saving Utility (HKLM-x32\...\InstallShield_{7254349B-460B-488F-B4DB-A96100C5C48B}) (Version:  - )
Power Saving Utility (Version: 31.01.11.013 - FUJITSU LIMITED) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5969 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7100.30087 - Realtek Semiconductor Corp.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.10.0 - Synaptics Incorporated)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points =========================


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-06-29 14:47 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00C3F5C6-22A9-4782-A673-9F0C599128F3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-30] (Adobe Systems Incorporated)
Task: {1517F613-3938-46D0-8880-698C44FE9753} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.)
Task: {3727EB8E-C2DF-4C76-A530-65B84F8CD070} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {47E5F70E-E3A3-4BE7-AFC2-11E3D6ECA183} - System32\Tasks\Fujitsu\DeskUpdate => c:\Fujitsu\Programs\DeskUpdate\ducmd.exe [2013-02-26] (Fujitsu Technology Solutions)
Task: {5B775107-8A77-4ACA-BC2B-1B0F7175DBF1} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-04-10] (Oracle Corporation)
Task: {79371734-1704-41F6-84C0-1AFE4DE5DDFE} - System32\Tasks\{9F5DB3E6-88F8-421D-B909-F2F2EB8C6FFA} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126.259/de/go/help.faq.installer?LastError=1618
Task: {A664609D-D10E-45CA-BBD4-933BB2A46B7D} - System32\Tasks\{F3E5B9C3-9297-4198-98C5-5B39CE84CF62} => pcalua.exe -a F:\OfficeInstaller.exe -d F:\
Task: {A8280823-74C4-4DAA-8A84-5776BBD1150C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {A84BEE17-CCCA-4F1D-9CA7-F0754EE30320} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe
Task: {E9BF4920-C33E-489C-8D53-88CEEAD397B6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2015-03-19 13:01 - 2015-03-19 13:01 - 00688888 _____ () C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
2015-03-19 12:22 - 2015-03-19 12:22 - 00094208 _____ () C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\libxpmux.dll
2012-08-10 17:51 - 2012-08-10 17:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2012-08-10 17:50 - 2012-08-10 17:50 - 00170496 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxslt.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-89183709-2018726534-509322017-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-89183709-2018726534-509322017-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 37.48.127.131 - 8.8.8.8

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{97F5AB49-135F-4635-BC84-4094081DBF71}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{F2D9E81C-52C6-4A36-A82D-AB08DDF20FC7}] => (Allow) LPort=2869
FirewallRules: [{76796074-BCE0-4A64-B494-310071582641}] => (Allow) LPort=1900
FirewallRules: [{47F38492-D939-438B-ACAE-6C7BE9E8B1FF}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{7DCA81E4-1745-44BD-827C-1BFCEC8C65FD}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{305B36D7-5DBB-4461-8F16-7BDB245B340D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7933F3B3-6EC7-473E-B20C-70350AA9A9F7}] => (Allow) C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{21D5696A-4E92-42AF-83D9-1A8CCAD58918}] => (Allow) C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{98E07BE7-B296-4DEC-BFF6-6696B69A8FC9}C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{71DC9012-D12F-4BD1-A7EC-A5154CF7CC39}C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{6957E142-7DBE-428D-8957-3E091E94FA9D}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{D39AFA10-3957-4FA5-8289-A84F5520FCF0}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{060DD264-D68A-4EB6-BF09-9A1DC498E6B6}] => (Allow) LPort=4481
FirewallRules: [{12770B10-1C52-4FC6-8F83-42AECC50D4DE}] => (Allow) LPort=4481
FirewallRules: [{607B071A-1C20-4EE8-A200-A9740D13E5E4}] => (Allow) LPort=4482
FirewallRules: [{654FE409-A827-4579-80C8-22E629A28457}] => (Allow) LPort=4482
FirewallRules: [{703828D2-D317-4A0A-8135-FBED2980A469}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{075D2C51-C00C-4A90-88A3-FEFC44C979FB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{6C87A8EF-6D37-46B6-94E3-659843DF98C2}] => (Allow) C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
FirewallRules: [{8759A956-4721-4F93-90E4-983A203508D7}] => (Allow) C:\Program Files (x86)\BlackBerry\BlackBerry Blend\desktopinvokeproxy.exe
FirewallRules: [TCP Query User{0A3FD736-A41C-4825-96EA-E6310278A5B2}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [UDP Query User{54CA1480-21B2-46BA-9B02-DD6A0A3D6B06}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [{AA960825-583F-4A99-9C69-1CA56E2B71B5}] => (Block) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [{A4C2BF80-63C8-470A-AE0D-33468448413D}] => (Block) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/08/2015 11:01:52 AM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (07/08/2015 10:51:25 AM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 636: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 632: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 640: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 616: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053


System errors:
=============
Error: (07/08/2015 02:35:44 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 02:35:42 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 02:35:33 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 02:35:29 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (07/08/2015 10:07:03 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 10:07:01 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 10:06:59 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (07/08/2015 05:47:24 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 05:47:23 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (07/08/2015 05:47:23 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422


Microsoft Office:
=========================
Error: (07/08/2015 11:01:52 AM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (07/08/2015 10:51:25 AM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 636: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 632: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 640: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: 616: ERROR: read_msg errno 0 (Der Vorgang wurde erfolgreich beendet.)

Error: (07/08/2015 10:07:24 AM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: ERROR: mDNSPlatformReadTCP - recv: 10053


CodeIntegrity Errors:
===================================
  Date: 2015-06-29 14:47:00.667
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-29 14:47:00.605
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-29 14:47:00.542
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-29 14:47:00.495
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-26 09:59:15.622
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-26 09:59:15.559
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) CPU P6200 @ 2.13GHz
Percentage of memory in use: 48%
Total physical RAM: 3892.55 MB
Available physical RAM: 2001.68 MB
Total Virtual: 7783.32 MB
Available Virtual: 4645.92 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:50 GB) (Free:3.3 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:413.76 GB) (Free:186.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: A79E64B7)
Partition 1: (Active) - (Size=2 GB) - (Type=27)
Partition 2: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=413.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---


Und - ich hatte versucht den Papierkorb zu 'leeren', da ist noch eine vlc Datei drin, die sich nicht löschen lässt. vlc player hatte ich eigentlich deinstalliert...

Und - Mbam erkennt bei jedem Scan '2 Bedrohungen' - siehe LOGS von gestern, die immer in Quarantäne verschoben werden, aber offensichtlich immer wieder irgendwie da sind?!
__________________


Geändert von GL1409 (08.07.2015 um 14:25 Uhr)

Alt 09.07.2015, 07:53   #18
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Tcpip\Parameters: [DhcpNameServer] 37.48.127.131 8.8.8.8
Tcpip\..\Interfaces\{761C0F44-DFF2-4DA2-AC55-6B9495D386AD}: [DhcpNameServer] 37.48.127.131 8.8.8.8
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Lade SystemLook von jpshortstuff von einem der folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :folderfind
    *Tune Up*
    :regfind
    Tune Up
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.


Und ein frisches FRST log bitte.
__________________
__________________

Alt 09.07.2015, 22:32   #19
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Gertje at 2015-07-09 23:25:16 Run:1
Running from C:\Users\Gertje\Desktop
Loaded Profiles: Gertje (Available Profiles: Gertje)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Tcpip\Parameters: [DhcpNameServer] 37.48.127.131 8.8.8.8
Tcpip\..\Interfaces\{761C0F44-DFF2-4DA2-AC55-6B9495D386AD}: [DhcpNameServer] 37.48.127.131 8.8.8.8
Emptytemp:
*****************

HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\\DhcpNameServer => value removed successfully
HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{761C0F44-DFF2-4DA2-AC55-6B9495D386AD}\\DhcpNameServer => value removed successfully
EmptyTemp: => 146 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 23:25:27 ====
         
und der SystemLook ließ sich nicht finden: Not Found

The requested URL /SystemLook_x64.exe was not found on this server.

Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.
Apache/2 Server at jpshortstuff.247fixes.com Port 80

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 23:38 on 09/07/2015 by Gertje
Administrator - Elevation successful
WARNING: SystemLook running under WOW64. Use SystemLook_x64 for accurate results.

========== folderfind ==========

Searching for "*Tune Up*"
No folders found.

========== regfind ==========

Searching for "Tune Up"
No data found.

-= EOF =-
         
das ist mit der falschen Version.

Geändert von GL1409 (09.07.2015 um 22:53 Uhr)

Alt 10.07.2015, 08:28   #20
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Bitte FRST öffnen, dort Tune Up in das Suchefeld eingeben, File Search und Registry Search nacheinander klicken.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.07.2015, 16:03   #21
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:13-07-2015
Ran by Gertje at 2015-07-14 16:50:46
Running from C:\Users\Gertje\Desktop
Boot Mode: Normal

================== Search Files: "Tune Up" =============

====== End of Search ======
         
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:13-07-2015
Ran by Gertje at 2015-07-14 17:01:14
Running from C:\Users\Gertje\Desktop
Boot Mode: Normal

================== Search Registry: "Tune Up" ===========


====== End of Search ======
         

Alt 15.07.2015, 09:43   #22
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Der Download von Systemlook solte jetzt wieder gehen, also bitte nochmal neu laden
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.12.2015, 18:27   #23
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Ich nochmal zum selben Thema - war jetzt einige Monate im Ausland und hatte da kein Internet mit dem Laptop:/ - die Überreste von TuneUp sind immernoch drauf und ich hab den Eindruck, dass auch sonst wieder irgendwas drauf sein könnte, was nicht da hin gehört...heute sind meine ganzen Icons aufm Desktop verschwunden - hatte gestern .tmp Ordner gelöscht, weil Laufwerk C kaum mehr Speicher hat, mag daran liegen, aber komisch fand ichs trotzdem.
Ich kann grad nicht mehr ganz nachvollziehen was ich als letztes tun sollte, als ich dann plötzlich kein Internet mehr hatte Systemlook runterladen?

Code:
ATTFilter

Free Antivirus
Erstellungsdatum der Reportdatei: Freitag, 4. Dezember 2015  14:41


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : Gertje
Computername   : GERTJE-PC

Versionsinformationen:
build.dat      : 15.0.15.125    93076 Bytes  20.11.2015 15:36:00
AVSCAN.EXE     : 15.0.15.122  1203832 Bytes  02.12.2015 14:53:52
AVSCANRC.DLL   : 15.0.15.106    67688 Bytes  02.12.2015 14:53:53
LUKE.DLL       : 15.0.15.106    69248 Bytes  02.12.2015 14:54:10
AVSCPLR.DLL    : 15.0.15.122   106352 Bytes  02.12.2015 14:53:53
REPAIR.DLL     : 15.0.15.106   493608 Bytes  02.12.2015 14:53:51
repair.rdf     : 1.0.12.84    1387223 Bytes  03.12.2015 15:25:47
AVREG.DLL      : 15.0.15.106   346312 Bytes  02.12.2015 14:53:51
avlode.dll     : 15.0.15.106   701680 Bytes  02.12.2015 14:53:49
avlode.rdf     : 14.0.5.6       84211 Bytes  22.10.2015 12:27:04
XBV00029.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00030.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00031.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00032.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00033.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00034.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00035.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00036.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00037.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00038.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00039.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00040.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00041.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 07:36:49
XBV00212.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00213.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00214.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00215.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00216.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00217.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00218.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00219.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00220.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00221.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00222.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00223.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:07
XBV00224.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00225.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00226.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00227.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00228.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00229.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00230.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00231.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00232.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00233.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00234.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00235.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00236.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00237.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00238.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00239.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00240.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00241.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00242.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00243.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00244.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00245.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00246.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00247.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00248.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:08
XBV00249.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00250.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00251.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00252.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00253.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00254.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00255.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:29:09
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 07:36:49
XBV00001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 07:36:49
XBV00002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 07:36:49
XBV00003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 07:36:49
XBV00004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 07:36:49
XBV00005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 07:36:49
XBV00006.VDF   : 7.11.139.38 15708672 Bytes  27.03.2014 07:36:49
XBV00007.VDF   : 7.11.152.100  4193792 Bytes  02.06.2014 07:36:49
XBV00008.VDF   : 8.11.165.192  4251136 Bytes  07.08.2014 07:36:49
XBV00009.VDF   : 8.11.172.30  2094080 Bytes  15.09.2014 07:36:49
XBV00010.VDF   : 8.11.178.32  1581056 Bytes  14.10.2014 07:36:49
XBV00011.VDF   : 8.11.184.50  2178560 Bytes  11.11.2014 07:36:49
XBV00012.VDF   : 8.11.190.32  1876992 Bytes  03.12.2014 07:36:49
XBV00013.VDF   : 8.11.201.28  2973696 Bytes  14.01.2015 07:36:49
XBV00014.VDF   : 8.11.206.252  2695680 Bytes  04.02.2015 07:36:49
XBV00015.VDF   : 8.11.213.84  3175936 Bytes  03.03.2015 07:36:49
XBV00016.VDF   : 8.11.213.176   212480 Bytes  05.03.2015 07:36:49
XBV00017.VDF   : 8.11.219.166  2033664 Bytes  25.03.2015 07:36:49
XBV00018.VDF   : 8.11.225.88  2367488 Bytes  22.04.2015 07:36:49
XBV00019.VDF   : 8.11.230.186  1674752 Bytes  13.05.2015 07:36:49
XBV00020.VDF   : 8.11.237.30  4711936 Bytes  02.06.2015 07:36:49
XBV00021.VDF   : 8.11.243.12  2747904 Bytes  26.06.2015 13:03:27
XBV00022.VDF   : 8.11.248.172  2350592 Bytes  17.07.2015 12:27:34
XBV00023.VDF   : 8.11.254.112  2570752 Bytes  07.08.2015 12:27:36
XBV00024.VDF   : 8.12.3.6     2196480 Bytes  27.08.2015 12:27:37
XBV00025.VDF   : 8.12.8.238   1951232 Bytes  16.09.2015 12:27:39
XBV00026.VDF   : 8.12.16.180  2211328 Bytes  07.10.2015 12:27:41
XBV00027.VDF   : 8.12.21.126  2252288 Bytes  27.10.2015 20:26:56
XBV00028.VDF   : 8.12.28.114  2935296 Bytes  17.11.2015 21:28:51
XBV00042.VDF   : 8.12.28.118    33792 Bytes  17.11.2015 21:28:51
XBV00043.VDF   : 8.12.28.122    39424 Bytes  17.11.2015 09:23:32
XBV00044.VDF   : 8.12.28.124     2048 Bytes  18.11.2015 09:23:32
XBV00045.VDF   : 8.12.28.128    51712 Bytes  18.11.2015 09:23:32
XBV00046.VDF   : 8.12.28.130     2048 Bytes  18.11.2015 09:23:32
XBV00047.VDF   : 8.12.28.132    14336 Bytes  18.11.2015 09:23:32
XBV00048.VDF   : 8.12.28.158    10752 Bytes  18.11.2015 11:24:19
XBV00049.VDF   : 8.12.28.184     5632 Bytes  18.11.2015 13:23:22
XBV00050.VDF   : 8.12.28.210     3584 Bytes  18.11.2015 13:23:22
XBV00051.VDF   : 8.12.28.236    10240 Bytes  18.11.2015 15:23:22
XBV00052.VDF   : 8.12.29.6      27136 Bytes  18.11.2015 09:18:31
XBV00053.VDF   : 8.12.29.8       3072 Bytes  18.11.2015 09:18:31
XBV00054.VDF   : 8.12.29.10     15360 Bytes  18.11.2015 09:18:32
XBV00055.VDF   : 8.12.29.12      2048 Bytes  18.11.2015 09:18:32
XBV00056.VDF   : 8.12.29.14      2048 Bytes  18.11.2015 09:18:32
XBV00057.VDF   : 8.12.29.16     13312 Bytes  18.11.2015 09:18:33
XBV00058.VDF   : 8.12.29.18      2048 Bytes  18.11.2015 09:18:33
XBV00059.VDF   : 8.12.29.20     15360 Bytes  18.11.2015 09:18:33
XBV00060.VDF   : 8.12.29.22      6144 Bytes  18.11.2015 09:18:33
XBV00061.VDF   : 8.12.29.24      6144 Bytes  18.11.2015 09:18:34
XBV00062.VDF   : 8.12.29.26     13312 Bytes  18.11.2015 09:18:34
XBV00063.VDF   : 8.12.29.28     15872 Bytes  18.11.2015 09:18:35
XBV00064.VDF   : 8.12.29.52     39424 Bytes  19.11.2015 09:18:35
XBV00065.VDF   : 8.12.29.72      8192 Bytes  19.11.2015 19:05:17
XBV00066.VDF   : 8.12.29.92     13824 Bytes  19.11.2015 19:05:17
XBV00067.VDF   : 8.12.29.112     2048 Bytes  19.11.2015 19:05:17
XBV00068.VDF   : 8.12.29.156    62464 Bytes  19.11.2015 19:05:18
XBV00069.VDF   : 8.12.29.176     2048 Bytes  19.11.2015 19:05:18
XBV00070.VDF   : 8.12.29.196    17408 Bytes  19.11.2015 19:05:18
XBV00071.VDF   : 8.12.29.198     2048 Bytes  19.11.2015 19:05:19
XBV00072.VDF   : 8.12.29.200     2048 Bytes  19.11.2015 19:05:19
XBV00073.VDF   : 8.12.29.202     2048 Bytes  19.11.2015 19:05:19
XBV00074.VDF   : 8.12.29.204     2048 Bytes  19.11.2015 19:05:19
XBV00075.VDF   : 8.12.29.206    13312 Bytes  19.11.2015 19:05:19
XBV00076.VDF   : 8.12.29.210    37888 Bytes  20.11.2015 19:05:19
XBV00077.VDF   : 8.12.29.212     2048 Bytes  20.11.2015 19:05:19
XBV00078.VDF   : 8.12.29.252     2048 Bytes  20.11.2015 19:05:19
XBV00079.VDF   : 8.12.30.16     27136 Bytes  20.11.2015 19:05:19
XBV00080.VDF   : 8.12.30.56     11776 Bytes  20.11.2015 19:05:20
XBV00081.VDF   : 8.12.30.76     39936 Bytes  20.11.2015 21:04:11
XBV00082.VDF   : 8.12.30.78     17920 Bytes  20.11.2015 21:04:11
XBV00083.VDF   : 8.12.30.80      9728 Bytes  20.11.2015 23:03:12
XBV00084.VDF   : 8.12.30.82     10240 Bytes  20.11.2015 23:03:12
XBV00085.VDF   : 8.12.30.84      8704 Bytes  20.11.2015 08:20:57
XBV00086.VDF   : 8.12.30.86      8192 Bytes  20.11.2015 08:20:57
XBV00087.VDF   : 8.12.30.90     33792 Bytes  21.11.2015 16:20:01
XBV00088.VDF   : 8.12.30.92      2048 Bytes  21.11.2015 16:20:01
XBV00089.VDF   : 8.12.30.94     12288 Bytes  21.11.2015 16:20:01
XBV00090.VDF   : 8.12.30.96     31744 Bytes  21.11.2015 16:20:01
XBV00091.VDF   : 8.12.30.116    89600 Bytes  22.11.2015 16:20:01
XBV00092.VDF   : 8.12.30.178    81920 Bytes  23.11.2015 15:34:42
XBV00093.VDF   : 8.12.30.198     5120 Bytes  23.11.2015 15:34:42
XBV00094.VDF   : 8.12.30.216     7168 Bytes  23.11.2015 15:34:42
XBV00095.VDF   : 8.12.30.218     4096 Bytes  23.11.2015 15:34:42
XBV00096.VDF   : 8.12.30.220     8704 Bytes  23.11.2015 15:34:42
XBV00097.VDF   : 8.12.30.222    12288 Bytes  23.11.2015 15:34:42
XBV00098.VDF   : 8.12.30.224     7168 Bytes  23.11.2015 15:34:42
XBV00099.VDF   : 8.12.30.226     7168 Bytes  23.11.2015 15:34:42
XBV00100.VDF   : 8.12.30.228    10752 Bytes  23.11.2015 15:34:42
XBV00101.VDF   : 8.12.30.246    13824 Bytes  23.11.2015 15:34:42
XBV00102.VDF   : 8.12.31.8       6144 Bytes  23.11.2015 15:34:42
XBV00103.VDF   : 8.12.31.26      5120 Bytes  23.11.2015 19:32:48
XBV00104.VDF   : 8.12.31.44     16384 Bytes  23.11.2015 19:32:48
XBV00105.VDF   : 8.12.31.62      4096 Bytes  23.11.2015 19:32:48
XBV00106.VDF   : 8.12.31.80     10752 Bytes  23.11.2015 09:39:49
XBV00107.VDF   : 8.12.31.82      2048 Bytes  23.11.2015 09:39:49
XBV00108.VDF   : 8.12.31.84      4608 Bytes  23.11.2015 09:39:49
XBV00109.VDF   : 8.12.31.86      8192 Bytes  23.11.2015 09:39:49
XBV00110.VDF   : 8.12.31.90     26624 Bytes  24.11.2015 09:39:49
XBV00111.VDF   : 8.12.31.92      3072 Bytes  24.11.2015 09:39:49
XBV00112.VDF   : 8.12.31.94      2048 Bytes  24.11.2015 09:39:49
XBV00113.VDF   : 8.12.31.96     14336 Bytes  24.11.2015 09:39:49
XBV00114.VDF   : 8.12.31.98      9216 Bytes  24.11.2015 09:39:49
XBV00115.VDF   : 8.12.31.100     6656 Bytes  24.11.2015 09:39:49
XBV00116.VDF   : 8.12.31.102     7168 Bytes  24.11.2015 09:39:49
XBV00117.VDF   : 8.12.31.104     3072 Bytes  24.11.2015 09:39:50
XBV00118.VDF   : 8.12.31.106     8704 Bytes  24.11.2015 09:39:50
XBV00119.VDF   : 8.12.31.108     2048 Bytes  24.11.2015 09:39:50
XBV00120.VDF   : 8.12.31.110     9728 Bytes  24.11.2015 09:39:50
XBV00121.VDF   : 8.12.31.128    10752 Bytes  24.11.2015 09:39:50
XBV00122.VDF   : 8.12.31.130    21504 Bytes  24.11.2015 09:39:50
XBV00123.VDF   : 8.12.31.132     9216 Bytes  24.11.2015 09:39:50
XBV00124.VDF   : 8.12.31.134    15872 Bytes  24.11.2015 09:39:50
XBV00125.VDF   : 8.12.31.140    13824 Bytes  25.11.2015 09:39:50
XBV00126.VDF   : 8.12.31.142     4608 Bytes  25.11.2015 09:39:50
XBV00127.VDF   : 8.12.31.144    23552 Bytes  25.11.2015 11:39:30
XBV00128.VDF   : 8.12.31.146    34816 Bytes  25.11.2015 11:39:30
XBV00129.VDF   : 8.12.31.154    60416 Bytes  25.11.2015 19:33:33
XBV00130.VDF   : 8.12.31.172     7680 Bytes  25.11.2015 19:33:33
XBV00131.VDF   : 8.12.31.188     8192 Bytes  25.11.2015 19:33:33
XBV00132.VDF   : 8.12.31.204     2048 Bytes  25.11.2015 19:33:33
XBV00133.VDF   : 8.12.31.220    12288 Bytes  25.11.2015 19:33:33
XBV00134.VDF   : 8.12.31.224     2048 Bytes  26.11.2015 19:33:33
XBV00135.VDF   : 8.12.31.242    18944 Bytes  26.11.2015 19:33:33
XBV00136.VDF   : 8.12.31.244     2048 Bytes  26.11.2015 19:33:33
XBV00137.VDF   : 8.12.31.246     2048 Bytes  26.11.2015 19:33:34
XBV00138.VDF   : 8.12.31.248    37888 Bytes  26.11.2015 19:33:34
XBV00139.VDF   : 8.12.31.250    11264 Bytes  26.11.2015 19:33:34
XBV00140.VDF   : 8.12.31.252     2048 Bytes  26.11.2015 19:33:34
XBV00141.VDF   : 8.12.31.254     6144 Bytes  26.11.2015 19:33:34
XBV00142.VDF   : 8.12.32.2      12800 Bytes  26.11.2015 08:37:52
XBV00143.VDF   : 8.12.32.4       2560 Bytes  26.11.2015 08:37:52
XBV00144.VDF   : 8.12.32.6      11776 Bytes  26.11.2015 08:37:52
XBV00145.VDF   : 8.12.32.8      17920 Bytes  26.11.2015 08:37:52
XBV00146.VDF   : 8.12.32.10      2048 Bytes  26.11.2015 08:37:52
XBV00147.VDF   : 8.12.32.12      3584 Bytes  27.11.2015 08:37:52
XBV00148.VDF   : 8.12.32.14     69632 Bytes  27.11.2015 09:45:38
XBV00149.VDF   : 8.12.32.30      2048 Bytes  27.11.2015 09:45:38
XBV00150.VDF   : 8.12.32.46      8192 Bytes  27.11.2015 09:45:38
XBV00151.VDF   : 8.12.32.62     12800 Bytes  27.11.2015 09:45:38
XBV00152.VDF   : 8.12.32.78      2048 Bytes  27.11.2015 09:45:38
XBV00153.VDF   : 8.12.32.94     16896 Bytes  27.11.2015 09:45:38
XBV00154.VDF   : 8.12.32.96      5632 Bytes  27.11.2015 09:45:38
XBV00155.VDF   : 8.12.32.98      5120 Bytes  27.11.2015 09:45:38
XBV00156.VDF   : 8.12.32.100    11776 Bytes  27.11.2015 09:45:38
XBV00157.VDF   : 8.12.32.102    13312 Bytes  27.11.2015 09:45:38
XBV00158.VDF   : 8.12.32.104     8704 Bytes  27.11.2015 09:45:38
XBV00159.VDF   : 8.12.32.106     6144 Bytes  27.11.2015 09:45:38
XBV00160.VDF   : 8.12.32.108     2048 Bytes  28.11.2015 09:45:38
XBV00161.VDF   : 8.12.32.112    56832 Bytes  28.11.2015 09:45:39
XBV00162.VDF   : 8.12.32.118     2048 Bytes  28.11.2015 09:45:39
XBV00163.VDF   : 8.12.32.120    16384 Bytes  28.11.2015 09:45:39
XBV00164.VDF   : 8.12.32.138    11264 Bytes  28.11.2015 09:45:39
XBV00165.VDF   : 8.12.32.152     2048 Bytes  28.11.2015 09:45:39
XBV00166.VDF   : 8.12.32.166     7168 Bytes  28.11.2015 09:45:39
XBV00167.VDF   : 8.12.32.180    96768 Bytes  29.11.2015 09:45:39
XBV00168.VDF   : 8.12.32.194     2048 Bytes  29.11.2015 09:45:39
XBV00169.VDF   : 8.12.32.208     6144 Bytes  29.11.2015 09:45:39
XBV00170.VDF   : 8.12.32.222     7168 Bytes  29.11.2015 09:45:39
XBV00171.VDF   : 8.12.32.236     5120 Bytes  29.11.2015 09:45:39
XBV00172.VDF   : 8.12.33.8      55808 Bytes  30.11.2015 09:45:39
XBV00173.VDF   : 8.12.33.24      2048 Bytes  30.11.2015 09:45:39
XBV00174.VDF   : 8.12.33.40      2048 Bytes  30.11.2015 09:45:39
XBV00175.VDF   : 8.12.33.56     20992 Bytes  30.11.2015 09:45:39
XBV00176.VDF   : 8.12.33.70     26112 Bytes  30.11.2015 09:45:39
XBV00177.VDF   : 8.12.33.86     81920 Bytes  30.11.2015 09:45:40
XBV00178.VDF   : 8.12.33.90      2048 Bytes  30.11.2015 09:45:40
XBV00179.VDF   : 8.12.33.92      2048 Bytes  30.11.2015 09:45:40
XBV00180.VDF   : 8.12.33.94      2560 Bytes  30.11.2015 09:45:40
XBV00181.VDF   : 8.12.33.98     44032 Bytes  30.11.2015 09:45:40
XBV00182.VDF   : 8.12.33.102    43520 Bytes  01.12.2015 09:45:40
XBV00183.VDF   : 8.12.33.116     7680 Bytes  01.12.2015 09:45:40
XBV00184.VDF   : 8.12.33.128     2048 Bytes  01.12.2015 09:45:40
XBV00185.VDF   : 8.12.33.140    11776 Bytes  01.12.2015 09:45:40
XBV00186.VDF   : 8.12.33.152     2048 Bytes  01.12.2015 09:45:40
XBV00187.VDF   : 8.12.33.166    28672 Bytes  01.12.2015 09:45:40
XBV00188.VDF   : 8.12.33.168    54272 Bytes  02.12.2015 09:45:40
XBV00189.VDF   : 8.12.33.170     2048 Bytes  02.12.2015 09:45:40
XBV00190.VDF   : 8.12.33.172     2048 Bytes  02.12.2015 09:45:40
XBV00191.VDF   : 8.12.33.174     2048 Bytes  02.12.2015 09:45:40
XBV00192.VDF   : 8.12.33.176    13824 Bytes  02.12.2015 14:54:14
XBV00193.VDF   : 8.12.33.178     2048 Bytes  02.12.2015 14:54:14
XBV00194.VDF   : 8.12.33.184    24576 Bytes  02.12.2015 18:55:22
XBV00195.VDF   : 8.12.33.186     4608 Bytes  02.12.2015 18:55:22
XBV00196.VDF   : 8.12.33.198     3584 Bytes  02.12.2015 20:54:01
XBV00197.VDF   : 8.12.33.210    16384 Bytes  02.12.2015 15:25:46
XBV00198.VDF   : 8.12.33.222    22016 Bytes  02.12.2015 15:25:46
XBV00199.VDF   : 8.12.33.224     2048 Bytes  02.12.2015 15:25:46
XBV00200.VDF   : 8.12.33.236    16896 Bytes  02.12.2015 15:25:46
XBV00201.VDF   : 8.12.33.238     9216 Bytes  02.12.2015 15:25:46
XBV00202.VDF   : 8.12.33.240     6144 Bytes  02.12.2015 15:25:46
XBV00203.VDF   : 8.12.33.242     2048 Bytes  02.12.2015 15:25:46
XBV00204.VDF   : 8.12.33.246    20992 Bytes  03.12.2015 15:25:46
XBV00205.VDF   : 8.12.33.248     2048 Bytes  03.12.2015 15:25:46
XBV00206.VDF   : 8.12.33.250     9728 Bytes  03.12.2015 15:25:46
XBV00207.VDF   : 8.12.33.252    16896 Bytes  03.12.2015 15:25:46
XBV00208.VDF   : 8.12.33.254     6656 Bytes  03.12.2015 15:25:46
XBV00209.VDF   : 8.12.34.0       6656 Bytes  03.12.2015 15:25:47
XBV00210.VDF   : 8.12.34.2      23040 Bytes  03.12.2015 19:25:15
XBV00211.VDF   : 8.12.34.4       2048 Bytes  03.12.2015 19:25:15
LOCAL001.VDF   : 8.12.34.4   146731008 Bytes  03.12.2015 19:25:40
Engineversion  : 8.3.34.82 
AEBB.DLL       : 8.1.3.0        59296 Bytes  20.11.2015 19:05:09
AECORE.DLL     : 8.3.9.0       249920 Bytes  12.11.2015 14:39:22
AEDROID.DLL    : 8.4.3.348    1800104 Bytes  09.11.2015 18:13:27
AEEMU.DLL      : 8.1.3.6       404328 Bytes  20.11.2015 19:05:09
AEEXP.DLL      : 8.4.2.134     277360 Bytes  12.11.2015 14:39:28
AEGEN.DLL      : 8.1.8.8       487480 Bytes  26.11.2015 19:33:29
AEHELP.DLL     : 8.3.2.6       284584 Bytes  20.11.2015 19:05:10
AEHEUR.DLL     : 8.1.4.2064   9923440 Bytes  26.11.2015 19:33:33
AEMOBILE.DLL   : 8.1.8.10      301936 Bytes  26.11.2015 19:33:33
AEOFFICE.DLL   : 8.3.1.56      408432 Bytes  22.10.2015 12:27:02
AEPACK.DLL     : 8.4.1.18      802880 Bytes  27.10.2015 20:24:21
AERDL.DLL      : 8.2.1.38      813928 Bytes  09.11.2015 18:13:26
AESBX.DLL      : 8.2.21.2     1629032 Bytes  09.11.2015 18:13:26
AESCN.DLL      : 8.3.4.0       141216 Bytes  12.11.2015 14:39:27
AESCRIPT.DLL   : 8.3.0.4       542632 Bytes  20.11.2015 19:05:17
AEVDF.DLL      : 8.3.2.4       141216 Bytes  20.11.2015 19:05:17
AVWINLL.DLL    : 15.0.15.106    28632 Bytes  02.12.2015 14:53:45
AVPREF.DLL     : 15.0.15.106    54896 Bytes  02.12.2015 14:53:50
AVREP.DLL      : 15.0.15.106   225320 Bytes  02.12.2015 14:53:51
AVARKT.DLL     : 15.0.15.106   231032 Bytes  02.12.2015 14:53:46
AVEVTLOG.DLL   : 15.0.15.106   200632 Bytes  02.12.2015 14:53:48
SQLITE3.DLL    : 15.0.15.106   460704 Bytes  02.12.2015 14:54:13
AVSMTP.DLL     : 15.0.15.106    82120 Bytes  02.12.2015 14:53:53
NETNT.DLL      : 15.0.15.106    18792 Bytes  02.12.2015 14:54:11
CommonImageRc.dll: 15.0.15.106  4309752 Bytes  02.12.2015 14:53:46
CommonTextRc.dll: 15.0.15.106    70784 Bytes  02.12.2015 14:53:46

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Prüfung
Konfigurationsdatei...................: C:\program files (x86)\avira\antivirus\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert

Beginn des Suchlaufs: Freitag, 4. Dezember 2015  14:41

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'HDD0(C:, D:)'
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '57' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '85' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '100' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '173' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '94' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '82' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '92' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '106' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '57' Modul(e) wurden durchsucht
Durchsuche Prozess 'LMS.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'PFNService.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'PSUService.exe' - '21' Modul(e) wurden durchsucht
Durchsuche Prozess 'mDNSResponder.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSVC.EXE' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'tunmgr.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSvcM.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '69' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '199' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPEnh.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'igfxtray.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'hkcmd.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'igfxsrvc.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'igfxpers.exe' - '43' Modul(e) wurden durchsucht
Durchsuche Prozess 'TrayManager.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'FdmDaemon.exe' - '21' Modul(e) wurden durchsucht
Durchsuche Prozess 'QuickTouch.exe' - '25' Modul(e) wurden durchsucht
Durchsuche Prozess 'BtnHnd.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'sidebar.exe' - '80' Modul(e) wurden durchsucht
Durchsuche Prozess 'FUJ02E3.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'IndicatorUty.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'DeskUpdateNotifier.exe' - '43' Modul(e) wurden durchsucht
Durchsuche Prozess 'RIMBBLaunchAgent.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'SSScheduler.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'PeerManager.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '113' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dropbox.exe' - '128' Modul(e) wurden durchsucht
Durchsuche Prozess 'soffice.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'soffice.bin' - '231' Modul(e) wurden durchsucht
Durchsuche Prozess 'GWX.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'PFNetDm.EXE' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'PFNTray.EXE' - '57' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'BbDevMgr.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '58' Modul(e) wurden durchsucht
Durchsuche Prozess 'TrustedInstaller.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'BtnHndHkb.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPHelper.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'nginx.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'nginx.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'conhost.exe' - '15' Modul(e) wurden durchsucht
Durchsuche Prozess 'UNS.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '87' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '122' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'jucheck.exe' - '81' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'firefox.exe' - '129' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '55' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '2832' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\' <System>
Beginne mit der Suche in 'D:\' <Data>
    [0] Archivtyp: RSRC
    --> C:\Users\Gertje\Downloads\jxpiinstall.exe
        [1] Archivtyp: Runtime Packed
      --> D:\Dokumente\Setup-Kram\Dropbox 1.6.17.exe
          [2] Archivtyp: NSIS
        --> D:\Dokumente\Setup-Kram\FreeYouTubeDownload.exe
            [3] Archivtyp: Inno Setup
          --> {tmp}\OCSetupHlp.dll
              [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
              [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
D:\Dokumente\Setup-Kram\FreeYouTubeDownload.exe
  [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
        --> D:\GERTJE-PC\Backup Set 2015-06-30 100203\Backup Files 2015-06-30 100203\Backup files 13.zip
            [3] Archivtyp: ZIP
          --> D:\GERTJE-PC\Backup Set 2015-06-30 100203\Backup Files 2015-06-30 100203\Backup files 15.zip
              [4] Archivtyp: ZIP
            --> D:\GERTJE-PC\Backup Set 2015-06-30 100203\Backup Files 2015-06-30 100203\Backup files 2.zip
                [5] Archivtyp: ZIP
              --> C/Users/Gertje/Desktop/Dokumente/Setup-Kram/Dropbox 1.6.17.exe
                  [6] Archivtyp: NSIS
                --> C/Users/Gertje/Desktop/Dokumente/Setup-Kram/FreeYouTubeDownload.exe
                    [7] Archivtyp: Inno Setup
                  --> {tmp}\OCSetupHlp.dll
                      [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
                      [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
D:\GERTJE-PC\Backup Set 2015-06-30 100203\Backup Files 2015-06-30 100203\Backup files 2.zip
  [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen

Beginne mit der Desinfektion:
[ERROR] RepairMalware: Not able to Repair Malware PUA/OpenCandy.Gen
[ERROR] RepairMalware: Not able to Repair Malware PUA/OpenCandy.Gen
D:\GERTJE-PC\Backup Set 2015-06-30 100203\Backup Files 2015-06-30 100203\Backup files 2.zip
  [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4d334029.qua' verschoben!
D:\Dokumente\Setup-Kram\FreeYouTubeDownload.exe
  [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1f6e1a98.qua' verschoben!


Ende des Suchlaufs: Freitag, 4. Dezember 2015  18:22
Benötigte Zeit:  2:02:38 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  35347 Verzeichnisse wurden überprüft
 718456 Dateien wurden geprüft
      4 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      2 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 718452 Dateien ohne Befall
   7619 Archive wurden durchsucht
      2 Warnungen
      2 Hinweise
 914435 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         
Habe Avira gerade durchlaufen lassen, es gab Virenfunde, die ich jetzt in Quarantäne verschoben habe. Letztes Mal hatte ich Probleme mit dem neuen Antivirensystem - war eine Testversion?! Deshalb bin ich zurück auf AVIRA gegangen. Aber wie gesagt, habe erst seit Kurzem wieder Internet auf dem Laptop...

Geändert von GL1409 (04.12.2015 um 18:37 Uhr)

Alt 05.12.2015, 22:09   #24
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



FRST Logs bitte und das Log von Systemlook.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.12.2015, 13:37   #25
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



FRST:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-12-2015
durchgeführt von Gertje (Administrator) auf GERTJE-PC (07-12-2015 13:33:42)
Gestartet von C:\Users\Gertje\Desktop\FRST\FRST-OlderVersion
Geladene Profile: Gertje (Verfügbare Profile: Gertje)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser nicht gefunden!)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\PSUtility\PSUService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\PSUtility\TrayManager.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.226\SSScheduler.exe
(Dropbox, Inc.) C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(FUJITSU LIMITED) C:\Program Files (x86)\Fujitsu\FUJ02E3\FUJ02E3.exe
(FUJITSU LIMITED) C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe
(Fujitsu Technology Solutions) C:\Fujitsu\Programs\DeskUpdate\DeskUpdateNotifier.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Application Panel\BtnHndHkb.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNetDm.exe
(FUJITSU LIMITED) C:\Program Files\Fujitsu\Plugfree NETWORK\PFNTray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1861416 2009-10-09] (Synaptics Incorporated)
HKLM\...\Run: [PfNet] => C:\Program Files\Fujitsu\Plugfree NETWORK\PfNet.exe [6310912 2010-06-24] (FUJITSU LIMITED)
HKLM\...\Run: [PSUTility] => C:\Program Files\Fujitsu\PSUtility\TrayManager.exe [188264 2009-07-30] (FUJITSU LIMITED)
HKLM\...\Run: [FDM7] => C:\Program Files\Fujitsu\FDM7\FdmDaemon.exe [164712 2009-11-26] (FUJITSU LIMITED)
HKLM\...\Run: [LoadFujitsuQuickTouch] => C:\Program Files\Fujitsu\Application Panel\QuickTouch.exe [157544 2009-10-15] (FUJITSU LIMITED)
HKLM\...\Run: [LoadBtnHnd] => C:\Program Files\Fujitsu\Application Panel\BtnHnd.exe [35176 2009-10-15] (FUJITSU LIMITED)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8312352 2009-10-28] (Realtek Semiconductor)
HKLM-x32\...\Run: [LoadFUJ02E3] => C:\Program Files (x86)\Fujitsu\FUJ02E3\FUJ02E3.exe [36712 2009-10-08] (FUJITSU LIMITED)
HKLM-x32\...\Run: [IndicatorUtility] => C:\Program Files (x86)\Fujitsu\Fujitsu Hotkey Utility\IndicatorUty.exe [47976 2009-10-09] (FUJITSU LIMITED)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [DeskUpdateNotifier] => c:\Fujitsu\Programs\DeskUpdate\DeskUpdateNotifier.exe [102968 2013-02-26] (Fujitsu Technology Solutions)
HKLM-x32\...\Run: [RIMBBLaunchAgent.exe] => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe [443640 2014-10-31] (BlackBerry Limited)
HKLM-x32\...\Run: [RIM PeerManager] => C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe [4861688 2015-03-19] (BlackBerry Limited)
HKLM-x32\...\Run: [Malwarebytes Anti-Exploit] => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [803200 2015-12-02] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597040 2015-10-06] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-89183709-2018726534-509322017-1000\...\Run: [Dropbox Update] => C:\Users\Gertje\AppData\Local\Dropbox\Update\DropboxUpdate.exe [136048 2015-10-22] (Dropbox, Inc.)
HKU\S-1-5-21-89183709-2018726534-509322017-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-89183709-2018726534-509322017-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-11-05] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2015-11-16]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.226\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-11-16]
ShortcutTarget: Dropbox.lnk -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk [2013-01-14]
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{761C0F44-DFF2-4DA2-AC55-6B9495D386AD}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-89183709-2018726534-509322017-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-89183709-2018726534-509322017-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-89183709-2018726534-509322017-1000\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=FTSG&bmod=FTSG
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Kein Name -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\ssv.dll [2015-10-22] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\jp2ssv.dll [2015-10-22] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-89183709-2018726534-509322017-1000 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Toolbar: HKU\S-1-5-21-89183709-2018726534-509322017-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF Homepage: hxxp://de.yahoo.com/
FF NetworkProxy: "type", 4
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-12] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-12] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.65.2 -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\dtplugin\npDeployJava1.dll [2015-10-22] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.65.2 -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\plugin2\npjp2.dll [2015-10-22] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2015-03-19] ()
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\englische-ergebnisse.xml [2014-06-24]
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\gmx-suche.xml [2014-06-24]
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\lastminute.xml [2014-06-24]
FF SearchPlugin: C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\searchplugins\webde-suche.xml [2014-06-24]
FF Extension: WEB.DE MailCheck - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\extensions\mailcheck@web.de [2015-11-12]
FF Extension: NoScript - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-12-04]
FF Extension: WOT - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2015-12-04]
FF Extension: Avira Browser Safety - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\abs@avira.com [2015-10-26] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Gertje\AppData\Roaming\Mozilla\Firefox\Profiles\dencpf5r.default\Extensions\ich@maltegoetz.de.xpi [2015-09-02]

Chrome: 
=======
CHR Profile: C:\Users\Gertje\AppData\Local\Google\Chrome\User Data\default
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [948392 2015-12-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [466408 2015-12-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [466408 2015-12-02] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1418560 2015-12-02] (Avira Operations GmbH & Co. KG)
R3 BlackBerry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [588024 2014-10-31] (BlackBerry Limited)
R2 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-11-01] (Intel Corporation) [Datei ist nicht signiert]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.226\McCHSvc.exe [289256 2015-10-30] (McAfee, Inc.)
R2 PFNService; C:\Program Files\Fujitsu\Plugfree NETWORK\PFNService.exe [330240 2010-06-24] (FUJITSU LIMITED) [Datei ist nicht signiert]
R2 PowerSavingUtilityService; C:\Program Files\Fujitsu\PSUtility\PSUService.exe [63336 2009-07-30] (FUJITSU LIMITED)
R2 RIM MDNS; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe [396024 2015-03-19] (Apple Inc.)
R2 RIM Tunnel Service; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe [1354488 2015-03-19] (BlackBerry Limited)
R2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-11-01] (Intel Corporation) [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2015-12-02] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2015-12-02] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2015-06-16] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2015-12-02] (Avira Operations GmbH & Co. KG)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 FUJ02B1; C:\Windows\System32\DRIVERS\FUJ02B1.sys [7808 2006-11-01] (FUJITSU LIMITED)
R3 FUJ02E3; C:\Windows\System32\DRIVERS\FUJ02E3.sys [7296 2006-11-01] (FUJITSU LIMITED)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [79872 2014-05-06] (BlackBerry Limited)
R3 rimvndis; C:\Windows\System32\Drivers\rimvndis6_AMD64.sys [18432 2015-03-19] (BlackBerry Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 WiseHDInfo; C:\Windows\WiseHDInfo64.dll [14800 2015-06-22] (wisecleaner.com)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [X]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [X]
S3 vpnva; system32\DRIVERS\vpnva64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-02 16:51 - 2015-12-02 16:51 - 00000000 ____D C:\ProgramData\hps
2015-12-02 16:46 - 2015-12-03 21:15 - 00000000 ____D C:\Program Files\Mueller Foto
2015-12-02 16:19 - 2015-12-02 16:19 - 00000000 ____D C:\Users\Gertje\.jordan
2015-12-02 15:56 - 2015-12-02 15:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-11-16 19:04 - 2015-11-16 19:04 - 00000000 ____D C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-11-16 18:49 - 2015-11-16 18:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2015-11-16 18:49 - 2015-11-16 18:49 - 00000000 ____D C:\Program Files\McAfee Security Scan
2015-11-12 16:32 - 2015-11-12 16:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-11-12 15:55 - 2015-10-20 19:42 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-11-12 15:55 - 2015-10-20 19:42 - 02608128 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-11-12 15:55 - 2015-10-20 19:42 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-11-12 15:55 - 2015-10-20 19:42 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-11-12 15:55 - 2015-10-20 19:42 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-11-12 15:55 - 2015-10-20 19:42 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-11-12 15:55 - 2015-10-20 19:42 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-11-12 15:55 - 2015-10-20 19:41 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-11-12 15:55 - 2015-10-20 19:41 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-11-12 15:55 - 2015-10-20 19:41 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-11-12 15:55 - 2015-10-20 19:41 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-11-12 15:55 - 2015-10-20 18:46 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-11-12 15:55 - 2015-10-20 18:46 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-11-12 15:55 - 2015-10-20 18:46 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-11-12 15:55 - 2015-10-20 18:46 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-11-12 15:55 - 2015-10-20 18:45 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-11-12 15:54 - 2015-11-03 23:10 - 00390344 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-11-12 15:54 - 2015-11-03 22:51 - 00342728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-11-12 15:54 - 2015-10-31 00:46 - 25818624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-11-12 15:54 - 2015-10-31 00:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-11-12 15:54 - 2015-10-31 00:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-11-12 15:54 - 2015-10-31 00:25 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-11-12 15:54 - 2015-10-31 00:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-11-12 15:54 - 2015-10-31 00:25 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-11-12 15:54 - 2015-10-31 00:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-11-12 15:54 - 2015-10-31 00:24 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-11-12 15:54 - 2015-10-31 00:24 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-11-12 15:54 - 2015-10-31 00:17 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-11-12 15:54 - 2015-10-31 00:16 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-11-12 15:54 - 2015-10-31 00:13 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-11-12 15:54 - 2015-10-31 00:12 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-11-12 15:54 - 2015-10-31 00:12 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-11-12 15:54 - 2015-10-31 00:11 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-11-12 15:54 - 2015-10-31 00:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-11-12 15:54 - 2015-10-31 00:11 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-11-12 15:54 - 2015-10-31 00:04 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-11-12 15:54 - 2015-10-31 00:01 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-11-12 15:54 - 2015-10-30 23:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-11-12 15:54 - 2015-10-30 23:53 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-11-12 15:54 - 2015-10-30 23:52 - 20331520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-11-12 15:54 - 2015-10-30 23:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-11-12 15:54 - 2015-10-30 23:49 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-11-12 15:54 - 2015-10-30 23:47 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-11-12 15:54 - 2015-10-30 23:46 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-11-12 15:54 - 2015-10-30 23:46 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-11-12 15:54 - 2015-10-30 23:45 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-11-12 15:54 - 2015-10-30 23:45 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-11-12 15:54 - 2015-10-30 23:44 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-11-12 15:54 - 2015-10-30 23:44 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-11-12 15:54 - 2015-10-30 23:42 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-11-12 15:54 - 2015-10-30 23:39 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-11-12 15:54 - 2015-10-30 23:39 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-11-12 15:54 - 2015-10-30 23:37 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-11-12 15:54 - 2015-10-30 23:36 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-11-12 15:54 - 2015-10-30 23:36 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-11-12 15:54 - 2015-10-30 23:36 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-11-12 15:54 - 2015-10-30 23:34 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-11-12 15:54 - 2015-10-30 23:32 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-11-12 15:54 - 2015-10-30 23:31 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-11-12 15:54 - 2015-10-30 23:29 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-11-12 15:54 - 2015-10-30 23:29 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-11-12 15:54 - 2015-10-30 23:28 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-11-12 15:54 - 2015-10-30 23:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-11-12 15:54 - 2015-10-30 23:22 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-11-12 15:54 - 2015-10-30 23:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-11-12 15:54 - 2015-10-30 23:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-11-12 15:54 - 2015-10-30 23:18 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-11-12 15:54 - 2015-10-30 23:17 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-11-12 15:54 - 2015-10-30 23:17 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-11-12 15:54 - 2015-10-30 23:16 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-11-12 15:54 - 2015-10-30 23:11 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-11-12 15:54 - 2015-10-30 23:10 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-11-12 15:54 - 2015-10-30 23:09 - 12854272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-11-12 15:54 - 2015-10-30 23:09 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-11-12 15:54 - 2015-10-30 23:09 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-11-12 15:54 - 2015-10-30 23:04 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-11-12 15:54 - 2015-10-30 22:53 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-11-12 15:54 - 2015-10-30 22:51 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-11-12 15:54 - 2015-10-30 22:48 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-11-12 15:54 - 2015-10-30 22:46 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-11-12 15:53 - 2015-11-03 18:55 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-11-12 15:53 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-11-12 15:53 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-11-12 15:53 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-11-12 15:53 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-11-12 15:53 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-11-12 15:53 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-11-12 15:53 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-11-12 15:53 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-11-12 15:53 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-11-12 15:53 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-11-12 15:53 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-11-12 15:53 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-11-12 15:53 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-11-12 15:53 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-11-12 15:53 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-11-12 15:53 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-11-12 15:53 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-11-12 15:53 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-11-12 15:53 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-11-12 15:53 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-11-12 15:53 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-11-12 15:53 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-11-12 15:53 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-11-12 15:53 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-11-12 15:53 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-11-12 15:53 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-11-12 15:53 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-11-12 15:53 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-11-12 15:53 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-11-12 15:53 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-11-12 15:53 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-11-12 15:53 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-11-12 15:53 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-11-12 15:53 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-11-12 15:53 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-11-12 15:53 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-11-12 15:53 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-11-12 15:53 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-11-12 15:53 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-11-12 15:53 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-11-12 15:53 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-11-12 15:53 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-11-12 15:53 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-11-12 15:53 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-11-12 15:53 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-11-12 15:53 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-11-12 15:53 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-11-12 15:53 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-11-12 15:53 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-11-12 15:53 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-07 13:33 - 2015-07-08 13:44 - 00000000 ____D C:\FRST
2015-12-07 13:32 - 2015-07-14 16:04 - 00000000 ____D C:\Users\Gertje\Desktop\FRST
2015-12-07 13:28 - 2013-02-27 14:11 - 00000000 ___RD C:\Users\Gertje\Dropbox
2015-12-07 13:28 - 2013-02-27 14:08 - 00000000 ____D C:\Users\Gertje\AppData\Roaming\Dropbox
2015-12-07 13:27 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-12-04 21:51 - 2012-12-25 14:38 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-12-04 21:35 - 2015-10-22 13:30 - 00001228 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-89183709-2018726534-509322017-1000UA.job
2015-12-04 20:59 - 2009-07-14 05:45 - 00024608 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-12-04 20:59 - 2009-07-14 05:45 - 00024608 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-12-04 18:21 - 2012-12-25 14:36 - 00003938 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{EF2FC116-7D16-45F3-AD03-927CB52321A9}
2015-12-03 21:20 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-12-03 19:13 - 2012-06-29 07:39 - 00000000 ____D C:\Fujitsu
2015-12-03 19:12 - 2012-12-24 22:08 - 00000000 ____D C:\Users\Journal
2015-12-03 16:33 - 2015-10-22 13:30 - 00001176 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-89183709-2018726534-509322017-1000Core.job
2015-12-02 16:19 - 2012-12-24 22:09 - 00000000 ____D C:\Users\Gertje
2015-12-02 15:54 - 2015-07-07 13:59 - 00162072 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-12-02 15:54 - 2015-07-07 13:59 - 00140448 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-12-02 15:54 - 2015-07-07 13:59 - 00075472 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-11-26 22:12 - 2015-06-30 08:44 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-11-21 09:58 - 2015-09-29 17:08 - 00000000 ____D C:\Windows\rescache
2015-11-16 18:54 - 2011-02-14 13:57 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-11-16 18:54 - 2011-02-14 13:57 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-11-16 18:54 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-16 18:54 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-11-16 18:46 - 2015-06-24 09:16 - 00294656 _____ C:\Windows\system32\FNTCACHE.DAT
2015-11-12 17:59 - 2013-09-03 08:11 - 00000000 ____D C:\Windows\system32\MRT
2015-11-12 17:55 - 2013-02-24 14:07 - 145617392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-11-12 17:45 - 2011-12-24 10:17 - 01594892 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-11-12 17:44 - 2010-11-21 08:17 - 00000000 ____D C:\Program Files\Windows Journal
2015-11-12 16:33 - 2012-12-25 13:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-11-12 15:51 - 2012-12-25 14:38 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-11-12 15:51 - 2012-12-25 14:38 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-12 15:51 - 2012-12-25 14:38 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-05-28 14:28 - 2015-04-19 12:24 - 0020161 _____ () C:\Users\Gertje\AppData\Roaming\Rim.Desktop.Exception.log
2013-05-28 14:25 - 2013-05-28 14:25 - 0001153 _____ () C:\Users\Gertje\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2013-05-28 14:28 - 2015-04-19 12:24 - 0005390 _____ () C:\Users\Gertje\AppData\Roaming\Rim.DesktopHelper.Exception.log
2013-06-25 12:14 - 2015-06-23 22:23 - 0191969 _____ () C:\Users\Gertje\AppData\Local\Citavi Picker Internet Explorer Protocol.txt
2013-11-13 20:31 - 2014-08-30 17:09 - 0005632 _____ () C:\Users\Gertje\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

Einige Dateien in TEMP:
====================
C:\Users\Gertje\AppData\Local\Temp\avgnt.exe
C:\Users\Gertje\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp2nwnrl.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-04 16:54

==================== Ende von FRST.txt ============================
         
ADD:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-12-2015
durchgeführt von Gertje (2015-12-07 13:34:37)
Gestartet von C:\Users\Gertje\Desktop\FRST\FRST-OlderVersion
Windows 7 Home Premium Service Pack 1 (X64) (2012-12-24 21:09:30)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-89183709-2018726534-509322017-500 - Administrator - Disabled)
Gast (S-1-5-21-89183709-2018726534-509322017-501 - Limited - Disabled)
Gertje (S-1-5-21-89183709-2018726534-509322017-1000 - Administrator - Enabled) => C:\Users\Gertje
HomeGroupUser$ (S-1-5-21-89183709-2018726534-509322017-1004 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.15.125 - Avira Operations GmbH & Co. KG)
BlackBerry 10 Desktop Software (HKLM-x32\...\{a0642dd3-1105-464b-84c8-caaf676c39c8}) (Version: 1.1.0.22 - BlackBerry)
BlackBerry Blend (x32 Version: 1.1.0.23 - BlackBerry Ltd.) Hidden
BlackBerry Communication Drivers (x32 Version: 8.0.0.119 - BlackBerry Ltd.) Hidden
BlackBerry Desktop Software 7.1 (HKLM-x32\...\BlackBerry_Desktop) (Version: 7.1.0.41 - Research in Motion Ltd.)
BlackBerry Desktop Software 7.1 (x32 Version: 7.1.0.41 - Research in Motion Ltd.) Hidden
BlackBerry Device Drivers (x32 Version: 8.0.0.119 - BlackBerry Ltd.) Hidden
BlackBerry Link (x32 Version: 1.2.4.28 - BlackBerry) Hidden
BlackBerry Link Remover (x32 Version: 1.2.4.0 - BlackBerry Ltd.) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.0.1908.7636 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DeskUpdate (HKLM-x32\...\DeskUpdate_is1) (Version: 4.14.0118 - Fujitsu Technology Solutions)
Dropbox (HKU\S-1-5-21-89183709-2018726534-509322017-1000\...\Dropbox) (Version: 3.10.11 - Dropbox, Inc.)
Free YouTube Download version 3.2.39.604 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.39.604 - DVDVideoSoft Ltd.)
Fujitsu Display Manager (HKLM-x32\...\InstallShield_{4108974B-DE87-4AD4-9167-930C62C45691}) (Version:  - )
Fujitsu Display Manager (Version: 7.01.00.210 - FUJITSU LIMITED) Hidden
Fujitsu Hotkey Utility (HKLM-x32\...\InstallShield_{BA0CC975-682B-4678-A35C-05E607F36387}) (Version: 3.60.1.0 - FUJITSU LIMITED)
Fujitsu Hotkey Utility (x32 Version: 3.60.1.0 - FUJITSU LIMITED) Hidden
Fujitsu MobilityCenter Extension Utility (HKLM-x32\...\InstallShield_{EC314CDF-3521-482B-A21C-65AC95664814}) (Version:  - )
Fujitsu MobilityCenter Extension Utility (Version: 3.01.00.000 - Ihr Firmenname) Hidden
Fujitsu System Extension Utility (HKLM-x32\...\InstallShield_{E8A5B78F-4456-4511-AB3D-E7BFFB974A7A}) (Version:  - )
Fujitsu System Extension Utility (Version: 3.1.1.0 - FUJITSU LIMITED) Hidden
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2025 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Java 8 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218065F0}) (Version: 8.0.650.17 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LifeBook Application Panel (HKLM-x32\...\InstallShield_{6226477E-444F-4DFE-BA19-9F4F7D4565BC}) (Version:  - )
LifeBook Application Panel (Version: 8.1.0.0 - FUJITSU LIMITED) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.226.1 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
PDF24 Creator 6.9.2 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Plugfree NETWORK (HKLM\...\{7BA64D21-EE46-4a9a-8145-52B0175C3F86}) (Version: 5.3.0.1 - FUJITSU LIMITED)
Plugfree NETWORK (Version: 5.3.001 - FUJITSU LIMITED) Hidden
Power Saving Utility (HKLM-x32\...\InstallShield_{7254349B-460B-488F-B4DB-A96100C5C48B}) (Version:  - )
Power Saving Utility (Version: 31.01.11.013 - FUJITSU LIMITED) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5969 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7100.30087 - Realtek Semiconductor Corp.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.10.0 - Synaptics Incorporated)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-89183709-2018726534-509322017-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Gertje\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================

04-12-2015 18:55:38 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-06-29 13:47 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00C3F5C6-22A9-4782-A673-9F0C599128F3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-12] (Adobe Systems Incorporated)
Task: {1DC47883-CE12-4D7D-B6F0-6B0DD4B3B034} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {3727EB8E-C2DF-4C76-A530-65B84F8CD070} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {47E5F70E-E3A3-4BE7-AFC2-11E3D6ECA183} - System32\Tasks\Fujitsu\DeskUpdate => c:\Fujitsu\Programs\DeskUpdate\ducmd.exe [2013-02-26] (Fujitsu Technology Solutions)
Task: {5B775107-8A77-4ACA-BC2B-1B0F7175DBF1} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-10-06] (Oracle Corporation)
Task: {79371734-1704-41F6-84C0-1AFE4DE5DDFE} - System32\Tasks\{9F5DB3E6-88F8-421D-B909-F2F2EB8C6FFA} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126.259/de/go/help.faq.installer?LastError=1618
Task: {A664609D-D10E-45CA-BBD4-933BB2A46B7D} - System32\Tasks\{F3E5B9C3-9297-4198-98C5-5B39CE84CF62} => pcalua.exe -a F:\OfficeInstaller.exe -d F:\
Task: {A84BEE17-CCCA-4F1D-9CA7-F0754EE30320} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe
Task: {A9763E12-7731-4C76-8A5E-9D30D444D606} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-89183709-2018726534-509322017-1000Core => C:\Users\Gertje\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-10-22] (Dropbox, Inc.)
Task: {D21D723C-C47A-47D2-87BA-BFA01BBB13EC} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-89183709-2018726534-509322017-1000UA => C:\Users\Gertje\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-10-22] (Dropbox, Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-89183709-2018726534-509322017-1000Core.job => C:\Users\Gertje\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-89183709-2018726534-509322017-1000UA.job => C:\Users\Gertje\AppData\Local\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-19 12:01 - 2015-03-19 12:01 - 00688888 _____ () C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
2015-03-19 11:22 - 2015-03-19 11:22 - 00094208 _____ () C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\libxpmux.dll
2015-12-07 13:28 - 2015-12-07 13:28 - 00071168 _____ () c:\users\gertje\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp2nwnrl.dll
2015-03-04 22:45 - 2015-09-03 01:11 - 00012800 _____ () C:\Users\Gertje\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll
2015-03-04 22:45 - 2015-09-03 01:11 - 00779776 _____ () C:\Users\Gertje\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-10-22 13:30 - 2015-09-03 01:11 - 00056320 _____ () C:\Users\Gertje\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-03-04 22:45 - 2015-09-03 01:11 - 00012288 _____ () C:\Users\Gertje\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll
2012-08-10 16:51 - 2012-08-10 16:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-89183709-2018726534-509322017-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Gertje\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{97F5AB49-135F-4635-BC84-4094081DBF71}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{F2D9E81C-52C6-4A36-A82D-AB08DDF20FC7}] => (Allow) LPort=2869
FirewallRules: [{76796074-BCE0-4A64-B494-310071582641}] => (Allow) LPort=1900
FirewallRules: [{47F38492-D939-438B-ACAE-6C7BE9E8B1FF}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{7DCA81E4-1745-44BD-827C-1BFCEC8C65FD}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{305B36D7-5DBB-4461-8F16-7BDB245B340D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7933F3B3-6EC7-473E-B20C-70350AA9A9F7}] => (Allow) C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{21D5696A-4E92-42AF-83D9-1A8CCAD58918}] => (Allow) C:\Users\Gertje\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{98E07BE7-B296-4DEC-BFF6-6696B69A8FC9}C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{71DC9012-D12F-4BD1-A7EC-A5154CF7CC39}C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\gertje\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{6957E142-7DBE-428D-8957-3E091E94FA9D}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{D39AFA10-3957-4FA5-8289-A84F5520FCF0}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{060DD264-D68A-4EB6-BF09-9A1DC498E6B6}] => (Allow) LPort=4481
FirewallRules: [{12770B10-1C52-4FC6-8F83-42AECC50D4DE}] => (Allow) LPort=4481
FirewallRules: [{607B071A-1C20-4EE8-A200-A9740D13E5E4}] => (Allow) LPort=4482
FirewallRules: [{654FE409-A827-4579-80C8-22E629A28457}] => (Allow) LPort=4482
FirewallRules: [{703828D2-D317-4A0A-8135-FBED2980A469}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{075D2C51-C00C-4A90-88A3-FEFC44C979FB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{6C87A8EF-6D37-46B6-94E3-659843DF98C2}] => (Allow) C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
FirewallRules: [{8759A956-4721-4F93-90E4-983A203508D7}] => (Allow) C:\Program Files (x86)\BlackBerry\BlackBerry Blend\desktopinvokeproxy.exe
FirewallRules: [TCP Query User{0A3FD736-A41C-4825-96EA-E6310278A5B2}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [UDP Query User{54CA1480-21B2-46BA-9B02-DD6A0A3D6B06}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [{AA960825-583F-4A99-9C69-1CA56E2B71B5}] => (Block) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [{A4C2BF80-63C8-470A-AE0D-33468448413D}] => (Block) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [{70A7EE54-F393-471B-91E0-8E66959B9AB1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C5B128FD-6412-406A-83FA-5E726051A22C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/07/2015 01:27:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/04/2015 06:59:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/04/2015 05:36:26 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5211

Error: (12/04/2015 05:36:26 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5211

Error: (12/04/2015 05:36:26 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/04/2015 05:36:25 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4212

Error: (12/04/2015 05:36:25 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4212

Error: (12/04/2015 05:36:25 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/04/2015 05:36:24 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3198

Error: (12/04/2015 05:36:24 PM) (Source: RIM MDNS) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3198


Systemfehler:
=============
Error: (12/07/2015 01:30:05 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (12/07/2015 01:28:54 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (12/07/2015 01:28:21 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (12/07/2015 01:27:53 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (12/04/2015 07:01:36 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (12/04/2015 07:00:56 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (12/04/2015 07:00:17 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (12/04/2015 06:59:50 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (12/04/2015 06:21:55 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (12/04/2015 06:21:29 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422


CodeIntegrity:
===================================
  Date: 2015-06-29 14:47:00.667
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-29 14:47:00.605
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-29 14:47:00.542
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-29 14:47:00.495
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-26 09:59:15.622
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-26 09:59:15.559
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Pentium(R) CPU P6200 @ 2.13GHz
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 3892.55 MB
Verfügbarer physikalischer RAM: 2162.2 MB
Summe virtueller Speicher: 7783.32 MB
Verfügbarer virtueller Speicher: 5782.52 MB

==================== Laufwerke ================================

Drive c: (System) (Fixed) (Total:50 GB) (Free:3.77 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (Data) (Fixed) (Total:413.76 GB) (Free:208.72 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: A79E64B7)
Partition 1: (Active) - (Size=2 GB) - (Type=27)
Partition 2: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=413.8 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
SystemLook:

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 13:42 on 07/12/2015 by Gertje
Administrator - Elevation successful

========== folderfind ==========

Searching for "*Tune Up*"
No folders found.

========== regfind ==========

Searching for "Tune Up"
No data found.

-= EOF =-
         

Geändert von GL1409 (07.12.2015 um 13:46 Uhr)

Alt 08.12.2015, 19:51   #26
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Bitte nochmal Systemlook, diesmal ohne das Leerzeichen zwischen Tune und Up.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.12.2015, 16:58   #27
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 16:55 on 09/12/2015 by Gertje
Administrator - Elevation successful

========== folderfind ==========

Searching for "*TuneUp*"
C:\Program Files\Windows Sidebar\Shared Gadgets\TuneUpUtilities.gadget	d------	[12:46 15/05/2015]
C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\TuneUpUtilities.gadget	d------	[17:49 13/11/2013]
C:\Users\Gertje\AppData\Local\VirtualStore\ProgramData\TuneUp Software	d------	[17:49 13/11/2013]
C:\Users\Gertje\AppData\Local\VirtualStore\ProgramData\TuneUp Software\TuneUp Utilities 2014	d------	[17:49 13/11/2013]
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\TuneUp Software	d------	[22:53 19/04/2014]
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\TuneUp Software\TuneUp Utilities 2014	d------	[22:53 19/04/2014]
C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\TuneUp Software	d------	[18:03 13/11/2013]
C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\TuneUp Software\TuneUp Utilities	d------	[18:03 13/11/2013]
C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\TuneUp Software\TuneUp Utilities 2014	d------	[18:03 13/11/2013]

========== regfind ==========

Searching for "TuneUp"
[HKEY_CURRENT_USER\Software\TuneUp]
[HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\151\46693477]
"@%SystemRoot%\System32\uxtuneup.dll,-4097"="Erlaubt die Verwendung visueller Stile ohne Microsoft-Signatur."
[HKEY_CURRENT_USER\Software\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\TuneUp]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\TuneUp Shredder Shell Extension]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.tbs]
@="TuneUp.Boot.Screen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.tip]
@="TuneUp.Icon.Package"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.tla]
@="TuneUp.Logo.Animation"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.tls]
@="TuneUp.Logon.Screen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.tu2013code]
@="TuneUp.Utilities.2013.Unlock.Code"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.tvs]
@="TuneUp.Visual.Style"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{51F2A986-73E1-4C23-85F2-690C7828CC11}]
"LocalService"="TuneUp.UtilitiesSvc"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00711705-12C5-420B-A4E5-6413F2AB3C7B}]
@="TuneUp WinLogon Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02849255-07CD-4C09-97D7-017DA2AE45AA}]
@="TuneUp Utilities Tools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02849255-07CD-4C09-97D7-017DA2AE45AA}\LocalServer32]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02849255-07CD-4C09-97D7-017DA2AE45AA}\ProgID]
@="TuneUp.TUUtilityTools.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02849255-07CD-4C09-97D7-017DA2AE45AA}\VersionIndependentProgID]
@="TuneUp.TUUtilityTools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2509ABBC-871E-42e5-A27B-F7DA394B1897}]
@="TuneUp Utilities Tools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2509ABBC-871E-42e5-A27B-F7DA394B1897}\LocalServer32]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2509ABBC-871E-42e5-A27B-F7DA394B1897}\ProgID]
@="TuneUp.UtilitiesSvcTools.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2509ABBC-871E-42e5-A27B-F7DA394B1897}\VersionIndependentProgID]
@="TuneUp.UtilitiesSvcTools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{42D67DD2-D956-4698-A502-9F59727E044A}\InprocServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44440D00-FF19-4AFC-B765-9A0970567D97}]
@="TuneUp Theme Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44440D00-FF19-4AFC-B765-9A0970567D97}\InprocServer32]
@="%SystemRoot%\System32\uxtuneup.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4838CD50-7E5D-4811-9B17-C47A85539F28}]
@="TuneUp Disk Space Explorer Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4838CD50-7E5D-4811-9B17-C47A85539F28}\InProcServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\DseShExt-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4858E7D9-8E12-45a3-B6A3-1CD128C9D403}]
@="TuneUp Shredder Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4858E7D9-8E12-45a3-B6A3-1CD128C9D403}\InProcServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\SDShelEx-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5EF1CF5D-87A9-434b-8786-2A08E1C30F6C}]
@="TuneUp Program Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5EF1CF5D-87A9-434b-8786-2A08E1C30F6C}\LocalServer32]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5EF1CF5D-87A9-434b-8786-2A08E1C30F6C}\ProgID]
@="TuneUp.ProgramManager.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5EF1CF5D-87A9-434b-8786-2A08E1C30F6C}\VersionIndependentProgID]
@="TuneUp.ProgramManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\TuneUp Undelete]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\TuneUp Undelete]
@="TuneUp Undelete"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\TuneUp Undelete]
"Icon"="C:\Program Files (x86)\TuneUp Utilities 2014\Undelete.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\TuneUp Undelete\Command]
@="C:\Program Files (x86)\TuneUp Utilities 2014\Undelete.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shellex\ContextMenuHandlers\TuneUp Shredder Shell Extension]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8443292F-BFCE-4C79-8192-922DBA7B2866}\LocalServer32]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\ProcessManager64.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FCA02D56-BF9D-4591-AD41-E59AF763C64A}]
@="TuneUp Utilities Service"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FCA02D56-BF9D-4591-AD41-E59AF763C64A}\LocalServer32]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FCA02D56-BF9D-4591-AD41-E59AF763C64A}\ProgID]
@="TuneUp.UtilitiesSvc.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FCA02D56-BF9D-4591-AD41-E59AF763C64A}\VersionIndependentProgID]
@="TuneUp.UtilitiesSvc"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FD8DB406-E813-4FF5-BEB0-6C6DC373B985}\InprocServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\82E495AED7455BF4EA8D6382FE1B74D4]
"ProductName"="TuneUp Utilities 2014 (de-DE)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\A374D8EF60F699F45B4FEB7DB2A230C8]
"ProductName"="TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E7F8549F-814B-417D-ADC6-C2AFD6ADF1BB}]
@="ITuneUpToolsPrefetchInfo"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Boot.Screen]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Boot.Screen\Shell\Open\Command]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Styler.exe" "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Icon.Package]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Icon.Package\Shell\Open\Command]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Styler.exe" "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Logo.Animation]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Logo.Animation\Shell\Open\Command]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Styler.exe" "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Logon.Screen]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Logon.Screen\Shell\Open\Command]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Styler.exe" "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.ProgramManager]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.ProgramManager]
@="TuneUp Program Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.ProgramManager\CurVer]
@="TuneUp.ProgramManager.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.ProgramManager.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.ProgramManager.1]
@="TuneUp Program Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.TUUtilityTools]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.TUUtilityTools]
@="TuneUp Utilities Tools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.TUUtilityTools\CurVer]
@="TuneUp.TUUtilityTools.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.TUUtilityTools.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.TUUtilityTools.1]
@="TuneUp Utilities Tools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Utilities.2013.Unlock.Code]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Utilities.2013.Unlock.Code\DefaultIcon]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Integrator.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Utilities.2013.Unlock.Code\Shell\Open\Command]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Integrator.exe" /regcode "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvc]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvc]
@="TuneUp Utilities Service"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvc\CurVer]
@="TuneUp.UtilitiesSvc.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvc.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvc.1]
@="TuneUp Utilities Service"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvcTools]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvcTools]
@="TuneUp Utilities Tools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvcTools\CurVer]
@="TuneUp.UtilitiesSvcTools.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvcTools.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.UtilitiesSvcTools.1]
@="TuneUp Utilities Tools"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Visual.Style]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TuneUp.Visual.Style\Shell\Open\Command]
@=""C:\Program Files (x86)\TuneUp Utilities 2014\Styler.exe" "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\0\win32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0]
@="TuneUp Utilities Service Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0]
@="TuneUp Utilities Program Manager Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe\2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8195A3CB-8892-4914-A680-FEBD2C1A2EC2}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\ProcessManager64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8195A3CB-8892-4914-A680-FEBD2C1A2EC2}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\0\win32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F04CE194-D75F-4CDC-9816-08193D328B65}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe\4"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F04CE194-D75F-4CDC-9816-08193D328B65}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00711705-12C5-420B-A4E5-6413F2AB3C7B}]
@="TuneUp WinLogon Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42D67DD2-D956-4698-A502-9F59727E044A}\InprocServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4838CD50-7E5D-4811-9B17-C47A85539F28}]
@="TuneUp Disk Space Explorer Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4838CD50-7E5D-4811-9B17-C47A85539F28}\InProcServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\DseShExt-x86.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FD8DB406-E813-4FF5-BEB0-6C6DC373B985}\InprocServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E7F8549F-814B-417D-ADC6-C2AFD6ADF1BB}]
@="ITuneUpToolsPrefetchInfo"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{51F2A986-73E1-4C23-85F2-690C7828CC11}]
"LocalService"="TuneUp.UtilitiesSvc"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\0\win32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0]
@="TuneUp Utilities Service Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0]
@="TuneUp Utilities Program Manager Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe\2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{8195A3CB-8892-4914-A680-FEBD2C1A2EC2}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\ProcessManager64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{8195A3CB-8892-4914-A680-FEBD2C1A2EC2}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\0\win32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{F04CE194-D75F-4CDC-9816-08193D328B65}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe\4"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{F04CE194-D75F-4CDC-9816-08193D328B65}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Desk\shellex\PropertySheetHandlers\TuneUp Theme Extension]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\WinStyler\LogoAnimations\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\WinStyler\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\TuneUp Utilities 2014\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Log\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\018647013AAD3BC41860311C4741396B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SilentUpdater.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\024B9E1C9FB70154F90C413532A546BA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\tuavga.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\037E8045428688E4AB6CA5E56DA08D82]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\startmenu_nonscroll.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04746129646274C4B939D6FC71EF4F2A]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0592599DEFE367146B6C4973CE31D022]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_werconsent3_W7.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\066703E952270374896711051E30D5A0]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\iecontextmenu.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0686ED4FCC543AA479686F5F1116BE79]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\14.0\UpdateWizard\AutoCheckEnabled"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C25C3CE0B60FB54D89CE2B9D56ED9C4]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DuplicateFinder.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0F3E84C4789ECA948A6040F9981CF2F1]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RegistryDefrag.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\106C0329EB6F96F4B820D25C40407183]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SettingCenter.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\115B71B91B3CB6048AE27C088D729E2D]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\PrivacyPolicy_Activation.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\11867B7A679F38D4F91977CCAEDD63A0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="00:\TuneUp.Icon.Package\EditFlags"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16290A0D96554E14E990F7399848038E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxBarExtItemsD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\165270F110FAB2B40B48C8A5FB33FA9C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\vclx120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\16F6784AC95B6F649903ECF55F133122]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\rtl120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A26F75A5E269554A890B7B7836F9AC9]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\ProductInfo.dat"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AA7821C95CDFE34297B90AB31AB752A]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\cefcomponent.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1CC1DF8FB58E47448B91333BDFD4D571]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\PowerModeManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F752362C5F1BB74E98F3AEEE7BF5961]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_logonXP_old.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\20AE8B36FE07E2D4892FF146FB5770AC]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxGDIPlusD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\20B9A0EC9E8112349BFFD4E24AE7B2F3]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUTransl.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\21A03EB53ADA9394DBEC576197ECD0C5]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\license.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22DCFA0F2E56E314990836E436D5B6A1]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUIECacheClass.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\231772B44EC27C245949C7100D8598AF]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Indicators.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2354A10E42397844FB362882669AA290]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\xmlrtl120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2464177FA2DE5E74498637068DA3C7BA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUBasic.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2634A0CE5AEDB4346AFAD1186E49C1C1]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DiskDoctor.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2642BF6F76E577243945F5E888376DEE]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\IECacheWinInetLdr.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28C6229FCA8CD194590905C2F31680B2]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUShredder.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30319372162210F419BA849293BE91D0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\authuitu-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30593ADC15C18A44BB756AEBB3722912]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUBase.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\310054E6F94C1264F9020F69B693A103]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TURatingSynch.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3309675AD51EAB340BFCFD0FDA86E4DC]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\uxtuneup-x86.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3309675AD51EAB340BFCFD0FDA86E4DC\A374D8EF60F699F45B4FEB7DB2A230C8]
"File"="uxtuneupx86.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\33B4C004A2785DE46A2180CB3B5BBCA5]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_werconsent3.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\369FC9E2057DA67449EA765FCEF64960]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\vcldb120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\374F7E6252C0DBB40AA5C1B3AC544A6B]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\regwiz_country.diz"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3771063D460538642B97CC8AE976F840]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\Microsoft\Windows\CurrentVersion\Uninstall\TuneUp Utilities\DisplayName"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A6887691BFBD384FBB63B00B90B8859]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\uxtuneup-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A6887691BFBD384FBB63B00B90B8859\A374D8EF60F699F45B4FEB7DB2A230C8]
"File"="uxtuneupx64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A891C71A03BC544582D1370DCAA37B3]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\PMLauncher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CDDBDC4D880AF048A0012EB0CE52862]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\WinStyler\LogoAnimations\_default.tla"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D374B1AC9E6BED4CA4295CE27BB6C72]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D374B1AC9E6BED4CA4295CE27BB6C72\A374D8EF60F699F45B4FEB7DB2A230C8]
"File"="TuneUpUtilitiesServiceExe64bit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3D94B4B5AD1B4F841B88A912EDEE8F11]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\vcl120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DED7F40A2278D9438B81DE45D98F6FE]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_werconsent1.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E4C57BC19292C74BA9467E8B656BEB6]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUDiskCleanerClass.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3EB9A9FF0F75DB74F83B0118FC675D25]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\420AD3DC0342B5E4E8DC01A70AE7625C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Integrator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42F75296D7067B54AAD40227A7F1F02F]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUInstallHelper.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4329F0B9F3594FA438356B1CE6BE3A25]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Undelete.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4472B8E0BE525B74685181A3708E31D2]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Internet.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45EAC76374AC5664881763AEFF55937D]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_diskspaceXP.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46209292F6AF05F43A7231AAE641BDF5]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_diskspaceVista.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\463EC6B2C073C484A87C317774C41EE9]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\icudt.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\466EF87D923C725478FD20FB29C5EBA8]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\tumrcheck.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4722FEEBBF9E34D41B7B0021186EEB3C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\DiskSpaceExplorer\ShowContextMenuItem"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49EB20E14F01B95489AB758F12C71782]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ProcessManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A2F2139191A0C24F819D7C545691D05]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4C051DC42335E1E4495145F60D688DA7]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\gsimilar.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5065CB0F9D055944C8A8640132BDF2E3]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ProcessManager64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5204F549D5956D245A8609622211BEB0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUDefragBackend64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53237B88B40119144A152B114CA917ED]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpRPC32.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53237B88B40119144A152B114CA917ED\A374D8EF60F699F45B4FEB7DB2A230C8]
"File"="TuneUpRPCDll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53CE32BB11C6CCD4596548ECFA64941A]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\14.0\Rating\EnableRating"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5590D95B1A05BEB4D842829EEE549C0C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\vclimg120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\57EE8392BC95B4847AE5F024E378D6D0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5851AEBD604EC86498F02CB69DCFE10A]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Html.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58BC2AA780ECC59439760F908B4EE512]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUHTMLTabbedNavPkg.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\593F28AC1DDADC64A9AAC2DC62167560]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SystemControl.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A1DC9AB971463E409021F6F9A88115E]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\PrivacyPolicy_Installation.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5A23F4A6D5477A64D9758AB2749520A1]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dbrtl120.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5AD81B067A79E1F469386A5A2DAC5414]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\MSI_D6.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BE314CD606D6FF43BBF4E21AA81DC39]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxSkinsCoreD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5EC5D345F3442A94493A1F02DBE71463]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_logonVista.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\644C200DB8D056446BE1963575FBD6C2]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\default.mo"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65250F0ED68B7C147AEEF9D90B096EFD]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\MsStyles.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\673F97E64583689469E248682BE5B225]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\TUSearchScopes.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68B3A5EFC4C1DE14FBB104EC4F318E80]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\VisControls.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A7D1E6506B117B479B2FFF227B41649]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Setup\Compatibility\1\ProductCode"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C2DF650F65CC9042B96DF9672AC19FA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="00:\TuneUp.Utilities.2013.Unlock.Code\EditFlags"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C72C4B8AAF022D49AEFC8C55D1ABCC5]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuApplications.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6E821A242290E6D4ABF68C8A84A3B01A]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\14.0\FirstStartUpdateCheck"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EFB6C20ED4E12E4C87FDCC648CE75C0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUMessages.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F345E7A88DC70449BB5BBF76BEBF7DA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\gbacklinks.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F596A5A3E523064FBDA2745AAD2B9E3]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\14.0\Maintenance\Profiles\Automatic\DefragMode"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\70ABD2C6812E8074198A816D118BC940]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Log\Global.cfg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\74261C5C907F4264CA786B802A9BD5D5]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Report.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\74E78105B29A16C4E96D73AD9209A704]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\tuofinw.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\762C4092A59A24343997D269ABE9BA11]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RegCleaner.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76FBDDE6E1FB75B49BFDE42EBD79472D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ntrtl60.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\78CAAFAB319609F4B90E926AF17E4D0B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUSqlDB32.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\794A9CF6C0A028E409CA94BE15D59E6E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\GR32_D6.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7AC2D22C72CB9AF4ABE3310E4A6BDA73]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_werconsent1_W7.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7B580854A8BD8A448A17F4DB53BB3D7A]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUDefragClient.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CF216552A2643C48B3B73E8C7168390]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUUUnInstallHelper.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD321E98D536C2499939A7E1D67CAC4]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\802B034F94B61094E8393D496D14E569]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\gsearch.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\81DF1190C00D2B445AC2946B1990C3E0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUOperaClass.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8453B91AEE3AA4245BF5B7D09C2A11CE]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\BrowserCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8521CBD769651A8488A89D388A78F01F]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\tux64thk.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\856A307DF5888C94F9D0D52FB30133E6]
"A374D8EF60F699F45B4FEB7DB2A230C8"="01:\Software\TuneUp\Utilities\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\869F7124A2FB4C54FBF389B9EFF730BB]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_werconsent4_W7.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86D434B4243A0D14E9BFC83B2F250C87]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\avgdumpa.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CB21A6D0A2675F409A70DF9CCEC2044]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUProduct.dat"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CCA42DEFD70AA14BAAF818AA6346DA4]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DseShExt-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8E1FF55D50CEBD748A4684E5D4655B7E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RescueCenter.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8EBBDED43492E7F41BAB2B59EC7E7212]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Traces.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F17458D795978B4594EB0C96389A6C3]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoUpdateCheck.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9078D45F21D6E074AA26FCEA28F698DA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\gtranslate.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\93442F26E6193F344ACA61E56B63AF93]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SDShelEx-win32.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\937732AC7230BFE40ACAE58899EF4BB5]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxBarD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97AADAB00AEA9F5448CA9471B7EFA10B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\EnergyOptimizer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98A1B017CDC43A246A7D843B436E39A5]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\14.0\Maintenance\Profiles\Automatic\BrowserCleaner\Enabled"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B20961489CDA6D43A01BB544E09C045]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxRibbonD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B472ED9EA42F6044B7BCE7BFBAA3BA8]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DuplicateFileFinder.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B765335767F2164A9E3DBFD635F1211]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUPSAPI.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9B9CC800BC2414C4A95F38D83C75FCFA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\gcache.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9BC05D135F451C44F94BD870489413EB]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Stiderc.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9C6EB587006F9274CB35421CA25A4C2B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SystemInformation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D31FBF27B68F174AA19B952C4F2C78C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUApps.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D3582A760DC1C54990C95AA0CD623AC]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUIcoEngineerDirTree.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9ECF20D0246959E4493EAB432DB608BA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DriveDefrag.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9EE651545CD5D644BA5BAD9AD8F8F72D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DseShExt-x86.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A24755BBFCD0E3C44AE59617A2D6F8FA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SDShelEx-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A570562748679174E86503B4F961CC0A]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_diskspaceW7.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A65B2826376FDED43A35A7114D53A682]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\PowerManager.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A724CACFB59D2E7418C2CD99FF1239D1]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxCoreD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A7682877AAFDD784C9A2C6F59482503C]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\startmenu_scroll.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A7E04CD373226E1439E4F8BEFBE7C005]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DiskCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A827772DACF666B40870ACA546CDAAA7]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\PerformanceOptimizer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8AA4D1E6B2905B449F8619B2FA8C1C3]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Styler.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A94BACAC44C126641A2947DF2AC61F06]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\Shredder\ShowContextMenuItem"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AA42B59EDCF31C14CBA3F68F944F6E9C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\StartUpManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEC29866530EA5F4899D4C22C0C6B326]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\UpdateWizard.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B42EBC9474D6DA942AA355878D564B94]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SchedAgent_2007.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B44BAAD87B362B644B8FE15B02611C65]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_report_showui.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B452099877599854295262B1FAB9A44B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUSafariClass.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B4C18902FC89BD242AA118AD0E292895]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DEC.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B53D3EE0691580B4B8197C50BCB7DD19]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUShell.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B727E02BCF4821249902C1B105C3615B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\IEControl.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B749404E29CABF14DB95A48FEAD0085D]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\main_xp.chm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B764EA091CB3430458E09C3AA2204658]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\tuzoomout.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B90A5B697A1E3CA40A82CF622EC8F29D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\avgdiagex.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B915940A997FEF04CBA5F7F29D18772E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUIEInstVer.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BBB00EC8B5613A24D99BCE3A5EFF2202]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\ProcessManager\Important Processes\svchost.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC7C09865DE3D3D49BFF377B7E8B98FC]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\OneClickStarter.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD762B36F481F5E488FDD0C76758EFC7]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.cat"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE0E6688D4B46CA448D1D680AC2A29CE]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RegWiz.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C05467401A9125643BC46B07F796E3BB]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SysInfo.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1CE2FBB11FEE104CAD9E523CA0D4B83]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\AppInitialization.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1E448691A2A5124C8B49A86B0327C9D]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\main_vista_7.chm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1F6C2B634F50324195F297F041A0F44]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\SysControls.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C2C47AE18AF7DE94987494B253F3AE94]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\avgdumpx.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C30A26845A82CA340B087B665F46124D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\PerlRegEx.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C37B43163C234D945BE3F8D117F70858]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\crash.avgdx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C51FA7BAC6AB83C48B993D2D121DD092]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\tutrans.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5A71FEDEC6C24B41A1038CA397AEFB1]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUCompression.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C5C0D5776267F764B94307DC98586F16]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\DiskExplorer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9134FC31AC61F742A5A1EBEFCA7662C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\Shredder.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB050B906B24A02499F28A8EC3B79086]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\PrivacyPolicy_Reg_News.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D21F8DCC30A81654AB196EE7BF9C4AB2]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\tuarch.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2E597356A79EBE409E103B24DF7BF77]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\tulic-x64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3F9FD2E27EBDDE4E8EFA60B04AEFE3B]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_report_send.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D53B27262C4624549967AC3B9F6551DD]
"A374D8EF60F699F45B4FEB7DB2A230C8"="02:\Software\TuneUp\Utilities\14.0\Company"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5AD051ACD3C12F459B6E19DD66A62E8]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_logonW8.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D8C9004D824A64E46A8928E56E8565C6]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\XMLComponents.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D93C08663E49C274EAA2C25524F4294C]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RegistryEditor.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC202D53591178548BA58A4C327A91BA]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09BFA51AC3FF134C901031BAE828240]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_logonXP_new.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1DF29178066AB448A87F30B5B4917B0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\CommonForms.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E2B17EE021576AE42BA931E776DBEFBD]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUKernel.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E44AE4BE0C485E84F8A316D61B255D32]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\StartupOptimizer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4692DFA04D3E9740AEF41D64DD38027]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\tulic.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48E42685AE42CC4EAC153958AE8C32D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpSystemStatusCheck.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E48E42685AE42CC4EAC153958AE8C32D\A374D8EF60F699F45B4FEB7DB2A230C8]
"File"="TuneUpSystemStatusCheck.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4CD54C1452BA5844A6CCDE2F9C7398B]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ImgResTu.dat"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E615018751FF1F74DA0E34C0D866047F]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TURar.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6457078E8B3D244D811FC9363453D83]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RepairWizard.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8D288CD8FD8A2349BD81A0ED48AAD0D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\UninstallManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E93AB854AD2F0704FA8A2107980825FD]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\libcef.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E98FA0BC3C8C5524B9C1DD5007A14AD2]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\avgreplibx.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EBD8BE1FFDACCF947BB47076EC0A17A6]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxComnD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC55D1AF26C29B046B3F0F2DA424E6B7]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\MainControls.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ECC07E2E118DD9744B679F928FCC0E48]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\avgduix.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF7C660B681C5184BBC20861FE731509]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\Web\tuzoomin.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0306CB437D2591489F5F5FFB1E90FB0]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\HexEdit.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F068A7A365FAFAB4098BF266899ACDEF]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\UnRar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F156E634F2955154DB106B7F977F589D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuningWizard.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2041205A868DB544961100B7A1B319D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ShortcutCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F30768324B90A5448A03A8E84002A220]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUParams.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F390639AC7B79C04FABF466DC779696D]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ProgramDeactivator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F436B169A6332784AB34F33FFC4ACDBE]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\RegistryCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F5627656FF0D69845BFB4C75B52C4FC6]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\VirtualTreesR.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F62CF862776900D41847C5958000CFF4]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\authuitu-x86.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F63BC76C8D5660C4A9D9517504B05D02]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TURegOpt64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F735FFB166EB2DD47BB765BA191F4904]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxDockingD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F78CA130741688A4594ADEF4FDF458B2]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7CDD49CE743404498B63F676C061032]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\cxLibraryD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F92971B5EC0FFD046A050846102701DE]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUData.dat"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F95E3A9619FE2E1478E8D5DEC28EADE8]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuZenManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F9C92A445C614F844914C5E426C0599E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\tuavgx.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA8FEDA97A156AE4CA221AD128E5927E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\dxThemeD12.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FCB20C5589C6F184F90CB60C36702C8E]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD3D78EC347DAB14FA67E08F7065F93F]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE524D92676A9514DB5D755703BFEFAC]
"A374D8EF60F699F45B4FEB7DB2A230C8"="C:\Program Files (x86)\TuneUp Utilities 2014\ProgramRating.bpl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FEEDF0B2ED8ADA54687CAA35B22FDDF1]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_report_noui.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFE3EE741E80E3B4AA455D9FC4067289]
"82E495AED7455BF4EA8D6382FE1B74D4"="C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\de-DE\cm_logonW7.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\InstallProperties]
"Publisher"="TuneUp Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\InstallProperties]
"DisplayName"="TuneUp Utilities 2014 (de-DE)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\Patches\04C4477DCBA54274CA824F09DAD7EFBE]
"DisplayName"="TuneUp Utilities 14.0.1000.275"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\Patches\240EE959B1880F64A90D4A5686752D95]
"DisplayName"="TuneUp Utilities 14.0.1000.221"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\Patches\56065212F3D781C4B817BBE5BA20469A]
"DisplayName"="TuneUp Utilities 14.0.1000.324"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\Patches\918688A8C73217243BA14E4B758634ED]
"DisplayName"="TuneUp Utilities 14.0.1000.340"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\82E495AED7455BF4EA8D6382FE1B74D4\Patches\B738067EC033DB54C871FBF6FB197290]
"DisplayName"="TuneUp Utilities 14.0.1000.296"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\InstallProperties]
"Publisher"="TuneUp Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\InstallProperties]
"DisplayName"="TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\Patches\49C45BC0E1A5C044FA8DE7E26DFCB35A]
"DisplayName"="TuneUp Utilities 14.0.1000.221"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\Patches\4E503403261B27749B621ADF339E4513]
"DisplayName"="TuneUp Utilities 14.0.1000.340"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\Patches\728E39C5F24F8084BB5CD3A24547B9CC]
"DisplayName"="TuneUp Utilities 14.0.1000.296"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\Patches\D28CA706214F70042843E67718B9D5B2]
"DisplayName"="TuneUp Utilities 14.0.1000.275"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A374D8EF60F699F45B4FEB7DB2A230C8\Patches\D3C75806741BEDF40B0CD204ED9426C7]
"DisplayName"="TuneUp Utilities 14.0.1000.324"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{44440D00-FF19-4AFC-B765-9A0970567D97}"="TuneUp Theme Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{4858E7D9-8E12-45a3-B6A3-1CD128C9D403}"="TuneUp Shredder Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{4838CD50-7E5D-4811-9B17-C47A85539F28}"="TuneUp Disk Space Explorer Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant]
"ExecutablestoExclude"="C:\Program Files (x86)\TuneUp Utilities 2014\TUInstallHelper.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A84BEE17-CCCA-4F1D-9CA7-F0754EE30320}]
"Path"="\TuneUpUtilities_Task_BkGndMaintenance2013"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TuneUpUtilities_Task_BkGndMaintenance2013]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost]
"netsvcs"="AeLookupSvc CertPropSvc SCPolicySvc lanmanserver gpsvc IKEEXT AudioSrv FastUserSwitchingCompatibility Ias Irmon Nla Ntmssvc NWCWorkstation Nwsapagent Rasauto Rasman Remoteaccess SENS Sharedaccess SRService Tapisrv UxTuneUp Wmi WmdmPmSp TermService wuauserv BITS ShellHWDetection LogonHours PCAudit helpsvc uploadmgr iphlpsvc seclogon AppInfo msiscsi MMCSS winmgmt SessionEnv browser EapHost schedule hkmsvc wercplsupport ProfSvc Themes BDESVC"
[HKEY_LOCAL_MACHINE\SOFTWARE\TuneUp]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{4858E7D9-8E12-45a3-B6A3-1CD128C9D403}"="TuneUp Shredder Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{4838CD50-7E5D-4811-9B17-C47A85539F28}"="TuneUp Disk Space Explorer Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{EA594E28-547D-4FB5-AED8-3628EFB1474D}]
"Publisher"="TuneUp Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{EA594E28-547D-4FB5-AED8-3628EFB1474D}]
"DisplayName"="TuneUp Utilities 2014 (de-DE)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}]
"Publisher"="TuneUp Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}]
"DisplayName"="TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0]
"InstallPath"="C:\Program Files (x86)\TuneUp Utilities 2014\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"PinWandIntegrator"="TuneUp Utilities 2014|Startet TuneUp Utilities 2014.|Integrator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"FolderName"="TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"MenuIntegratorProgramsRoot"="TuneUp Utilities 2014|Startet TuneUp Utilities 2014.|Integrator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"MenuIntegratorSub"="TuneUp Utilities 2014|Startet TuneUp Utilities 2014.|Integrator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"WebsiteSub"="TuneUp Software Webseite|hxxp://www.tuneup.de"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"MenuHelpSub"="TuneUp Utilities Hilfe|Zeigt die Hilfedatei von TuneUp Utilities an.|main_vista_7.chm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"OCMSub"="TuneUp 1-Klick-Wartung|Führt die TuneUp 1-Klick-Wartung durch.|OneClick.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"BrowserCleanerSub"="TuneUp Browser Cleaner|Bietet Möglichkeiten zur Bereinigung von installierten Browsern.|BrowserCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DiskCleanerSub"="TuneUp Disk Cleaner|Bietet Möglichkeiten zum Speicherplatzgewinn.|DiskCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DiskDoctorSub"="TuneUp Disk Doctor|Prüft das Dateisystem und die Sektoren der Festplatten.|DiskDoctor.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DiscspaceExplorerSub"="TuneUp Disk Space Explorer|Zeigt die Speicherbelegung von Dateien, Ordnern und Festplatten an.|DiskExplorer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DriveDefragSub"="TuneUp Drive Defrag|Analysiert und defragmentiert Ihre Festplatten.|DriveDefrag.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DuplicateFinderSub"="TuneUp Duplicate Finder|Löscht Dateiduplikate, die wertvollen Festplattenspeicher verbrauchen|DuplicateFinder.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"EnergyOptimizerSub"="TuneUp Economy-Modus|Ermöglicht die optimale Nutzung des Energiesparpotenzials.|EnergyOptimizer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"LiveOptimizerSub"="TuneUp Live-Optimierung|Sorgt für optimale Leistung in jeder Situation.|SettingCenter.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"ProcessManagerSub"="TuneUp Process Manager|Verwaltet die aktuell auf Ihrem System laufenden Programme.|ProcessManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"ProgManSub"="TuneUp Program Deactivator|Entlastet Ihr System durch das Deaktivieren von selten oder nicht benötigten Programmen.|ProgramDeactivator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"RegCleanerSub"="TuneUp Registry Cleaner|Reinigt die Registrierung durch Entfernung ungültiger Verweise und Einträge.|RegistryCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"RegDefragSub"="TuneUp Registry Defrag|Defragmentiert die Registrierung und reduziert deren Größe.|RegistryDefrag.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"RegEditSub"="TuneUp Registry Editor|Hilft Ihnen beim Bearbeiten und Durchsuchen der Registrierung.|RegistryEditor.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"RepairWizardSub"="TuneUp Repair Wizard|Behebt typische Computer- und Darstellungsprobleme.|RepairWizard.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"RescueCenterSub"="TuneUp Rescue Center|Ermöglicht, Änderungen an Ihrem System zurückzunehmen.|RescueCenter.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"SettingCenterSub"="TuneUp Setting Center|Bietet eine zentrale Stelle zum Ändern sämtlicher TuneUp Utilities Einstellungen.|SettingCenter.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"ShortCutCleanerSub"="TuneUp Shortcut Cleaner|Beseitigt defekte Verknüpfungen.|ShortcutCleaner.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"ShredderSub"="TuneUp Shredder|Löscht Dateien und Verzeichnisse mit höchster Sicherheitsstufe.|Shredder.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"StartUpManagerSub"="TuneUp StartUp Manager|Ermöglicht, den Systemstart zu konfigurieren.|StartUpManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"StartUpOptimizerSub"="TuneUp StartUp Optimizer|Optimiert den Systemstart und das Herunterfahren.|StartupOptimizer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"StylerSub"="TuneUp Styler|Ermöglicht, das Windows-Design zu verändern.|Styler.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"SystemControlSub"="TuneUp System Control|Ermöglicht, Windows-Einstellungen zu verändern.|SystemControl.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"SystemInfoSub"="TuneUp System Information|Zeigt umfangreiche Informationen über Ihr System an.|SystemInformation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"UndeleteSub"="TuneUp Undelete|Stellt bereits aus dem Papierkorb gelöschte Dateien wieder her.|Undelete.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"UninstallManagerSub"="TuneUp Uninstall Manager|Zeigt alle installierten Programme an und erlaubt, Programme zu deinstallieren.|UninstallManager.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"UpdateWizardSub"="TuneUp Update Wizard|Hält Ihre Version von TuneUp Utilities immer auf dem neuesten Stand.|UpdateWizard.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"ReportCenterSub"="TuneUp Optimierungsbericht|Zeigt den TuneUp Optimierungsbericht an.|Report.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DesktopIntegrator"="TuneUp Utilities 2014|Startet TuneUp Utilities 2014.|Integrator.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\Shortcuts]
"DesktopOCM"="TuneUp 1-Klick-Wartung|Führt die TuneUp 1-Klick-Wartung durch.|OneClick.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TuneUp\Utilities\14.0\UpdateWizard]
"AutoPromoLink"="hxxp://www.avg.com/campaign-landing-pages/buynow-udw-summer15-tuneup-utilities?iid=76-8100088682&eid=10119&uiid=41-Summer_tuu-Update%20Wizard"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{00711705-12C5-420B-A4E5-6413F2AB3C7B}]
@="TuneUp WinLogon Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{42D67DD2-D956-4698-A502-9F59727E044A}\InprocServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4838CD50-7E5D-4811-9B17-C47A85539F28}]
@="TuneUp Disk Space Explorer Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4838CD50-7E5D-4811-9B17-C47A85539F28}\InProcServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\DseShExt-x86.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{FD8DB406-E813-4FF5-BEB0-6C6DC373B985}\InprocServer32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{E7F8549F-814B-417D-ADC6-C2AFD6ADF1BB}]
@="ITuneUpToolsPrefetchInfo"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{51F2A986-73E1-4C23-85F2-690C7828CC11}]
"LocalService"="TuneUp.UtilitiesSvc"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\0\win32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUAnalyzeInfo64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{2175E935-D63F-488A-ACEC-6FAA64232D59}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0]
@="TuneUp Utilities Service Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{3D61672B-0DE5-46B9-BE0D-2E03FA9AD49C}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0]
@="TuneUp Utilities Program Manager Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe\2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{606F0A47-FA39-4F52-8556-5565AE7F586F}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{8195A3CB-8892-4914-A680-FEBD2C1A2EC2}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\ProcessManager64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{8195A3CB-8892-4914-A680-FEBD2C1A2EC2}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\0\win32]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TUTuningIndex64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{E6A1D752-AAD5-4137-AC59-9D0AACC5C4B6}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{F04CE194-D75F-4CDC-9816-08193D328B65}\1.0\0\win64]
@="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe\4"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{F04CE194-D75F-4CDC-9816-08193D328B65}\1.0\HELPDIR]
@="C:\Program Files (x86)\TuneUp Utilities 2014"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TUNEUPUTILITIESDRV]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TUNEUPUTILITIESDRV\0000]
"Service"="TuneUpUtilitiesDrv"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TUNEUPUTILITIESDRV\0000]
"DeviceDesc"="TuneUpUtilitiesDrv"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\TuneUp]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\TuneUp\TuneUp.UtilitiesSvc]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\TuneUp\TuneUp.UtilitiesSvc]
"EventMessageFile"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\UxTuneUp]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\UxTuneUp]
"DisplayName"="@%SystemRoot%\System32\uxtuneup.dll,-4096"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\UxTuneUp]
"Description"="@%SystemRoot%\System32\uxtuneup.dll,-4097"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\UxTuneUp\Parameters]
"ServiceDll"="%SystemRoot%\System32\uxtuneup.dll"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_TUNEUPUTILITIESDRV]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_TUNEUPUTILITIESDRV\0000]
"Service"="TuneUpUtilitiesDrv"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_TUNEUPUTILITIESDRV\0000]
"DeviceDesc"="TuneUpUtilitiesDrv"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\eventlog\TuneUp]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\eventlog\TuneUp\TuneUp.UtilitiesSvc]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\eventlog\TuneUp\TuneUp.UtilitiesSvc]
"EventMessageFile"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\UxTuneUp]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\UxTuneUp]
"DisplayName"="@%SystemRoot%\System32\uxtuneup.dll,-4096"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\UxTuneUp]
"Description"="@%SystemRoot%\System32\uxtuneup.dll,-4097"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\UxTuneUp\Parameters]
"ServiceDll"="%SystemRoot%\System32\uxtuneup.dll"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_TUNEUPUTILITIESDRV]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_TUNEUPUTILITIESDRV\0000]
"Service"="TuneUpUtilitiesDrv"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_TUNEUPUTILITIESDRV\0000]
"DeviceDesc"="TuneUpUtilitiesDrv"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\TuneUp]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\TuneUp\TuneUp.UtilitiesSvc]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\TuneUp\TuneUp.UtilitiesSvc]
"EventMessageFile"="C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\UxTuneUp]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\UxTuneUp]
"DisplayName"="@%SystemRoot%\System32\uxtuneup.dll,-4096"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\UxTuneUp]
"Description"="@%SystemRoot%\System32\uxtuneup.dll,-4097"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\UxTuneUp\Parameters]
"ServiceDll"="%SystemRoot%\System32\uxtuneup.dll"
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\151\46693477]
"@%SystemRoot%\System32\uxtuneup.dll,-4096"="TuneUp Designerweiterung"
[HKEY_USERS\.DEFAULT\Software\TuneUp]
[HKEY_USERS\S-1-5-21-89183709-2018726534-509322017-1000\Software\TuneUp]
[HKEY_USERS\S-1-5-21-89183709-2018726534-509322017-1000\Software\Classes\Local Settings\MuiCache\151\46693477]
"@%SystemRoot%\System32\uxtuneup.dll,-4097"="Erlaubt die Verwendung visueller Stile ohne Microsoft-Signatur."
[HKEY_USERS\S-1-5-21-89183709-2018726534-509322017-1000\Software\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\TuneUp]
[HKEY_USERS\S-1-5-21-89183709-2018726534-509322017-1000_Classes\Local Settings\MuiCache\151\46693477]
"@%SystemRoot%\System32\uxtuneup.dll,-4097"="Erlaubt die Verwendung visueller Stile ohne Microsoft-Signatur."
[HKEY_USERS\S-1-5-21-89183709-2018726534-509322017-1000_Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\TuneUp]
[HKEY_USERS\S-1-5-18\Software\Classes\Local Settings\MuiCache\151\46693477]
"@%SystemRoot%\System32\uxtuneup.dll,-4096"="TuneUp Designerweiterung"
[HKEY_USERS\S-1-5-18\Software\TuneUp]

-= EOF =-
         

Alt 28.12.2015, 23:16   #28
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Muss ich da jetzt irgendwas tun?

Alt 05.01.2016, 11:05   #29
GL1409
 
Windows 7: Trojaner vlc - Standard

Windows 7: Trojaner vlc



Im Laufwerk D (Data D) sind neuerdings (leere) Ordner aus Zahlen- und Buchstabenkombinationen, ich weiß nicht was es damit auf sich hat?!

Antwort

Themen zu Windows 7: Trojaner vlc
antivirus, entfernen, flash player, homepage, newtab, programm, pup.optional.ask.a, pup.optional.opencandy, pup.optional.opencandy.a, pup.optional.softonic.a, registry, security, software, svchost.exe, trojaner, tunnel, win32/downloadsponsor.c, win32/speedupmypc.a, win32/toolbar.montiera.i




Ähnliche Themen: Windows 7: Trojaner vlc


  1. Windows 7 SP 1 mit Trojaner infiziert - Windows Update Fehlercode 8007002
    Log-Analyse und Auswertung - 11.09.2015 (60)
  2. Windows 7: Trojaner - Windows Updates, Firewall defekt
    Log-Analyse und Auswertung - 20.03.2015 (24)
  3. Windows 7: Nach BKA Trojaner Fehlermeldung beim Starten, Windows Sicherheitscenter kann nicht gestartet werden
    Log-Analyse und Auswertung - 18.11.2014 (9)
  4. Windows-Verschlüsselungs-Trojaner unter Windows 7 auf einem MAC
    Log-Analyse und Auswertung - 14.06.2012 (3)
  5. windows verschlüsselungs Flirtfever-Trojaner, Windows XP
    Log-Analyse und Auswertung - 13.06.2012 (1)
  6. Nach BKA Trojaner, Windows Firewall deaktiviert sich (Windows XP)
    Plagegeister aller Art und deren Bekämpfung - 10.06.2012 (1)
  7. Willkomen bei Windows Update, Sie haben sich mit einen Windows-Verschlüsselungs Trojaner infiziert.
    Log-Analyse und Auswertung - 06.06.2012 (1)
  8. UKash Windows Secure Trojaner mit Windows XP eingefangen
    Plagegeister aller Art und deren Bekämpfung - 05.06.2012 (1)
  9. Windows Notfall Sicherheits Update Center - Windows XP Trojaner
    Log-Analyse und Auswertung - 21.05.2012 (2)
  10. Windows-Verschlüsselungs-Trojaner unter Windows XP
    Log-Analyse und Auswertung - 16.05.2012 (9)
  11. Windows 7 (64bit) Virus/Trojaner (evtl. Windows Verschlüsselungs Trojaner)
    Plagegeister aller Art und deren Bekämpfung - 07.05.2012 (19)
  12. Windows-Verschlüsselungs Trojaner Windows 7 Starter
    Plagegeister aller Art und deren Bekämpfung - 06.05.2012 (10)
  13. Infiziert mit Windows-Verschlüsselungs Trojaner -Mail mit Telefonrechnung - windows vista
    Plagegeister aller Art und deren Bekämpfung - 06.05.2012 (12)
  14. "Willkommen bei Windows Update Sie haben sich mit einen Windows-Verschlüsselungs Trojaner infiziert.
    Log-Analyse und Auswertung - 27.04.2012 (3)
  15. 'Windows Security Center' Trojaner - Windows-Benutzer gesperrt !
    Log-Analyse und Auswertung - 16.03.2012 (5)
  16. Windows Vista Home Premium 32-Bit Trojaner Windows gesperrt 50€ zahlen.
    Log-Analyse und Auswertung - 23.01.2012 (1)
  17. Trojaner Fake.AV c:\Users\Sexgott\AppData\Roaming\microsoft\Windows\start menu\Programs\windows reco
    Mülltonne - 28.04.2011 (1)

Zum Thema Windows 7: Trojaner vlc - FRST öffnen, Haken setzen bei Addition und scannen, poste bitte beide Logs. Dann hauen wir TuneUp so raus. - Windows 7: Trojaner vlc...
Archiv
Du betrachtest: Windows 7: Trojaner vlc auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.