Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Probleme mit dem PC

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 11.10.2014, 19:27   #1
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



Hallo habe zur Zeit einige Probleme mit dem Rechner Programme lassen sich nicht uptaden es werden dinge gemcht die ich nicht will alles sehr komisch und bitte mal um Hilfe?Wäre sehr nett

Anbei FRST Logs

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-10-2014
Ran by akaFreshy (administrator) on FRESHY-PC on 13-10-2014 20:24:16
Running from C:\Users\akaFreshy\Desktop
Loaded Profiles: UpdatusUser & akaFreshy (Available profiles: UpdatusUser & akaFreshy)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Qihu 360 Software Co., Ltd.) C:\Program Files\360\360 Internet Security\360rps.exe
(Qihu 360 Software Co., Ltd.) C:\Program Files\360\360 Internet Security\deepscan\QHActiveDefense.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Qihu 360 Software Co., Ltd.) C:\Program Files\360\360 Internet Security\360sd.exe
(Siber Systems) C:\Program Files (x86)\Siber Systems\AI RoboForm\robotaskbaricon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Alexander Miehlke Softwareentwicklung) C:\Program Files (x86)\TraXEx\TraXEx.exe
(Microsoft Corporation) C:\Windows\System32\wscript.exe
(Comvigo, Inc.) C:\Windows\SysWOW64\qimlsrv.exe
(Qihu 360 Software Co., Ltd.) C:\Program Files\360\360 Internet Security\360rp.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Qihu 360 Software Co., Ltd.) C:\Program Files\360\360 Internet Security\safemon\360Tray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Comvigo, Inc.) C:\Windows\SysWOW64\dsrviml.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(IObit) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
(Opera Software) C:\Program Files (x86)\Opera\24.0.1558.64\opera.exe
() C:\Program Files (x86)\Opera\24.0.1558.64\opera_crashreporter.exe
(Opera Software) C:\Program Files (x86)\Opera\24.0.1558.64\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\24.0.1558.64\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\24.0.1558.64\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\24.0.1558.64\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\24.0.1558.64\opera.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-09-11] (Realtek Semiconductor)
HKLM\...\Run: [InstallerLauncher] => "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe" /run:"C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-41 (the data entry has 36 more characters).
HKLM\...\Run: [360sd] => C:\Program Files\360\360 Internet Security\360sdrun.exe [287560 2014-04-16] (Qihu 360 Software Co., Ltd.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-01-27] (Intel Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284480 2012-05-30] (Intel Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2747077779-324020259-1240218971-1004\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
HKU\S-1-5-21-2747077779-324020259-1240218971-1004\...\Run: [RoboForm] => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [111320 2014-10-09] (Siber Systems)
Startup: C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML64.lnk
ShortcutTarget: IML64.lnk -> C:\Windows\SysWOW64\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TraXEx 6.0.lnk
ShortcutTarget: TraXEx 6.0.lnk -> C:\Program Files (x86)\TraXEx\TraXEx.exe (Alexander Miehlke Softwareentwicklung)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x617CDC2A13E0CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: SafeMon Class -> {B69F34DD-F0F9-42DC-9EDD-957187DA688D} -> C:\Program Files\360\360 Internet Security\safemon\safemon64.dll (Qihu 360 Software Co., Ltd.)
BHO-x32: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
Toolbar: HKLM - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
Toolbar: HKLM-x32 - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.52 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll (Nexon)
FF Plugin-x32: @nielsen/FirefoxTracker -> C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\npfirefoxtracker.dll No File
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [netsight@nielsen.com] - C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\netsight@nielsen.xpi
FF HKLM-x32\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox
FF Extension: RoboForm Toolbar for Firefox - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox [2014-10-09]
FF HKCU\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox
FF Extension: No Name - C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default\extensions\518dcd9f-ae80-4097-80aa-a9dae0ad4d7b@4dd9787b-93a4-45e4-b828-6df475da9388.com [Not Found]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 360rp; C:\Program Files\360\360 Internet Security\360rps.exe [310352 2014-04-16] (Qihu 360 Software Co., Ltd.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2011-12-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 scan; C:\Program Files\360\360 Internet Security\scan.dll [423144 2013-02-20] (S.C. BitDefender S.R.L)
R2 ZhuDongFangYu; C:\Program Files\360\360 Internet Security\deepscan\QHActiveDefense.exe [236360 2014-04-23] (Qihu 360 Software Co., Ltd.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 360AntiHacker; C:\Windows\System32\Drivers\360AntiHacker64.sys [97872 2014-04-21] (Qihu 360 Software Co., Ltd.)
R3 360AvFlt; C:\Windows\System32\DRIVERS\360AvFlt.sys [67664 2014-04-23] (Qihu 360 Software Co., Ltd.)
R1 360Box64; C:\Windows\System32\DRIVERS\360Box64.sys [305744 2014-04-29] (Qihu 360 Software Co., Ltd.)
S3 360Camera; C:\Windows\System32\Drivers\360Camera64.sys [41552 2014-04-29] (Qihu 360 Software Co., Ltd.)
R1 360fsflt; C:\Windows\System32\DRIVERS\360FsFlt.sys [304208 2014-05-07] (Qihu 360 Software Co., Ltd.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BAPIDRV; C:\Windows\System32\DRIVERS\BAPIDRV64.sys [180816 2014-04-18] (Qihu 360 Software Co., Ltd.)
R1 ElRawDisk; C:\Windows\system32\drivers\SITRawdsk.sys [32056 2011-08-10] (SafeIT Security Sweden AB)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [24496 2011-12-19] (Intel Corporation)
S3 iaStorS; C:\Windows\system32\drivers\iaStorS.sys [637360 2011-12-19] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-10-13] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 PciIsaSerial; C:\Windows\system32\drivers\PciIsaSerial.sys [68608 2008-12-19] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\system32\drivers\PciPPorts.sys [96768 2009-07-23] ()
S3 PciSPorts; C:\Windows\system32\drivers\PciSPorts.sys [122880 2008-12-19] ()
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 AppObserver; \??\C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\appobserver64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-13 20:24 - 2014-10-13 20:24 - 00014140 _____ () C:\Users\akaFreshy\Desktop\FRST.txt
2014-10-13 20:24 - 2014-10-13 20:24 - 00000000 ____D () C:\FRST
2014-10-13 20:24 - 2014-10-13 20:22 - 02109952 _____ (Farbar) C:\Users\akaFreshy\Desktop\FRST64.exe
2014-10-13 20:22 - 2014-10-13 20:22 - 02109952 _____ (Farbar) C:\Users\akaFreshy\Downloads\FRST64.exe
2014-10-13 20:18 - 2014-10-13 20:18 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-10-13 20:18 - 2014-10-13 20:17 - 02347384 _____ (ESET) C:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe
2014-10-13 20:17 - 2014-10-13 20:17 - 02347384 _____ (ESET) C:\Users\akaFreshy\Downloads\esetsmartinstaller_deu.exe
2014-10-13 20:01 - 2014-10-13 20:16 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-13 20:01 - 2014-10-13 20:01 - 00001109 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-13 20:01 - 2014-10-13 20:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-13 20:01 - 2014-10-13 20:01 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-13 20:01 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-13 20:01 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-13 20:01 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-13 20:00 - 2014-10-13 20:01 - 00006167 _____ () C:\Windows\WindowsUpdate.log
2014-10-13 19:59 - 2014-10-13 19:59 - 00060160 _____ () C:\Users\akaFreshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-13 19:58 - 2014-10-13 19:58 - 00000056 _____ () C:\Windows\setupact.log
2014-10-13 19:58 - 2014-10-13 19:58 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-13 19:57 - 2014-10-13 19:57 - 00275160 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-13 19:57 - 2014-10-13 19:57 - 00005470 _____ () C:\Windows\PFRO.log
2014-10-13 19:28 - 2014-10-13 19:28 - 01705755 _____ (Thisisu) C:\Users\akaFreshy\Desktop\JRT.exe
2014-10-13 07:34 - 2014-10-13 07:34 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\PopCap Games
2014-10-13 07:34 - 2014-10-13 07:34 - 00000000 ____D () C:\ProgramData\EA Core
2014-10-10 04:58 - 2014-10-10 04:58 - 00000000 ____D () C:\Users\akaFreshy\Documents\BioWare
2014-10-10 04:21 - 2014-10-13 19:42 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CrashDumps
2014-10-09 11:44 - 2014-10-09 11:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\OpenOffice
2014-10-09 04:57 - 2014-10-09 04:57 - 00004122 _____ () C:\Windows\System32\Tasks\Open URL by RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00003502 _____ () C:\Windows\System32\Tasks\Run RoboForm TaskBar Icon
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\Users\akaFreshy\Documents\My RoboForm Data
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RoboForm
2014-10-09 04:56 - 2014-10-09 04:56 - 00000000 ____D () C:\Program Files (x86)\Siber Systems
2014-10-08 03:44 - 2014-10-10 01:37 - 00000037 _____ () C:\Users\akaFreshy\Desktop\Neues Textdokument.txt
2014-10-08 01:32 - 2014-10-08 01:32 - 00002004 _____ () C:\Users\Public\Desktop\TraXEx-Schredder.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001982 _____ () C:\Users\Public\Desktop\TraXEx-Löschautomat.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001974 _____ () C:\Users\Public\Desktop\TraXEx 6.0.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TraXEx 6.0
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\Program Files (x86)\TraXEx
2014-10-08 01:15 - 2014-10-13 07:40 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\NVIDIA
2014-10-08 01:15 - 2014-10-08 01:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CSO
2014-10-08 01:15 - 2014-10-08 01:15 - 00000000 ____D () C:\ProgramData\Nexon
2014-10-08 00:28 - 2014-10-08 00:28 - 00000000 ____D () C:\Users\akaFreshy\Documents\my games
2014-10-07 23:53 - 2014-10-08 02:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexon
2014-10-07 22:58 - 2014-10-07 22:58 - 00000000 ____D () C:\ProgramData\NexonEU
2014-10-07 01:14 - 2014-10-13 20:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\360safe
2014-10-07 01:14 - 2014-10-07 01:14 - 00000981 _____ () C:\Users\Public\Desktop\360 Internet Security.lnk
2014-10-07 01:14 - 2014-10-07 01:14 - 00000000 _RSHD () C:\360SANDBOX
2014-10-07 01:14 - 2014-10-07 01:14 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\360SD
2014-10-07 01:14 - 2014-10-07 01:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\360 Internet Security
2014-10-07 01:14 - 2014-10-07 01:14 - 00000000 ____D () C:\Program Files\360
2014-10-07 01:14 - 2014-05-07 11:44 - 00304208 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\360FsFlt.sys
2014-10-07 01:14 - 2014-04-29 08:20 - 00305744 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\360Box64.sys
2014-10-07 01:14 - 2014-04-29 05:50 - 00041552 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\360Camera64.sys
2014-10-07 01:14 - 2014-04-23 10:32 - 00067664 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\360AvFlt.sys
2014-10-07 01:14 - 2014-04-21 08:38 - 00097872 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\360AntiHacker64.sys
2014-10-07 01:14 - 2014-04-18 08:42 - 00180816 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\BAPIDRV64.SYS
2014-10-07 01:14 - 2013-12-06 14:03 - 00022584 _____ (Qihu 360 Software Co., Ltd.) C:\Windows\system32\Drivers\efimon.sys
2014-10-06 15:16 - 2014-10-09 05:21 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Skype
2014-10-06 15:16 - 2014-10-06 15:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Skype
2014-10-06 02:15 - 2014-10-06 02:15 - 00000000 ____D () C:\Program Files (x86)\NetRatingsNetSight
2014-10-05 23:03 - 2014-10-05 23:03 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_nnfwdk64_01009.Wdf
2014-10-05 16:45 - 2014-10-09 07:22 - 00001154 _____ () C:\Users\Public\Desktop\FIFA 15.lnk
2014-10-05 16:33 - 2014-10-13 19:35 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-10-05 15:38 - 2014-10-05 15:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\00900368.sys
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Gomez
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Gomez
2014-10-05 03:43 - 2014-10-05 04:00 - 00000000 ____D () C:\Program Files (x86)\Gomez
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Windows\system32\user_gensett.xml
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Users\akaFreshy\AppData\Roaminguser_gensett.xml
2014-10-05 03:28 - 2014-10-05 04:32 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-10-05 03:28 - 2014-10-05 03:28 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\QuickScan
2014-10-05 03:04 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-05 03:04 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-05 03:04 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-05 03:04 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-05 03:04 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-05 03:04 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-05 03:04 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-05 03:04 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-05 03:03 - 2014-10-13 19:22 - 00000000 ____D () C:\Qoobox
2014-10-05 03:03 - 2014-10-05 03:03 - 05582481 ____R (Swearware) C:\Users\akaFreshy\Desktop\ComboFix.exe
2014-10-05 02:24 - 2014-10-13 19:25 - 00000000 ____D () C:\AdwCleaner
2014-10-05 02:23 - 2014-10-05 02:24 - 01375089 _____ () C:\Users\akaFreshy\Desktop\adwcleaner_3.311.exe
2014-10-04 23:22 - 2014-10-04 23:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Macromedia
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Mozilla
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Mozilla
2014-10-04 23:15 - 2014-10-04 23:15 - 00001166 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-04 23:15 - 2014-10-04 23:15 - 00001154 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-04 04:17 - 2014-10-04 04:17 - 00000000 ____D () C:\Users\akaFreshy\Documents\Fax
2014-10-01 13:31 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 13:31 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-29 19:50 - 2014-09-29 19:50 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-09-25 00:10 - 2014-09-25 03:14 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieUserList
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieSiteList
2014-09-23 22:08 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Adobe
2014-09-23 20:46 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-23 20:46 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-23 20:41 - 2014-09-23 20:41 - 00002862 _____ () C:\Windows\System32\Tasks\Driver Booster SkipUAC (akaFreshy)
2014-09-23 20:41 - 2014-09-23 20:41 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\IObit
2014-09-23 17:48 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Stardock
2014-09-23 17:48 - 2014-09-23 17:48 - 00000000 ____D () C:\ProgramData\Stardock
2014-09-23 17:47 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Stardock
2014-09-23 17:39 - 2014-09-23 17:39 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Lavasoft
2014-09-23 00:00 - 2014-09-23 00:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15 Demo
2014-09-22 23:49 - 2014-09-23 20:52 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Origin
2014-09-22 23:49 - 2014-09-23 16:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Origin
2014-09-22 22:57 - 2014-10-13 19:59 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\TS3Client
2014-09-22 14:39 - 2014-09-22 14:49 - 00000000 ____D () C:\Windows\erdnt
2014-09-22 14:36 - 2014-09-22 14:37 - 00000000 ____D () C:\Windows\pss
2014-09-22 14:25 - 2014-09-22 14:25 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Macromedia
2014-09-22 14:24 - 2014-09-22 14:24 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Opera Software
2014-09-22 14:24 - 2014-09-22 14:24 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Opera Software
2014-09-22 14:22 - 2014-09-22 14:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Intel Corporation
2014-09-22 14:19 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Adobe
2014-09-22 14:19 - 2014-09-22 14:19 - 00001428 _____ () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NVIDIA
2014-09-22 14:18 - 2014-09-29 19:42 - 00000000 ____D () C:\Users\akaFreshy
2014-09-22 14:18 - 2014-09-22 14:19 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\VirtualStore
2014-09-22 14:18 - 2014-09-22 14:18 - 00000020 ___SH () C:\Users\akaFreshy\ntuser.ini
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Vorlagen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Startmenü
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Netzwerkumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Lokale Einstellungen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Eigene Dateien
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Druckumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Musik
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Bilder
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Verlauf
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Anwendungsdaten
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Anwendungsdaten
2014-09-22 14:18 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-09-22 14:18 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-09-22 14:12 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP.Freshy-PC
2014-09-22 06:31 - 2014-10-05 02:08 - 00000000 ____D () C:\ProgramData\360SD
2014-09-22 06:31 - 2014-09-22 06:45 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\360safe
2014-09-22 06:03 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP
2014-09-22 05:58 - 2014-09-22 05:58 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Unlocker
2014-09-22 05:52 - 2014-09-22 05:53 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D (1).exe
2014-09-22 05:50 - 2014-09-22 05:51 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D.exe
2014-09-22 05:41 - 2014-09-22 05:41 - 03731400 _____ () C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe
2014-09-22 02:01 - 2014-09-22 02:01 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\Freshy\Downloads\CG_5.0.13.17.exe
2014-09-20 05:44 - 2014-09-20 05:44 - 00000684 ____H () C:\bdr-cf06
2014-09-20 05:43 - 2014-09-20 05:44 - 00253404 ____H () C:\bdr-ld06
2014-09-20 05:43 - 2014-09-20 05:44 - 00009216 ____H () C:\bdr-ld06.mbr
2014-09-20 05:43 - 2014-07-04 17:49 - 49563064 ____H () C:\bdr-im06.gz
2014-09-20 05:43 - 2013-08-13 13:38 - 03271472 ____H () C:\bdr-bz06
2014-09-20 05:21 - 2014-10-05 16:30 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-09-19 01:27 - 2014-09-19 01:27 - 00000569 _____ () C:\Users\Public\Desktop\Fraps.lnk
2014-09-19 01:27 - 2014-09-19 01:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-09-19 01:27 - 2014-09-19 01:27 - 00000000 ____D () C:\Fraps
2014-09-18 19:28 - 2014-09-18 19:28 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Unity
2014-09-18 19:28 - 2014-09-18 19:28 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Unity
2014-09-18 19:04 - 2014-09-18 19:04 - 00001731 _____ () C:\Users\Public\Desktop\Defraggler.lnk
2014-09-18 19:03 - 2014-09-18 19:05 - 00000000 ____D () C:\Program Files\Defraggler
2014-09-17 23:28 - 2014-09-17 23:28 - 00000000 ___HD () C:\ProgramData\CanonBJ
2014-09-17 23:27 - 2013-03-24 05:00 - 00391168 _____ (CANON INC.) C:\Windows\system32\CNMLMBX.DLL
2014-09-17 23:27 - 2013-02-04 15:12 - 00367104 _____ (CANON INC.) C:\Windows\system32\CNC_BXL.dll
2014-09-17 23:27 - 2012-11-09 10:43 - 00088064 _____ () C:\Windows\system32\CNC176DD.TBL
2014-09-17 23:27 - 2012-11-08 13:04 - 00282624 _____ (CANON INC.) C:\Windows\system32\CNC_BXC.dll
2014-09-17 23:27 - 2012-11-08 13:03 - 00106496 _____ (CANON INC.) C:\Windows\system32\CNC_BXI.dll
2014-09-17 23:27 - 2008-08-25 18:02 - 00017920 _____ (CANON INC.) C:\Windows\system32\CNHMCA6.dll
2014-09-17 05:05 - 2014-09-17 05:05 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Golden_Frog,_GmbH
2014-09-17 05:05 - 2014-09-17 05:05 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Golden Frog, GmbH
2014-09-17 05:04 - 2014-09-17 05:04 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Golden Frog, GmbH
2014-09-17 05:04 - 2014-09-17 05:04 - 00000000 ____D () C:\ProgramData\Golden Frog, GmbH
2014-09-17 01:34 - 2014-09-17 01:34 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Macromedia
2014-09-17 01:32 - 2014-09-17 01:33 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Mozilla
2014-09-17 01:32 - 2014-09-17 01:33 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Mozilla
2014-09-17 01:32 - 2014-09-17 01:32 - 00000000 ____D () C:\ProgramData\Mozilla
2014-09-17 01:30 - 2014-09-17 01:30 - 00000000 __SHD () C:\Users\Freshy\AppData\Local\EmieUserList
2014-09-17 01:30 - 2014-09-17 01:30 - 00000000 __SHD () C:\Users\Freshy\AppData\Local\EmieSiteList
2014-09-17 01:23 - 2014-09-22 06:00 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-17 01:22 - 2014-09-22 06:00 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Google
2014-09-16 19:24 - 2014-09-22 05:21 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\TS3Client
2014-09-16 18:52 - 2014-09-16 18:52 - 00000974 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-09-16 18:52 - 2014-09-16 18:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-09-16 18:52 - 2014-09-16 18:52 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2014-09-15 02:33 - 2014-09-16 20:34 - 00000000 ____D () C:\Users\Freshy\AppData\Local\CrashDumps
2014-09-15 02:32 - 2014-09-15 02:34 - 00000000 ____D () C:\Users\Freshy\Documents\MOHW
2014-09-14 14:08 - 2014-09-14 14:08 - 00000000 ____D () C:\Users\Freshy\Documents\FIFA 15 Demo
2014-09-14 14:07 - 2014-10-08 00:40 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 09:06 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-09-14 09:06 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-13 20:17 - 2014-09-11 02:41 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-13 20:05 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-13 20:05 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-13 19:58 - 2012-09-14 07:50 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-10-13 19:58 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-13 19:42 - 2014-09-11 02:47 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-10-13 19:36 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-13 19:21 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-13 07:34 - 2014-09-11 02:30 - 00000000 ____D () C:\ProgramData\Origin
2014-10-13 07:34 - 2014-09-11 02:30 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-10-10 04:57 - 2012-09-14 07:50 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-08 02:40 - 2014-08-29 03:50 - 00000000 ____D () C:\Spiele
2014-10-08 01:40 - 2012-09-03 14:39 - 00000000 ____D () C:\Windows\Panther
2014-10-06 15:16 - 2014-09-11 02:46 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Skype
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-06 00:07 - 2014-09-11 02:31 - 00002780 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-06 00:07 - 2014-09-11 02:31 - 00000829 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-10-06 00:07 - 2014-09-11 02:31 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-05 04:28 - 2014-09-11 06:54 - 00074512 _____ (BitDefender SRL) C:\Windows\system32\bdsandboxuiskin32.dll
2014-10-05 04:15 - 2014-09-11 06:24 - 00000000 ____D () C:\ProgramData\BDLogging
2014-09-28 17:28 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-26 22:41 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-26 14:29 - 2014-09-11 01:04 - 00003854 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1410390239
2014-09-26 14:29 - 2014-09-11 01:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-09-24 01:17 - 2014-09-11 02:41 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 01:17 - 2014-09-11 02:41 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-24 01:17 - 2014-09-11 02:41 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-23 15:06 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy
2014-09-22 15:01 - 2014-09-11 21:22 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 03:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Vss
2014-09-22 01:01 - 2014-09-11 17:31 - 00000000 ____D () C:\Users\Freshy\Documents\FIFA 14
2014-09-20 05:47 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-09-18 15:01 - 2014-09-12 14:18 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\48230029.sys
2014-09-17 14:24 - 2014-09-11 00:56 - 00060160 _____ () C:\Users\Freshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-17 01:28 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy\AppData\Local\VirtualStore
2014-09-16 19:28 - 2011-04-12 09:43 - 00699092 _____ () C:\Windows\system32\perfh007.dat
2014-09-16 19:28 - 2011-04-12 09:43 - 00149232 _____ () C:\Windows\system32\perfc007.dat
2014-09-16 19:28 - 2009-07-14 07:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-13 16:16 - 2014-09-11 02:41 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Adobe
2014-09-13 16:16 - 2014-09-11 02:41 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Adobe
2014-09-13 16:01 - 2014-09-11 02:46 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Skype

Files to move or delete:
====================
C:\ProgramData\winiml.dat


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-07 02:09

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-10-2014
Ran by akaFreshy at 2014-10-13 20:24:41
Running from C:\Users\akaFreshy\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: 360 Internet Security (Enabled - Up to date) {2B66EE1E-E5C8-C2F7-648F-4E55AC68D37D}
AS: 360 Internet Security (Enabled - Up to date) {90070FFA-C3F2-CD79-5E3F-7527D7EF99C0}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

360 Internet Security (HKLM-x32\...\360 Internet Security) (Version: 4.9.0.4900 - Qihu 360 Software Co., Ltd.)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.18 - Piriform)
Driver Booster (HKLM-x32\...\Driver Booster_is1) (Version: 1.5 - IObit)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.0.0.2 - Electronic Arts)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
IM Lock (HKLM-x32\...\IMLock) (Version:  - Comvigo, Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.0.1351 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.2.0.1006 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.3.214 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{6199B534-A1B6-46ED-873B-97B0ECF8F81E}) (Version: 1.23.216.0 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Lavasoft File Shredder (HKLM-x32\...\Lavasoft File Shredder) (Version: 7.7.2.2 - Lavasoft)
Lavasoft File Shredder (Version: 7.7.2.2 - Lavasoft) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.50401.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
NVIDIA 3D Vision Controller-Treiber 306.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 306.23 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1150 - NVIDIA Corporation) Hidden
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 340.52 (Version: 340.52 - NVIDIA Corporation) Hidden
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.10.8 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 10.4.0 - NVIDIA Corporation) Hidden
Opera Stable 24.0.1558.64 (HKLM-x32\...\Opera 24.0.1558.64) (Version: 24.0.1558.64 - Opera Software ASA)
Origin (HKLM-x32\...\Origin) (Version: 9.4.21.2812 - Electronic Arts, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
RoboForm 7-9-10-1 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-9-10-1 - Siber Systems)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TraXEx 6.0 (HKLM-x32\...\TraXEx_is1) (Version: 6.0.0.0 - Alexander Miehlke Softwareentwicklung)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version:  - Firaxis Games)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-10-13 19:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1051D925-364A-446E-8199-5C699228E6C5} - System32\Tasks\Driver Booster SkipUAC (Freshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {17A125F4-7C95-4C14-90AA-DA88D2CFEE11} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {1AEF6E70-DD04-44D7-BE06-B94248051919} - System32\Tasks\Driver Booster SkipUAC (akaFreshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {453B8502-D64D-4C3D-AD66-930D5E2E68B7} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2747077779-324020259-1240218971-1004
Task: {45BEF281-2E99-4801-8075-740C26E2FD87} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2014-10-09] (Siber Systems)
Task: {5F7539B3-6252-42AE-BE58-13C9964C912F} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMPMOJKMNMMJGMKJKMCNHMNJKMMJCNLMLMLMIMCNGMLMGMJMCNMMOMKMHMMMLJGMMMJMKJMMPMJNJICMIMCNGMCNOMPMFMOMOMCNPMCNGMJMPMPMFMJMCNOMCNIMJMPMOMCNNMJNPICMLMFMEKMICNJJCKFMPMJNHICMEKMICNJJCKJNBJCMOJEJOJJLNIKJMIHJGIJNKJCMJNNICMJNDJCMLJKJJNMJCMPMFMPMFMPMJNFICMGJLJKJBJLIGJLIGJKJMIBNKJHIKJ"
Task: {CC306CD1-925C-467E-A7C3-996855AA1DE5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {CD29472B-7BEB-4CD6-A093-1DCCBD94A4D0} - System32\Tasks\Opera scheduled Autoupdate 1410390239 => C:\Program Files (x86)\Opera\launcher.exe [2014-09-25] (Opera Software)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2012-09-14 07:50 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-09-25 20:44 - 2014-09-25 20:44 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-09-26 14:29 - 2014-09-26 14:29 - 01372280 _____ () C:\Program Files (x86)\Opera\24.0.1558.64\opera_crashreporter.exe

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Freshy\Downloads\CG_5.0.13.17.exe:BDU
AlternateDataStreams: C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe:BDU

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Bitdefender-Geldbörse-Agent => "C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe"
MSCONFIG\startupreg: CyberGhost => 

========================= Accounts: ==========================

Administrator (S-1-5-21-2747077779-324020259-1240218971-500 - Administrator - Disabled)
akaFreshy (S-1-5-21-2747077779-324020259-1240218971-1004 - Administrator - Enabled) => C:\Users\akaFreshy
Gast (S-1-5-21-2747077779-324020259-1240218971-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2747077779-324020259-1240218971-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-2747077779-324020259-1240218971-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/13/2014 08:18:28 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/13/2014 08:18:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/13/2014 08:18:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/13/2014 08:18:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/13/2014 08:18:12 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/13/2014 07:58:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (10/13/2014 08:18:28 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/13/2014 08:18:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/13/2014 08:18:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/13/2014 08:18:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/13/2014 08:18:12 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Downloads\esetsmartinstaller_deu.exe

Error: (10/13/2014 07:58:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Percentage of memory in use: 26%
Total physical RAM: 8134.46 MB
Available physical RAM: 6015.89 MB
Total Pagefile: 16267.1 MB
Available Pagefile: 13382.59 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:921.41 GB) (Free:863.36 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 55939DDC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=921.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=10 GB) - (Type=27)

==================== End Of Log ============================
         

Alt 11.10.2014, 21:06   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC



hi,

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 11.10.2014, 22:30   #3
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



Danke für deine Hilfe.Was hab ich mich da bloss wohl eingefangen?
Hier der Log!

Code:
ATTFilter
23:27:33.0668 0x0eb8  TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
23:27:36.0209 0x0eb8  ============================================================
23:27:36.0210 0x0eb8  Current date / time: 2014/10/13 23:27:36.0209
23:27:36.0210 0x0eb8  SystemInfo:
23:27:36.0210 0x0eb8  
23:27:36.0210 0x0eb8  OS Version: 6.1.7601 ServicePack: 1.0
23:27:36.0210 0x0eb8  Product type: Workstation
23:27:36.0210 0x0eb8  ComputerName: FRESHY-PC
23:27:36.0210 0x0eb8  UserName: akaFreshy
23:27:36.0210 0x0eb8  Windows directory: C:\Windows
23:27:36.0210 0x0eb8  System windows directory: C:\Windows
23:27:36.0210 0x0eb8  Running under WOW64
23:27:36.0210 0x0eb8  Processor architecture: Intel x64
23:27:36.0210 0x0eb8  Number of processors: 4
23:27:36.0210 0x0eb8  Page size: 0x1000
23:27:36.0210 0x0eb8  Boot type: Normal boot
23:27:36.0210 0x0eb8  ============================================================
23:27:36.0335 0x0eb8  KLMD registered as C:\Windows\system32\drivers\34272930.sys
23:27:36.0764 0x0eb8  System UUID: {37CDAABC-93C8-677F-28FD-3494CCF6BCA1}
23:27:37.0291 0x0eb8  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
23:27:37.0307 0x0eb8  ============================================================
23:27:37.0308 0x0eb8  \Device\Harddisk0\DR0:
23:27:37.0308 0x0eb8  MBR partitions:
23:27:37.0308 0x0eb8  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
23:27:37.0308 0x0eb8  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x732D3800
23:27:37.0308 0x0eb8  ============================================================
23:27:37.0333 0x0eb8  C: <-> \Device\Harddisk0\DR0\Partition2
23:27:37.0333 0x0eb8  ============================================================
23:27:37.0333 0x0eb8  Initialize success
23:27:37.0333 0x0eb8  ============================================================
23:27:43.0210 0x171c  ============================================================
23:27:43.0210 0x171c  Scan started
23:27:43.0210 0x171c  Mode: Manual; SigCheck; TDLFS; 
23:27:43.0210 0x171c  ============================================================
23:27:43.0210 0x171c  KSN ping started
23:27:45.0604 0x171c  KSN ping finished: true
23:27:46.0375 0x171c  ================ Scan system memory ========================
23:27:46.0375 0x171c  System memory - ok
23:27:46.0375 0x171c  ================ Scan services =============================
23:27:46.0544 0x171c  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
23:27:46.0602 0x171c  1394ohci - ok
23:27:46.0624 0x171c  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
23:27:46.0637 0x171c  ACPI - ok
23:27:46.0661 0x171c  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
23:27:46.0672 0x171c  AcpiPmi - ok
23:27:46.0732 0x171c  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
23:27:46.0749 0x171c  AdobeARMservice - ok
23:27:46.0822 0x171c  [ 4ECFCAAE5CB380F58934F0DCF5F64E7F, D82B37E57D93484D7A3CB65470BCD54A578A695F0203A8DD441B1348C1EEA751 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
23:27:46.0843 0x171c  AdobeFlashPlayerUpdateSvc - ok
23:27:46.0872 0x171c  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
23:27:46.0888 0x171c  adp94xx - ok
23:27:46.0921 0x171c  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
23:27:46.0934 0x171c  adpahci - ok
23:27:46.0946 0x171c  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
23:27:46.0957 0x171c  adpu320 - ok
23:27:46.0976 0x171c  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
23:27:47.0001 0x171c  AeLookupSvc - ok
23:27:47.0033 0x171c  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
23:27:47.0052 0x171c  AFD - ok
23:27:47.0089 0x171c  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
23:27:47.0106 0x171c  agp440 - ok
23:27:47.0127 0x171c  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
23:27:47.0139 0x171c  ALG - ok
23:27:47.0158 0x171c  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
23:27:47.0166 0x171c  aliide - ok
23:27:47.0175 0x171c  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
23:27:47.0183 0x171c  amdide - ok
23:27:47.0195 0x171c  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
23:27:47.0205 0x171c  AmdK8 - ok
23:27:47.0209 0x171c  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
23:27:47.0219 0x171c  AmdPPM - ok
23:27:47.0230 0x171c  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
23:27:47.0240 0x171c  amdsata - ok
23:27:47.0249 0x171c  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
23:27:47.0260 0x171c  amdsbs - ok
23:27:47.0271 0x171c  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
23:27:47.0279 0x171c  amdxata - ok
23:27:47.0311 0x171c  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
23:27:47.0336 0x171c  AppID - ok
23:27:47.0365 0x171c  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
23:27:47.0389 0x171c  AppIDSvc - ok
23:27:47.0418 0x171c  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
23:27:47.0437 0x171c  Appinfo - ok
23:27:47.0537 0x171c  AppObserver - ok
23:27:47.0561 0x171c  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
23:27:47.0577 0x171c  arc - ok
23:27:47.0586 0x171c  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
23:27:47.0600 0x171c  arcsas - ok
23:27:47.0662 0x171c  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
23:27:47.0681 0x171c  aspnet_state - ok
23:27:47.0699 0x171c  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
23:27:47.0725 0x171c  AsyncMac - ok
23:27:47.0764 0x171c  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
23:27:47.0773 0x171c  atapi - ok
23:27:47.0820 0x171c  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
23:27:47.0856 0x171c  AudioEndpointBuilder - ok
23:27:47.0869 0x171c  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
23:27:47.0904 0x171c  AudioSrv - ok
23:27:47.0935 0x171c  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
23:27:47.0949 0x171c  AxInstSV - ok
23:27:47.0979 0x171c  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
23:27:47.0996 0x171c  b06bdrv - ok
23:27:48.0014 0x171c  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
23:27:48.0028 0x171c  b57nd60a - ok
23:27:48.0064 0x171c  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
23:27:48.0074 0x171c  BDESVC - ok
23:27:48.0093 0x171c  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
23:27:48.0117 0x171c  Beep - ok
23:27:48.0144 0x171c  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
23:27:48.0166 0x171c  BFE - ok
23:27:48.0294 0x171c  [ D90F5136CB6512B2B9A855C94F79B0B5, 7E2FFDF2B1147E25EA2530DB55667352116EE676D0B6F76ED4C6FEAFC88AB5D4 ] BHDrvx64        C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\BASHDefs\20141003.001\BHDrvx64.sys
23:27:48.0333 0x171c  BHDrvx64 - ok
23:27:48.0372 0x171c  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\system32\qmgr.dll
23:27:48.0409 0x171c  BITS - ok
23:27:48.0430 0x171c  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
23:27:48.0440 0x171c  blbdrive - ok
23:27:48.0456 0x171c  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
23:27:48.0466 0x171c  bowser - ok
23:27:48.0488 0x171c  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
23:27:48.0499 0x171c  BrFiltLo - ok
23:27:48.0502 0x171c  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
23:27:48.0513 0x171c  BrFiltUp - ok
23:27:48.0531 0x171c  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
23:27:48.0556 0x171c  BridgeMP - ok
23:27:48.0584 0x171c  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
23:27:48.0595 0x171c  Browser - ok
23:27:48.0622 0x171c  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
23:27:48.0637 0x171c  Brserid - ok
23:27:48.0645 0x171c  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
23:27:48.0657 0x171c  BrSerWdm - ok
23:27:48.0666 0x171c  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
23:27:48.0677 0x171c  BrUsbMdm - ok
23:27:48.0688 0x171c  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
23:27:48.0697 0x171c  BrUsbSer - ok
23:27:48.0723 0x171c  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
23:27:48.0736 0x171c  BTHMODEM - ok
23:27:48.0770 0x171c  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
23:27:48.0808 0x171c  bthserv - ok
23:27:48.0832 0x171c  catchme - ok
23:27:48.0912 0x171c  [ 09A841B941CB375793AA174A60BEAAD5, BB961972EE4A8D5D9FA49FE211E5E114A36674992D56687670248229FCA797E8 ] ccSet_NS        C:\Windows\system32\drivers\NSx64\1600010.00E\ccSetx64.sys
23:27:48.0930 0x171c  ccSet_NS - ok
23:27:48.0981 0x171c  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
23:27:49.0018 0x171c  cdfs - ok
23:27:49.0056 0x171c  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers\cdrom.sys
23:27:49.0068 0x171c  cdrom - ok
23:27:49.0096 0x171c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
23:27:49.0134 0x171c  CertPropSvc - ok
23:27:49.0150 0x171c  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
23:27:49.0161 0x171c  circlass - ok
23:27:49.0186 0x171c  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
23:27:49.0199 0x171c  CLFS - ok
23:27:49.0255 0x171c  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
23:27:49.0272 0x171c  clr_optimization_v2.0.50727_32 - ok
23:27:49.0302 0x171c  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
23:27:49.0312 0x171c  clr_optimization_v2.0.50727_64 - ok
23:27:49.0355 0x171c  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
23:27:49.0367 0x171c  clr_optimization_v4.0.30319_32 - ok
23:27:49.0380 0x171c  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
         
und der 2 Teil waren zuviele Zeichen!

Code:
ATTFilter
23:27:49.0392 0x171c  clr_optimization_v4.0.30319_64 - ok
23:27:49.0411 0x171c  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
23:27:49.0421 0x171c  CmBatt - ok
23:27:49.0446 0x171c  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
23:27:49.0454 0x171c  cmdide - ok
23:27:49.0484 0x171c  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
23:27:49.0503 0x171c  CNG - ok
23:27:49.0516 0x171c  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
23:27:49.0524 0x171c  Compbatt - ok
23:27:49.0546 0x171c  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
23:27:49.0558 0x171c  CompositeBus - ok
23:27:49.0567 0x171c  COMSysApp - ok
23:27:49.0572 0x171c  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
23:27:49.0579 0x171c  crcdisk - ok
23:27:49.0609 0x171c  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
23:27:49.0632 0x171c  CryptSvc - ok
23:27:49.0660 0x171c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
23:27:49.0696 0x171c  DcomLaunch - ok
23:27:49.0715 0x171c  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
23:27:49.0744 0x171c  defragsvc - ok
23:27:49.0760 0x171c  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
23:27:49.0786 0x171c  DfsC - ok
23:27:49.0797 0x171c  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
23:27:49.0812 0x171c  Dhcp - ok
23:27:49.0819 0x171c  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
23:27:49.0843 0x171c  discache - ok
23:27:49.0852 0x171c  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
23:27:49.0860 0x171c  Disk - ok
23:27:49.0872 0x171c  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
23:27:49.0884 0x171c  Dnscache - ok
23:27:49.0906 0x171c  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
23:27:49.0932 0x171c  dot3svc - ok
23:27:49.0952 0x171c  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
23:27:49.0978 0x171c  DPS - ok
23:27:50.0002 0x171c  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
23:27:50.0010 0x171c  drmkaud - ok
23:27:50.0048 0x171c  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
23:27:50.0072 0x171c  DXGKrnl - ok
23:27:50.0094 0x171c  EagleX64 - ok
23:27:50.0122 0x171c  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
23:27:50.0159 0x171c  EapHost - ok
23:27:50.0231 0x171c  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
23:27:50.0301 0x171c  ebdrv - ok
23:27:50.0381 0x171c  [ 03E1B8BA59327D186C7C533A6998FEF9, 224937A697B55BD9CCD790771DBE9D135021AD1DC3E6D6AC7C431C56F0FFBBB5 ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
23:27:50.0402 0x171c  eeCtrl - ok
23:27:50.0421 0x171c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
23:27:50.0431 0x171c  EFS - ok
23:27:50.0490 0x171c  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
23:27:50.0521 0x171c  ehRecvr - ok
23:27:50.0529 0x171c  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
23:27:50.0541 0x171c  ehSched - ok
23:27:50.0571 0x171c  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
23:27:50.0587 0x171c  elxstor - ok
23:27:50.0623 0x171c  [ 142EA7DF1851C563571F2DCFC7AFBB40, 14DE008B68D127F246A64290DFCBD7ECDE8FF7932B3BAE660EB131860E826EAD ] EraserUtilDrv11410 C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilDrv11410.sys
23:27:50.0633 0x171c  EraserUtilDrv11410 - ok
23:27:50.0639 0x171c  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
23:27:50.0648 0x171c  ErrDev - ok
23:27:50.0680 0x171c  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
23:27:50.0711 0x171c  EventSystem - ok
23:27:50.0729 0x171c  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
23:27:50.0756 0x171c  exfat - ok
23:27:50.0775 0x171c  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
23:27:50.0802 0x171c  fastfat - ok
23:27:50.0837 0x171c  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
23:27:50.0859 0x171c  Fax - ok
23:27:50.0884 0x171c  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
23:27:50.0893 0x171c  fdc - ok
23:27:50.0916 0x171c  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
23:27:50.0941 0x171c  fdPHost - ok
23:27:50.0943 0x171c  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
23:27:50.0968 0x171c  FDResPub - ok
23:27:50.0995 0x171c  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
23:27:51.0004 0x171c  FileInfo - ok
23:27:51.0007 0x171c  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
23:27:51.0030 0x171c  Filetrace - ok
23:27:51.0033 0x171c  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
23:27:51.0042 0x171c  flpydisk - ok
23:27:51.0052 0x171c  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
23:27:51.0064 0x171c  FltMgr - ok
23:27:51.0104 0x171c  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
23:27:51.0136 0x171c  FontCache - ok
23:27:51.0176 0x171c  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
23:27:51.0191 0x171c  FontCache3.0.0.0 - ok
23:27:51.0205 0x171c  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
23:27:51.0220 0x171c  FsDepends - ok
23:27:51.0251 0x171c  [ 6C06701BF1DB05405804D7EB610991CE, 75DEB2204D9AC338ED7C4742BEFAFA0AFC7E42B2C1B54A57DF8A1AD097D9EC3E ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
23:27:51.0264 0x171c  fssfltr - ok
23:27:51.0334 0x171c  [ 4CE9DAC1518FF7E77BD213E6394B9D77, D7D0D29DF93AC7DC5F85E385EEB45306C7BD87ACA7AAC5A8D47893D120C32C03 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
23:27:51.0368 0x171c  fsssvc - ok
23:27:51.0394 0x171c  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
23:27:51.0402 0x171c  Fs_Rec - ok
23:27:51.0429 0x171c  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
23:27:51.0442 0x171c  fvevol - ok
23:27:51.0462 0x171c  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
23:27:51.0471 0x171c  gagp30kx - ok
23:27:51.0503 0x171c  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
23:27:51.0541 0x171c  gpsvc - ok
23:27:51.0544 0x171c  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
23:27:51.0554 0x171c  hcw85cir - ok
23:27:51.0577 0x171c  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
23:27:51.0594 0x171c  HdAudAddService - ok
23:27:51.0612 0x171c  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
23:27:51.0625 0x171c  HDAudBus - ok
23:27:51.0628 0x171c  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
23:27:51.0637 0x171c  HidBatt - ok
23:27:51.0652 0x171c  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
23:27:51.0665 0x171c  HidBth - ok
23:27:51.0684 0x171c  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
23:27:51.0695 0x171c  HidIr - ok
23:27:51.0702 0x171c  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
23:27:51.0728 0x171c  hidserv - ok
23:27:51.0755 0x171c  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
23:27:51.0764 0x171c  HidUsb - ok
23:27:51.0776 0x171c  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
23:27:51.0801 0x171c  hkmsvc - ok
23:27:51.0830 0x171c  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
23:27:51.0843 0x171c  HomeGroupListener - ok
23:27:51.0872 0x171c  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
23:27:51.0885 0x171c  HomeGroupProvider - ok
23:27:51.0900 0x171c  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
23:27:51.0910 0x171c  HpSAMD - ok
23:27:51.0931 0x171c  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
23:27:51.0967 0x171c  HTTP - ok
23:27:51.0976 0x171c  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
23:27:51.0984 0x171c  hwpolicy - ok
23:27:52.0003 0x171c  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
23:27:52.0013 0x171c  i8042prt - ok
23:27:52.0053 0x171c  [ CCFA835960E35F30D28A868E0B3B8722, 47D95E75685F9D40229902A92426FBCB358EA929202EAFBBF79C72873B8B9032 ] iaStor          C:\Windows\system32\drivers\iaStor.sys
23:27:52.0070 0x171c  iaStor - ok
23:27:52.0085 0x171c  [ 3A2C1EBCC6E5A7540AF36C36208F87D2, 8B97521CAF158B74595286BA969024D5AC89CC40650482DB95EF654DC71CFCF3 ] iaStorA         C:\Windows\system32\drivers\iaStorA.sys
23:27:52.0102 0x171c  iaStorA - ok
23:27:52.0169 0x171c  [ 1F35EFEC56CD1BF62435EAF97EABC3B3, 0246EB0295D28A33FC4C430117FFEE2B553C007040DB975EFCBB29FF881F2D4B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
23:27:52.0183 0x171c  IAStorDataMgrSvc - ok
23:27:52.0190 0x171c  [ 1200D69DA2328EA64CDC448F08D5E57B, D81D6CBB6A4F61C8B134B06AFCEF5712524340CB972D9D6077912F8EDBB66C5E ] iaStorF         C:\Windows\system32\drivers\iaStorF.sys
23:27:52.0204 0x171c  iaStorF - ok
23:27:52.0228 0x171c  [ E6A6A5462E693D63F7C6729945C48E9E, F6D278092F5CBF3A6C075839D4C937818A2C962884BF18C21C54243CC3AD6973 ] iaStorS         C:\Windows\system32\drivers\iaStorS.sys
23:27:52.0253 0x171c  iaStorS - ok
23:27:52.0276 0x171c  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
23:27:52.0290 0x171c  iaStorV - ok
23:27:52.0322 0x171c  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
23:27:52.0343 0x171c  idsvc - ok
23:27:52.0521 0x171c  [ 77AC93E28B5F4DCE317EFA695E3F59E3, 57D510CEE1B777CFB52CECBAB43B0698A53B048B7E0C622473DEA9E03E2D9BEF ] IDSVia64        C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\IPSDefs\20141010.001\IDSvia64.sys
23:27:52.0550 0x171c  IDSVia64 - ok
23:27:52.0568 0x171c  IEEtwCollectorService - ok
23:27:52.0868 0x171c  [ 371D7F91C0D2314EB984A4A6CBEABC92, DD4B04308596C1E6C75B8772D4421137F3A83285DBCFD4DF54166D2B0B45A317 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
23:27:53.0149 0x171c  igfx - ok
23:27:53.0177 0x171c  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
23:27:53.0185 0x171c  iirsp - ok
23:27:53.0217 0x171c  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
23:27:53.0242 0x171c  IKEEXT - ok
23:27:53.0360 0x171c  [ 39246F2CFBF1D32C3A12E242661EC039, EADF06D9B142844C16C2B0E412D708DB02BA07E2CD96BBFB2F0984DD6BB63E28 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
23:27:53.0431 0x171c  IntcAzAudAddService - ok
23:27:53.0510 0x171c  [ 2D66067C7A8A0112156BCD1C0BAA7042, 89F77EEE59FF3AD2E777DA15187F1447F6E112E8831417A0DE656ACB82E7B22E ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
23:27:53.0538 0x171c  Intel(R) Capability Licensing Service Interface - ok
23:27:53.0557 0x171c  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
23:27:53.0565 0x171c  intelide - ok
23:27:53.0583 0x171c  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
23:27:53.0594 0x171c  intelppm - ok
23:27:53.0629 0x171c  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
23:27:53.0667 0x171c  IPBusEnum - ok
23:27:53.0676 0x171c  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
23:27:53.0700 0x171c  IpFilterDriver - ok
23:27:53.0744 0x171c  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
23:27:53.0763 0x171c  iphlpsvc - ok
23:27:53.0768 0x171c  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
23:27:53.0779 0x171c  IPMIDRV - ok
23:27:53.0783 0x171c  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
23:27:53.0808 0x171c  IPNAT - ok
23:27:53.0812 0x171c  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
23:27:53.0824 0x171c  IRENUM - ok
23:27:53.0832 0x171c  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
23:27:53.0840 0x171c  isapnp - ok
23:27:53.0866 0x171c  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
23:27:53.0878 0x171c  iScsiPrt - ok
23:27:53.0894 0x171c  [ 6BCEF45131C8B8E1C558BE540B190B3C, DFFED7FD9DCC15808184E65065DE6138FE010AC01217E5016B2D20A5B89AC570 ] iusb3hcs        C:\Windows\system32\drivers\iusb3hcs.sys
23:27:53.0902 0x171c  iusb3hcs - ok
23:27:53.0933 0x171c  [ F080EADA8715F811B58BD35BB774F2F9, 06D5A70CBA89561A71B9CB64D7A298767F098395411A7022F414C7D0AC89A44D ] iusb3hub        C:\Windows\system32\drivers\iusb3hub.sys
23:27:53.0945 0x171c  iusb3hub - ok
23:27:53.0973 0x171c  [ 0F1756D9396740F053221FA6260FCE66, 0B722BF6BCF66BBD49DE0E92555742976AB33319CF504461A50181BF7A77E886 ] iusb3xhc        C:\Windows\system32\drivers\iusb3xhc.sys
23:27:53.0993 0x171c  iusb3xhc - ok
23:27:54.0046 0x171c  [ 166FC0B36842135BC2D3C32DF70ED0D6, 83319957ECEFFF372C683C56DC6ECD34CD4B16A98F3F602E48108B124D07D975 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
23:27:54.0063 0x171c  jhi_service - ok
23:27:54.0080 0x171c  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
23:27:54.0095 0x171c  kbdclass - ok
23:27:54.0115 0x171c  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
23:27:54.0132 0x171c  kbdhid - ok
23:27:54.0154 0x171c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
23:27:54.0169 0x171c  KeyIso - ok
23:27:54.0184 0x171c  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
23:27:54.0197 0x171c  KSecDD - ok
23:27:54.0207 0x171c  [ 1C2D8E18AA8FD50CD04C15CC27F7F5AB, 4BA3B0F9F01BD47D66091D3AD86B69A523981D61DFB4D677F2CD39405B2DA989 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
23:27:54.0221 0x171c  KSecPkg - ok
23:27:54.0241 0x171c  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
23:27:54.0265 0x171c  ksthunk - ok
23:27:54.0285 0x171c  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
23:27:54.0316 0x171c  KtmRm - ok
23:27:54.0334 0x171c  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
23:27:54.0361 0x171c  LanmanServer - ok
23:27:54.0379 0x171c  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
23:27:54.0403 0x171c  LanmanWorkstation - ok
23:27:54.0433 0x171c  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
23:27:54.0472 0x171c  lltdio - ok
23:27:54.0489 0x171c  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
23:27:54.0518 0x171c  lltdsvc - ok
23:27:54.0532 0x171c  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
23:27:54.0556 0x171c  lmhosts - ok
23:27:54.0589 0x171c  [ 05D708ED589BF5EE6402AEC873214061, C38A23F5430D653A8931A10F5D223CBFB7322C163B0B1024B0106C59B272CBC2 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
23:27:54.0610 0x171c  LMS - ok
23:27:54.0631 0x171c  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
23:27:54.0641 0x171c  LSI_FC - ok
23:27:54.0656 0x171c  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
23:27:54.0665 0x171c  LSI_SAS - ok
23:27:54.0673 0x171c  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
23:27:54.0682 0x171c  LSI_SAS2 - ok
23:27:54.0698 0x171c  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
23:27:54.0707 0x171c  LSI_SCSI - ok
23:27:54.0727 0x171c  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
23:27:54.0754 0x171c  luafv - ok
23:27:54.0780 0x171c  [ F92B0E478C0FAA6D6661E6E977247E60, 8B26B57C2C60C98CD6273ACA126B2CD0356ADB13A59FEC12882357A6B973123C ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
23:27:54.0789 0x171c  MBAMProtector - ok
23:27:54.0868 0x171c  [ D84AEA3F3329D622DFC1297DDDF6163B, 316FE56CC30ED1473A917253F46B79EAA12F4ABD5B4B1ADB03929DFEE940F577 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
23:27:54.0903 0x171c  MBAMScheduler - ok
23:27:54.0969 0x171c  [ 4F45ED469906494F9BF754E476390DBD, D8FF6AFD73D8C191F5732DF9737E6F83B2B52B06A3A6CD4CC6EAC9464CBB2772 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
23:27:54.0992 0x171c  MBAMService - ok
23:27:55.0032 0x171c  [ 8A50D5304E6AE48664CF5838EC32F647, C76943FABEE1B5E1B641AA610668CCD4227E2C4B191DD30B79D3AB31A9E8B5BE ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
23:27:55.0042 0x171c  MBAMSwissArmy - ok
23:27:55.0065 0x171c  [ 15E8ABC06843672955CE26A009533BAD, E7221B7DE9DB45447C68E79C6BFD064713C5974F7E79925BD7DEEF71F73F3E83 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
23:27:55.0074 0x171c  MBAMWebAccessControl - ok
23:27:55.0109 0x171c  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
23:27:55.0120 0x171c  Mcx2Svc - ok
23:27:55.0134 0x171c  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
23:27:55.0143 0x171c  megasas - ok
23:27:55.0167 0x171c  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
23:27:55.0179 0x171c  MegaSR - ok
23:27:55.0196 0x171c  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
23:27:55.0205 0x171c  MEIx64 - ok
23:27:55.0217 0x171c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
23:27:55.0242 0x171c  MMCSS - ok
23:27:55.0257 0x171c  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
23:27:55.0282 0x171c  Modem - ok
23:27:55.0307 0x171c  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
23:27:55.0318 0x171c  monitor - ok
23:27:55.0350 0x171c  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
23:27:55.0358 0x171c  mouclass - ok
23:27:55.0374 0x171c  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
23:27:55.0384 0x171c  mouhid - ok
23:27:55.0388 0x171c  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
23:27:55.0397 0x171c  mountmgr - ok
23:27:55.0448 0x171c  [ 707E98CC15C2224C078C9E71FF1889BC, 958416FE081436FDBF7F2BEBBB2795C54CC4F3F349D6DF463296A7BBA3404F13 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
23:27:55.0465 0x171c  MozillaMaintenance - ok
23:27:55.0479 0x171c  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
23:27:55.0493 0x171c  mpio - ok
23:27:55.0501 0x171c  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
23:27:55.0526 0x171c  mpsdrv - ok
23:27:55.0562 0x171c  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
23:27:55.0602 0x171c  MpsSvc - ok
23:27:55.0621 0x171c  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
23:27:55.0632 0x171c  MRxDAV - ok
23:27:55.0650 0x171c  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
23:27:55.0661 0x171c  mrxsmb - ok
23:27:55.0677 0x171c  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
23:27:55.0690 0x171c  mrxsmb10 - ok
23:27:55.0702 0x171c  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
23:27:55.0713 0x171c  mrxsmb20 - ok
23:27:55.0734 0x171c  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
23:27:55.0742 0x171c  msahci - ok
23:27:55.0751 0x171c  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
23:27:55.0761 0x171c  msdsm - ok
23:27:55.0771 0x171c  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
23:27:55.0783 0x171c  MSDTC - ok
23:27:55.0801 0x171c  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
23:27:55.0825 0x171c  Msfs - ok
23:27:55.0845 0x171c  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
23:27:55.0868 0x171c  mshidkmdf - ok
23:27:55.0880 0x171c  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
23:27:55.0888 0x171c  msisadrv - ok
23:27:55.0907 0x171c  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
23:27:55.0933 0x171c  MSiSCSI - ok
23:27:55.0935 0x171c  msiserver - ok
23:27:55.0961 0x171c  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
23:27:55.0984 0x171c  MSKSSRV - ok
23:27:55.0993 0x171c  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
23:27:56.0016 0x171c  MSPCLOCK - ok
23:27:56.0040 0x171c  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
23:27:56.0063 0x171c  MSPQM - ok
23:27:56.0081 0x171c  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
23:27:56.0094 0x171c  MsRPC - ok
23:27:56.0106 0x171c  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
23:27:56.0114 0x171c  mssmbios - ok
23:27:56.0117 0x171c  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
23:27:56.0140 0x171c  MSTEE - ok
23:27:56.0151 0x171c  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
23:27:56.0161 0x171c  MTConfig - ok
23:27:56.0179 0x171c  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
23:27:56.0187 0x171c  Mup - ok
23:27:56.0211 0x171c  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
23:27:56.0243 0x171c  napagent - ok
23:27:56.0267 0x171c  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
23:27:56.0285 0x171c  NativeWifiP - ok
23:27:56.0361 0x171c  [ C180A82874D3CDC390A27F2F1E1AF025, 9F473661524D645D5C1D616BF2BEC2996DFAE9268B7CF280FCCBD19AA072E567 ] NAVENG          C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\VirusDefs\20141011.001\ENG64.SYS
23:27:56.0379 0x171c  NAVENG - ok
23:27:56.0479 0x171c  [ E66CA6C321614D7BC0AFC9C8436131B9, BF732419D56E1B8AB3B11B19403087D4EDBF9108F0252ACBB561235040AB4436 ] NAVEX15         C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\VirusDefs\20141011.001\EX64.SYS
23:27:56.0520 0x171c  NAVEX15 - ok
23:27:56.0594 0x171c  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
23:27:56.0617 0x171c  NDIS - ok
23:27:56.0636 0x171c  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
23:27:56.0659 0x171c  NdisCap - ok
23:27:56.0675 0x171c  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
23:27:56.0698 0x171c  NdisTapi - ok
23:27:56.0709 0x171c  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
23:27:56.0733 0x171c  Ndisuio - ok
23:27:56.0741 0x171c  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
23:27:56.0768 0x171c  NdisWan - ok
23:27:56.0786 0x171c  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
23:27:56.0809 0x171c  NDProxy - ok
23:27:56.0822 0x171c  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
23:27:56.0845 0x171c  NetBIOS - ok
23:27:56.0859 0x171c  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
23:27:56.0886 0x171c  NetBT - ok
23:27:56.0895 0x171c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
23:27:56.0904 0x171c  Netlogon - ok
23:27:56.0923 0x171c  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
23:27:56.0953 0x171c  Netman - ok
23:27:56.0983 0x171c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
23:27:57.0001 0x171c  NetMsmqActivator - ok
23:27:57.0008 0x171c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
23:27:57.0023 0x171c  NetPipeActivator - ok
23:27:57.0042 0x171c  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
23:27:57.0074 0x171c  netprofm - ok
23:27:57.0078 0x171c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
23:27:57.0089 0x171c  NetTcpActivator - ok
23:27:57.0093 0x171c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
23:27:57.0103 0x171c  NetTcpPortSharing - ok
23:27:57.0113 0x171c  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
23:27:57.0122 0x171c  nfrd960 - ok
23:27:57.0145 0x171c  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
23:27:57.0159 0x171c  NlaSvc - ok
23:27:57.0177 0x171c  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
23:27:57.0201 0x171c  Npfs - ok
23:27:57.0356 0x171c  [ B0885D10F5B8B9C48F416BC597413028, E5A2AC9263DC3B63B3B6FD486307031B14BBD32723488568D3DECE8AD0CA0FA7 ] NS              C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\NS.exe
23:27:57.0378 0x171c  NS - ok
23:27:57.0418 0x171c  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
23:27:57.0463 0x171c  nsi - ok
23:27:57.0476 0x171c  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
23:27:57.0500 0x171c  nsiproxy - ok
23:27:57.0549 0x171c  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
23:27:57.0583 0x171c  Ntfs - ok
23:27:57.0590 0x171c  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
23:27:57.0613 0x171c  Null - ok
23:27:57.0641 0x171c  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
23:27:57.0652 0x171c  NVHDA - ok
23:27:57.0928 0x171c  [ 2232AE1BB51A96A7381A2CA17DF12E24, 4813E27BC14EB3CBD55AF89B098EA5C8DA4C7FF0B6CCB7AACFC43BC0E578C988 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
23:27:58.0138 0x171c  nvlddmkm - ok
23:27:58.0175 0x171c  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
23:27:58.0185 0x171c  nvraid - ok
23:27:58.0198 0x171c  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
23:27:58.0209 0x171c  nvstor - ok
23:27:58.0265 0x171c  [ 04A3DE6F1621F109796173C5AAB9A980, 2738C52820B467CB342B2CE6591BBB3CD8CB9A4FADA745E52166D1977247548A ] NvStUSB         C:\Windows\system32\drivers\nvstusb.sys
23:27:58.0285 0x171c  NvStUSB - ok
23:27:58.0331 0x171c  [ 2C8DD5A34A81715865D66D7AF39362A6, 62F9D873127921EE2EAA80B73E8994C4BF6DA7EEDACAEA030B8D58E086FD3850 ] nvsvc           C:\Windows\system32\nvvsvc.exe
23:27:58.0355 0x171c  nvsvc - ok
23:27:58.0400 0x171c  [ 322B69422836F97B76F4AA59B47507BA, 9BE48FB784B574466340069DCA86E3BDE5E8357A8079406ABDA9C2CE5AD76111 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
23:27:58.0427 0x171c  nvUpdatusService - ok
23:27:58.0453 0x171c  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
23:27:58.0463 0x171c  nv_agp - ok
23:27:58.0486 0x171c  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
23:27:58.0497 0x171c  ohci1394 - ok
23:27:58.0515 0x171c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
23:27:58.0531 0x171c  p2pimsvc - ok
23:27:58.0548 0x171c  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
23:27:58.0565 0x171c  p2psvc - ok
23:27:58.0581 0x171c  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
23:27:58.0592 0x171c  Parport - ok
23:27:58.0604 0x171c  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
23:27:58.0613 0x171c  partmgr - ok
23:27:58.0626 0x171c  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
23:27:58.0642 0x171c  PcaSvc - ok
23:27:58.0662 0x171c  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
23:27:58.0672 0x171c  pci - ok
23:27:58.0685 0x171c  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
23:27:58.0693 0x171c  pciide - ok
23:27:58.0709 0x171c  [ 4EDB8D7DC85AD76C434D3037DA7631EC, 3905E21C26C7D8576C88044B5C88B303CF17BA007CE17F1022231E13E14A37A4 ] PciIsaSerial    C:\Windows\system32\drivers\PciIsaSerial.sys
23:27:58.0718 0x171c  PciIsaSerial - ok
23:27:58.0734 0x171c  [ 28C9AF2398DA99BCCD647A44F838949B, 7325C9E9DED91E2D9FF7A2ADEFD194FD3E5474F609E88DA26757070A35EA1C0C ] PciPPorts       C:\Windows\system32\drivers\PciPPorts.sys
23:27:58.0744 0x171c  PciPPorts - ok
23:27:58.0752 0x171c  [ 443BCB6D87ACE6F3FCDC65B299DD3EB7, 44E3D70DAC0FEF350C61892605F9AB4B01C533927EA32A06B9674FA8FFB0B03A ] PciSPorts       C:\Windows\system32\drivers\PciSPorts.sys
23:27:58.0762 0x171c  PciSPorts - ok
23:27:58.0775 0x171c  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
23:27:58.0786 0x171c  pcmcia - ok
23:27:58.0797 0x171c  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
23:27:58.0805 0x171c  pcw - ok
23:27:58.0834 0x171c  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
23:27:58.0869 0x171c  PEAUTH - ok
23:27:58.0914 0x171c  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
23:27:58.0928 0x171c  PerfHost - ok
23:27:58.0976 0x171c  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
23:27:59.0028 0x171c  pla - ok
23:27:59.0073 0x171c  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
23:27:59.0096 0x171c  PlugPlay - ok
23:27:59.0115 0x171c  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
23:27:59.0125 0x171c  PNRPAutoReg - ok
23:27:59.0148 0x171c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
23:27:59.0163 0x171c  PNRPsvc - ok
23:27:59.0192 0x171c  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
23:27:59.0223 0x171c  PolicyAgent - ok
23:27:59.0246 0x171c  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
23:27:59.0273 0x171c  Power - ok
23:27:59.0295 0x171c  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
23:27:59.0319 0x171c  PptpMiniport - ok
23:27:59.0336 0x171c  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
23:27:59.0346 0x171c  Processor - ok
23:27:59.0374 0x171c  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
23:27:59.0388 0x171c  ProfSvc - ok
23:27:59.0395 0x171c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
23:27:59.0404 0x171c  ProtectedStorage - ok
23:27:59.0429 0x171c  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
23:27:59.0454 0x171c  Psched - ok
23:27:59.0511 0x171c  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
23:27:59.0543 0x171c  ql2300 - ok
23:27:59.0560 0x171c  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
23:27:59.0570 0x171c  ql40xx - ok
23:27:59.0597 0x171c  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
23:27:59.0614 0x171c  QWAVE - ok
23:27:59.0625 0x171c  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
23:27:59.0639 0x171c  QWAVEdrv - ok
23:27:59.0641 0x171c  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
23:27:59.0665 0x171c  RasAcd - ok
23:27:59.0698 0x171c  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
23:27:59.0722 0x171c  RasAgileVpn - ok
23:27:59.0726 0x171c  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
23:27:59.0751 0x171c  RasAuto - ok
23:27:59.0759 0x171c  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
23:27:59.0785 0x171c  Rasl2tp - ok
23:27:59.0804 0x171c  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
23:27:59.0833 0x171c  RasMan - ok
23:27:59.0846 0x171c  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
23:27:59.0870 0x171c  RasPppoe - ok
23:27:59.0880 0x171c  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
23:27:59.0904 0x171c  RasSstp - ok
23:27:59.0920 0x171c  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
23:27:59.0949 0x171c  rdbss - ok
23:27:59.0966 0x171c  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
23:27:59.0977 0x171c  rdpbus - ok
23:28:00.0001 0x171c  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
23:28:00.0024 0x171c  RDPCDD - ok
23:28:00.0037 0x171c  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
23:28:00.0060 0x171c  RDPENCDD - ok
23:28:00.0071 0x171c  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
23:28:00.0094 0x171c  RDPREFMP - ok
23:28:00.0099 0x171c  [ E61608AA35E98999AF9AAEEEA6114B0A, F754CDE89DC96786D2A3C4D19EE2AEF1008E634E4DE3C0CBF927436DE90C04A6 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
23:28:00.0111 0x171c  RDPWD - ok
23:28:00.0131 0x171c  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
23:28:00.0143 0x171c  rdyboost - ok
23:28:00.0166 0x171c  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
23:28:00.0191 0x171c  RemoteAccess - ok
23:28:00.0222 0x171c  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
23:28:00.0249 0x171c  RemoteRegistry - ok
23:28:00.0264 0x171c  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
23:28:00.0289 0x171c  RpcEptMapper - ok
23:28:00.0296 0x171c  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
23:28:00.0306 0x171c  RpcLocator - ok
23:28:00.0325 0x171c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
23:28:00.0357 0x171c  RpcSs - ok
23:28:00.0380 0x171c  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
23:28:00.0404 0x171c  rspndr - ok
23:28:00.0441 0x171c  [ 439F755B450CF66B139742CA32AACF9F, DB047454CE026E71F7F5A0B4158D667D7E439A2B5A4F3CC008649FCDBA22A727 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
23:28:00.0463 0x171c  RTL8167 - ok
23:28:00.0470 0x171c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
23:28:00.0480 0x171c  SamSs - ok
23:28:00.0488 0x171c  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
23:28:00.0497 0x171c  sbp2port - ok
23:28:00.0522 0x171c  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
23:28:00.0549 0x171c  SCardSvr - ok
23:28:00.0560 0x171c  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
23:28:00.0582 0x171c  scfilter - ok
23:28:00.0617 0x171c  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
23:28:00.0661 0x171c  Schedule - ok
23:28:00.0679 0x171c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
23:28:00.0702 0x171c  SCPolicySvc - ok
23:28:00.0719 0x171c  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
23:28:00.0731 0x171c  SDRSVC - ok
23:28:00.0759 0x171c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
23:28:00.0785 0x171c  secdrv - ok
23:28:00.0795 0x171c  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
23:28:00.0818 0x171c  seclogon - ok
23:28:00.0832 0x171c  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
23:28:00.0858 0x171c  SENS - ok
23:28:00.0887 0x171c  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
23:28:00.0905 0x171c  SensrSvc - ok
23:28:00.0938 0x171c  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
23:28:00.0954 0x171c  Serenum - ok
23:28:00.0970 0x171c  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
23:28:00.0988 0x171c  Serial - ok
23:28:00.0999 0x171c  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
23:28:01.0012 0x171c  sermouse - ok
23:28:01.0023 0x171c  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
23:28:01.0048 0x171c  SessionEnv - ok
23:28:01.0050 0x171c  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
23:28:01.0061 0x171c  sffdisk - ok
23:28:01.0063 0x171c  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
23:28:01.0074 0x171c  sffp_mmc - ok
23:28:01.0076 0x171c  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
23:28:01.0087 0x171c  sffp_sd - ok
23:28:01.0089 0x171c  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
23:28:01.0098 0x171c  sfloppy - ok
23:28:01.0128 0x171c  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
23:28:01.0158 0x171c  SharedAccess - ok
23:28:01.0194 0x171c  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
23:28:01.0234 0x171c  ShellHWDetection - ok
23:28:01.0248 0x171c  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
23:28:01.0256 0x171c  SiSRaid2 - ok
23:28:01.0280 0x171c  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
23:28:01.0289 0x171c  SiSRaid4 - ok
23:28:01.0322 0x171c  [ 050A4112B00BCA2E13314CDE48C1DEEE, 86C679CD494DEEB984372BF954EFBB8982AC7995FBF89FCF83BC228991D1B825 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
23:28:01.0335 0x171c  SkypeUpdate - ok
23:28:01.0359 0x171c  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
23:28:01.0384 0x171c  Smb - ok
23:28:01.0404 0x171c  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
23:28:01.0414 0x171c  SNMPTRAP - ok
23:28:01.0416 0x171c  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
23:28:01.0424 0x171c  spldr - ok
23:28:01.0441 0x171c  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
23:28:01.0460 0x171c  Spooler - ok
23:28:01.0533 0x171c  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
23:28:01.0620 0x171c  sppsvc - ok
23:28:01.0653 0x171c  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
23:28:01.0678 0x171c  sppuinotify - ok
23:28:01.0787 0x171c  [ 218E403DC191FC2E6E323F54DAF54830, F133CC8D8346D7B5ECC02457237CBC4BA20915B76068FA3FE8F20AA7B6921ADF ] SRTSP           C:\Windows\System32\Drivers\NSx64\1600010.00E\SRTSP64.SYS
23:28:01.0810 0x171c  SRTSP - ok
23:28:01.0851 0x171c  [ 896088EAE00305E6BA9B081114B23DAE, 71D9A6113F1950B005009AAC374211CB218771A01AF9256A21420C1345C47F2F ] SRTSPX          C:\Windows\system32\drivers\NSx64\1600010.00E\SRTSPX64.SYS
23:28:01.0866 0x171c  SRTSPX - ok
23:28:01.0904 0x171c  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
23:28:01.0923 0x171c  srv - ok
23:28:01.0941 0x171c  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
23:28:01.0957 0x171c  srv2 - ok
23:28:01.0968 0x171c  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
23:28:01.0980 0x171c  srvnet - ok
23:28:02.0003 0x171c  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
23:28:02.0030 0x171c  SSDPSRV - ok
23:28:02.0037 0x171c  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
23:28:02.0062 0x171c  SstpSvc - ok
23:28:02.0113 0x171c  [ AFE32AFD30464FC59CB8E88DC72F66FA, 24644F8AA47E61B98EF867BE18A9BE383822D64F3AADF2ED35E42FBFBA7B340F ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
23:28:02.0132 0x171c  Steam Client Service - ok
23:28:02.0163 0x171c  [ D2230317777033CD0456990BFC4994E5, 0F2F559593EAD7AB4596E67E9AE56E5ABF5C945201366CFC972357C22A4F776A ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
23:28:02.0177 0x171c  Stereo Service - ok
23:28:02.0193 0x171c  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
23:28:02.0201 0x171c  stexstor - ok
23:28:02.0236 0x171c  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
23:28:02.0259 0x171c  stisvc - ok
23:28:02.0266 0x171c  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
23:28:02.0274 0x171c  swenum - ok
23:28:02.0297 0x171c  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
23:28:02.0330 0x171c  swprv - ok
23:28:02.0357 0x171c  [ 3E10ECB0188163B935273D5F8370FD04, 85F39A08A27C7A2E2CB5C1014A8172F935CB1B7E21FF8B30E7334E8DA3A32323 ] SymDS           C:\Windows\system32\drivers\NSx64\1600010.00E\SYMDS64.SYS
23:28:02.0372 0x171c  SymDS - ok
23:28:02.0423 0x171c  [ 642A53193D4767B3B6356E809A20EC7C, 1899A1016E235D6B09232FF0C09DB0E5695B7365AC0F24B1528B155F8771A247 ] SymEFA          C:\Windows\system32\drivers\NSx64\1600010.00E\SYMEFA64.SYS
23:28:02.0448 0x171c  SymEFA - ok
23:28:02.0493 0x171c  [ 37DA6EC1E8C88C7D859989E668863712, 4236C405E907AFA5A303BCD9F385AB0C6419B250CBB5518C175CF01850576D1D ] SymEvent        C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
23:28:02.0510 0x171c  SymEvent - ok
23:28:02.0534 0x171c  [ 7828EABA7736518FAC675F36134B2EDB, 0AB47A8D9F2B3730AC2C9D1C80BFAF510A76E5962E35C2115EEDCEA26A0964BD ] SymIRON         C:\Windows\system32\drivers\NSx64\1600010.00E\Ironx64.SYS
23:28:02.0554 0x171c  SymIRON - ok
23:28:02.0613 0x171c  [ 52C0A3DDFE46CB238C74B136D522DEA3, 6478FD2BB21A738455DF3EB45106E5BF41337E7BDBE4E44BD5354C7DCF60F324 ] SymNetS         C:\Windows\System32\Drivers\NSx64\1600010.00E\SYMNETS.SYS
23:28:02.0636 0x171c  SymNetS - ok
23:28:02.0723 0x171c  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
23:28:02.0769 0x171c  SysMain - ok
23:28:02.0782 0x171c  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
23:28:02.0797 0x171c  TabletInputService - ok
23:28:02.0823 0x171c  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
23:28:02.0832 0x171c  tap0901 - ok
23:28:02.0855 0x171c  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
23:28:02.0884 0x171c  TapiSrv - ok
23:28:02.0906 0x171c  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
23:28:02.0931 0x171c  TBS - ok
23:28:02.0982 0x171c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
23:28:03.0020 0x171c  Tcpip - ok
23:28:03.0062 0x171c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
23:28:03.0099 0x171c  TCPIP6 - ok
23:28:03.0119 0x171c  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
23:28:03.0129 0x171c  tcpipreg - ok
23:28:03.0159 0x171c  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
23:28:03.0169 0x171c  TDPIPE - ok
23:28:03.0171 0x171c  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
23:28:03.0180 0x171c  TDTCP - ok
23:28:03.0200 0x171c  [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
23:28:03.0226 0x171c  tdx - ok
23:28:03.0240 0x171c  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
23:28:03.0249 0x171c  TermDD - ok
23:28:03.0280 0x171c  [ 2E648163254233755035B46DD7B89123, 6FA0D07CE18A3A69D82EE49D875F141E39406E92C34EAC76AC4EB052E6EBCBCD ] TermService     C:\Windows\System32\termsrv.dll
23:28:03.0315 0x171c  TermService - ok
23:28:03.0325 0x171c  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
23:28:03.0338 0x171c  Themes - ok
23:28:03.0350 0x171c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
23:28:03.0375 0x171c  THREADORDER - ok
23:28:03.0384 0x171c  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
23:28:03.0410 0x171c  TrkWks - ok
23:28:03.0452 0x171c  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
23:28:03.0498 0x171c  TrustedInstaller - ok
23:28:03.0520 0x171c  [ 4CE278FC9671BA81A138D70823FCAA09, CBE501436696E32A3701B9F377B823AC36647B6626595F76CC63E2396AD7D300 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
23:28:03.0530 0x171c  tssecsrv - ok
23:28:03.0566 0x171c  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
23:28:03.0584 0x171c  TsUsbFlt - ok
23:28:03.0613 0x171c  [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
23:28:03.0628 0x171c  TsUsbGD - ok
23:28:03.0635 0x171c  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
23:28:03.0664 0x171c  tunnel - ok
23:28:03.0668 0x171c  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
23:28:03.0676 0x171c  uagp35 - ok
23:28:03.0694 0x171c  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
23:28:03.0722 0x171c  udfs - ok
23:28:03.0744 0x171c  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
23:28:03.0755 0x171c  UI0Detect - ok
23:28:03.0778 0x171c  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
23:28:03.0787 0x171c  uliagpkx - ok
23:28:03.0802 0x171c  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
23:28:03.0812 0x171c  umbus - ok
23:28:03.0819 0x171c  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
23:28:03.0829 0x171c  UmPass - ok
23:28:03.0892 0x171c  [ 23031090B158FA3CECE899485BCBA96F, 0AEA2F34202DF6274F0C33F6B9EC818662C8EB8B64D8C6F80045FC290607E9EE ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
23:28:03.0916 0x171c  UNS - ok
23:28:03.0935 0x171c  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
23:28:03.0965 0x171c  upnphost - ok
23:28:03.0996 0x171c  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
23:28:04.0007 0x171c  usbaudio - ok
23:28:04.0025 0x171c  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
23:28:04.0036 0x171c  usbccgp - ok
23:28:04.0052 0x171c  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
23:28:04.0062 0x171c  usbcir - ok
23:28:04.0073 0x171c  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
23:28:04.0082 0x171c  usbehci - ok
23:28:04.0103 0x171c  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
23:28:04.0118 0x171c  usbhub - ok
23:28:04.0130 0x171c  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
23:28:04.0139 0x171c  usbohci - ok
23:28:04.0157 0x171c  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
23:28:04.0169 0x171c  usbprint - ok
23:28:04.0187 0x171c  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
23:28:04.0197 0x171c  usbscan - ok
23:28:04.0212 0x171c  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
23:28:04.0223 0x171c  USBSTOR - ok
23:28:04.0233 0x171c  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
23:28:04.0242 0x171c  usbuhci - ok
23:28:04.0262 0x171c  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
23:28:04.0288 0x171c  UxSms - ok
23:28:04.0295 0x171c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
23:28:04.0305 0x171c  VaultSvc - ok
23:28:04.0312 0x171c  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
23:28:04.0320 0x171c  vdrvroot - ok
23:28:04.0339 0x171c  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
23:28:04.0371 0x171c  vds - ok
23:28:04.0390 0x171c  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
23:28:04.0400 0x171c  vga - ok
23:28:04.0413 0x171c  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
23:28:04.0437 0x171c  VgaSave - ok
23:28:04.0455 0x171c  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
23:28:04.0466 0x171c  vhdmp - ok
23:28:04.0487 0x171c  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
23:28:04.0495 0x171c  viaide - ok
23:28:04.0511 0x171c  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
23:28:04.0521 0x171c  volmgr - ok
23:28:04.0540 0x171c  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
23:28:04.0554 0x171c  volmgrx - ok
23:28:04.0570 0x171c  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
23:28:04.0583 0x171c  volsnap - ok
23:28:04.0615 0x171c  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
23:28:04.0626 0x171c  vsmraid - ok
23:28:04.0671 0x171c  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
23:28:04.0725 0x171c  VSS - ok
23:28:04.0744 0x171c  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
23:28:04.0755 0x171c  vwifibus - ok
23:28:04.0784 0x171c  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
23:28:04.0816 0x171c  W32Time - ok
23:28:04.0820 0x171c  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
23:28:04.0830 0x171c  WacomPen - ok
23:28:04.0847 0x171c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
23:28:04.0872 0x171c  WANARP - ok
23:28:04.0875 0x171c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
23:28:04.0899 0x171c  Wanarpv6 - ok
23:28:04.0936 0x171c  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
23:28:04.0973 0x171c  wbengine - ok
23:28:04.0988 0x171c  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
23:28:05.0004 0x171c  WbioSrvc - ok
23:28:05.0037 0x171c  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
23:28:05.0056 0x171c  wcncsvc - ok
23:28:05.0059 0x171c  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
23:28:05.0069 0x171c  WcsPlugInService - ok
23:28:05.0079 0x171c  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
23:28:05.0087 0x171c  Wd - ok
23:28:05.0117 0x171c  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
23:28:05.0139 0x171c  Wdf01000 - ok
23:28:05.0150 0x171c  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
23:28:05.0165 0x171c  WdiServiceHost - ok
23:28:05.0168 0x171c  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
23:28:05.0182 0x171c  WdiSystemHost - ok
23:28:05.0206 0x171c  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
23:28:05.0220 0x171c  WebClient - ok
23:28:05.0242 0x171c  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
23:28:05.0270 0x171c  Wecsvc - ok
23:28:05.0287 0x171c  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
23:28:05.0313 0x171c  wercplsupport - ok
23:28:05.0330 0x171c  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
23:28:05.0356 0x171c  WerSvc - ok
23:28:05.0376 0x171c  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
23:28:05.0399 0x171c  WfpLwf - ok
23:28:05.0409 0x171c  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
23:28:05.0416 0x171c  WIMMount - ok
23:28:05.0435 0x171c  WinDefend - ok
23:28:05.0444 0x171c  WinHttpAutoProxySvc - ok
23:28:05.0482 0x171c  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
23:28:05.0522 0x171c  Winmgmt - ok
23:28:05.0577 0x171c  [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM           C:\Windows\system32\WsmSvc.dll
23:28:05.0639 0x171c  WinRM - ok
23:28:05.0679 0x171c  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
23:28:05.0709 0x171c  Wlansvc - ok
23:28:05.0761 0x171c  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
23:28:05.0777 0x171c  wlcrasvc - ok
23:28:05.0880 0x171c  [ 7E47C328FC4768CB8BEAFBCFAFA70362, C98BD6A0C2F70E069D5FD3BAB31BD028DFEAC0490D180BBC28A14BE375897D8C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
23:28:05.0923 0x171c  wlidsvc - ok
23:28:05.0948 0x171c  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
23:28:05.0958 0x171c  WmiAcpi - ok
23:28:05.0987 0x171c  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
23:28:06.0000 0x171c  wmiApSrv - ok
23:28:06.0020 0x171c  WMPNetworkSvc - ok
23:28:06.0047 0x171c  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
23:28:06.0065 0x171c  WPCSvc - ok
23:28:06.0082 0x171c  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
23:28:06.0095 0x171c  WPDBusEnum - ok
23:28:06.0109 0x171c  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
23:28:06.0133 0x171c  ws2ifsl - ok
23:28:06.0144 0x171c  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
23:28:06.0159 0x171c  wscsvc - ok
23:28:06.0161 0x171c  WSearch - ok
23:28:06.0243 0x171c  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
23:28:06.0291 0x171c  wuauserv - ok
23:28:06.0320 0x171c  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
23:28:06.0330 0x171c  WudfPf - ok
23:28:06.0351 0x171c  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
23:28:06.0364 0x171c  WUDFRd - ok
23:28:06.0370 0x171c  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
23:28:06.0381 0x171c  wudfsvc - ok
23:28:06.0400 0x171c  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
23:28:06.0413 0x171c  WwanSvc - ok
23:28:06.0446 0x171c  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
23:28:06.0461 0x171c  xusb21 - ok
23:28:06.0463 0x171c  ================ Scan global ===============================
23:28:06.0478 0x171c  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
23:28:06.0502 0x171c  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
23:28:06.0517 0x171c  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
23:28:06.0541 0x171c  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
23:28:06.0555 0x171c  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
23:28:06.0560 0x171c  [ Global ] - ok
23:28:06.0561 0x171c  ================ Scan MBR ==================================
23:28:06.0573 0x171c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
23:28:06.0864 0x171c  \Device\Harddisk0\DR0 - ok
23:28:06.0865 0x171c  ================ Scan VBR ==================================
23:28:06.0866 0x171c  [ 5224FD6FA268EFC6BCCDF67EB37476E6 ] \Device\Harddisk0\DR0\Partition1
23:28:06.0896 0x171c  \Device\Harddisk0\DR0\Partition1 - ok
23:28:06.0899 0x171c  [ 3D5DFC8E8CD8F6D8925C547AB8CC1C83 ] \Device\Harddisk0\DR0\Partition2
23:28:06.0950 0x171c  \Device\Harddisk0\DR0\Partition2 - ok
23:28:06.0951 0x171c  ================ Scan generic autorun ======================
23:28:07.0258 0x171c  [ 47D99FEC44A9E082B2D761AB5A938CA8, FF8CAD5CD331A7DAFAA616C530F500E74663EC86BB832032D2EFD3F77EBF75FF ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
23:28:07.0472 0x171c  RtHDVCpl - ok
23:28:07.0496 0x171c  [ C0798E90F54A10E37001CE26E51D3793, 58FCA9D3562138CF177E000DB1839FAF479F3A40139ABD366F4328F8D51FB917 ] C:\Windows\system32\igfxpers.exe
23:28:07.0510 0x171c  Persistence - ok
23:28:07.0522 0x171c  [ ABAEEE966953092F013902849495E588, C1760F10AFCDF9F510A35508DD7DFB52FAE4BEB1C2F422C714E2587917CB8312 ] C:\Windows\system32\igfxtray.exe
23:28:07.0532 0x171c  IgfxTray - ok
23:28:07.0553 0x171c  [ 6200A37004340CBC2BA7BD585285513D, 44102F31F0223DA8633A9E44C4C15780D0CFDD9FD7D33F23F128C523087AB330 ] C:\Windows\system32\hkcmd.exe
23:28:07.0566 0x171c  HotKeysCmds - ok
23:28:07.0584 0x171c  InstallerLauncher - ok
23:28:07.0627 0x171c  [ 4D241A6A8F6BA9FA32FF836551FFDCEA, DEE87DFB6A8E87D40E3653435223B54AF2AB232DDC02D22468C126C54096F006 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
23:28:07.0649 0x171c  USB3MON - ok
23:28:07.0678 0x171c  [ BB43C092AE2CC1B02E59FB259247D26E, E6AF6F29E9145C317972617284EF2B52C40933C4F1E0936DDDE7567929481408 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
23:28:07.0692 0x171c  IAStorIcon - ok
23:28:07.0774 0x171c  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
23:28:07.0810 0x171c  Sidebar - ok
23:28:07.0827 0x171c  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
23:28:07.0841 0x171c  mctadmin - ok
23:28:07.0842 0x171c  Waiting for KSN requests completion. In queue: 68
23:28:08.0842 0x171c  Waiting for KSN requests completion. In queue: 68
23:28:09.0842 0x171c  Waiting for KSN requests completion. In queue: 68
23:28:10.0870 0x171c  AV detected via SS2: Norton Security, C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\WSCStub.exe ( 22.0.0.0 ), 0x51000 ( enabled : updated )
23:28:10.0872 0x171c  FW detected via SS2: Norton Security, C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\WSCStub.exe ( 22.0.0.0 ), 0x51010 ( enabled )
23:28:13.0240 0x171c  ============================================================
23:28:13.0240 0x171c  Scan finished
23:28:13.0240 0x171c  ============================================================
23:28:13.0249 0x0e64  Detected object count: 0
23:28:13.0249 0x0e64  Actual detected object count: 0
         
__________________

Alt 12.10.2014, 14:07   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Startup: C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML64.lnk
ShortcutTarget: IML64.lnk -> C:\Windows\SysWOW64\iml.vbs ()
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.10.2014, 17:46   #5
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



anbei die die Logs!

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 12-10-2014
Ran by akaFreshy at 2014-10-12 17:45:58 Run:1
Running from C:\Users\akaFreshy\Desktop
Loaded Profiles: UpdatusUser & akaFreshy (Available profiles: UpdatusUser & akaFreshy)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Startup: C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML64.lnk
ShortcutTarget: IML64.lnk -> C:\Windows\SysWOW64\iml.vbs ()
*****************

C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk => Moved successfully.
C:\Windows\System32\iml.vbs => Moved successfully.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk => Moved successfully.
C:\Windows\System32\iml.vbs not found.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML64.lnk => Moved successfully.
C:\Windows\SysWOW64\iml.vbs => Moved successfully.

==== End of Fixlog ====
         

Code:
ATTFilter
ComboFix 14-10-04.01 - akaFreshy 12.10.2014  17:53:38.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8134.6732 [GMT 2:00]
ausgeführt von:: c:\users\akaFreshy\Desktop\ComboFix.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-09-12 bis 2014-10-12  ))))))))))))))))))))))))))))))
.
.
2014-10-13 19:33 . 2014-10-12 15:49	--------	d-----w-	c:\program files (x86)\Common Files\Symantec Shared
2014-10-13 19:17 . 2014-10-13 19:17	--------	d-----w-	C:\NPE
2014-10-13 18:18 . 2014-10-13 18:18	--------	d-----w-	c:\program files (x86)\ESET
2014-10-13 18:01 . 2014-10-12 15:51	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-10-13 18:01 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-10-13 18:01 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-10-13 18:01 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-10-13 18:01 . 2014-10-13 18:01	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-10-12 15:41 . 2014-10-12 15:45	--------	d-----w-	C:\FRST
2014-10-10 13:52 . 2014-09-09 02:05	11578928	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{EB4B0116-50ED-4461-8568-09B84D533143}\mpengine.dll
2014-10-09 02:57 . 2014-10-09 02:57	--------	d-----w-	c:\programdata\RoboForm
2014-10-09 02:56 . 2014-10-09 02:56	--------	d-----w-	c:\program files (x86)\Siber Systems
2014-10-07 23:32 . 2014-10-07 23:32	--------	d-----w-	c:\program files (x86)\TraXEx
2014-10-06 00:15 . 2014-10-06 00:15	--------	d-----w-	c:\program files (x86)\NetRatingsNetSight
2014-10-05 14:33 . 2014-10-13 17:35	--------	d-----w-	c:\program files (x86)\Origin Games
2014-10-05 13:38 . 2014-10-05 13:38	122584	----a-w-	c:\windows\system32\drivers\00900368.sys
2014-10-05 01:28 . 2014-10-05 02:32	--------	d-----w-	c:\program files\Common Files\Bitdefender
2014-10-05 01:28 . 2014-10-05 01:28	--------	d-----w-	c:\program files (x86)\Common Files\Bitdefender
2014-10-04 21:15 . 2014-10-04 21:15	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2014-10-01 11:31 . 2014-09-25 02:08	371712	----a-w-	c:\windows\system32\qdvd.dll
2014-10-01 11:31 . 2014-09-25 01:40	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2014-09-23 18:46 . 2014-09-09 22:11	2048	----a-w-	c:\windows\system32\tzres.dll
2014-09-23 18:46 . 2014-09-09 21:47	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-09-22 12:18 . 2014-09-29 17:42	--------	d-----w-	c:\users\akaFreshy
2014-09-22 04:03 . 2014-10-05 14:30	--------	d-----w-	c:\users\TEMP
2014-09-22 03:39 . 2014-09-22 03:39	--------	d-----w-	c:\users\Freshy\AppData\Local\Diagnostics
2014-09-20 03:43 . 2013-08-13 11:38	3271472	---ha-w-	C:\bdr-bz06
2014-09-18 23:27 . 2014-09-18 23:27	--------	d-----w-	C:\Fraps
2014-09-18 17:28 . 2014-09-18 17:28	--------	d-----w-	c:\users\Freshy\AppData\Roaming\Unity
2014-09-18 17:28 . 2014-09-18 17:28	--------	d-----w-	c:\users\Freshy\AppData\Local\Unity
2014-09-18 17:03 . 2014-09-18 17:05	--------	d-----w-	c:\program files\Defraggler
2014-09-17 21:28 . 2014-09-17 21:28	--------	d--h--w-	c:\programdata\CanonBJ
2014-09-17 21:28 . 2013-03-24 03:00	30208	----a-w-	c:\windows\system32\Spool\prtprocs\x64\CNMPDBX.DLL
2014-09-17 21:28 . 2013-03-24 03:00	101888	----a-w-	c:\windows\system32\Spool\prtprocs\x64\CNMPPBX.DLL
2014-09-17 21:27 . 2013-03-24 03:00	391168	----a-w-	c:\windows\system32\CNMLMBX.DLL
2014-09-17 21:27 . 2013-02-04 13:12	367104	----a-w-	c:\windows\system32\CNC_BXL.dll
2014-09-17 21:27 . 2012-11-08 11:04	282624	----a-w-	c:\windows\system32\CNC_BXC.dll
2014-09-17 21:27 . 2012-11-08 11:03	106496	----a-w-	c:\windows\system32\CNC_BXI.dll
2014-09-17 21:27 . 2008-08-25 16:02	17920	----a-w-	c:\windows\system32\CNHMCA6.dll
2014-09-17 03:05 . 2014-09-17 03:05	--------	d-----w-	c:\users\Freshy\AppData\Local\Golden_Frog,_GmbH
2014-09-17 03:05 . 2014-09-17 03:05	--------	d-----w-	c:\users\Freshy\AppData\Local\Golden Frog, GmbH
2014-09-16 23:34 . 2014-09-16 23:34	--------	d-----w-	c:\users\Freshy\AppData\Local\Macromedia
2014-09-16 23:32 . 2014-09-16 23:33	--------	d-----w-	c:\users\Freshy\AppData\Local\Mozilla
2014-09-16 23:30 . 2014-09-16 23:30	--------	d-sh--w-	c:\users\Freshy\AppData\Local\EmieUserList
2014-09-16 23:30 . 2014-09-16 23:30	--------	d-sh--w-	c:\users\Freshy\AppData\Local\EmieSiteList
2014-09-16 23:23 . 2014-09-22 04:00	--------	d-----w-	c:\program files (x86)\Google
2014-09-16 23:22 . 2014-09-22 04:00	--------	d-----w-	c:\users\Freshy\AppData\Local\Google
2014-09-16 17:24 . 2014-09-22 03:21	--------	d-----w-	c:\users\Freshy\AppData\Roaming\TS3Client
2014-09-16 16:52 . 2014-09-16 16:52	--------	d-----w-	c:\program files\TeamSpeak 3 Client
2014-09-15 00:33 . 2014-09-16 18:34	--------	d-----w-	c:\users\Freshy\AppData\Local\CrashDumps
2014-09-14 07:06 . 2013-04-09 23:34	1247744	----a-w-	c:\windows\SysWow64\DWrite.dll
2014-09-14 07:06 . 2013-04-02 22:51	1643520	----a-w-	c:\windows\system32\DWrite.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-10-05 02:28 . 2014-09-11 04:54	74512	----a-w-	c:\windows\system32\bdsandboxuiskin32.dll
2014-09-23 23:17 . 2014-09-11 00:41	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-09-23 23:17 . 2014-09-11 00:41	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-09-18 13:01 . 2014-09-12 12:18	122584	----a-w-	c:\windows\system32\drivers\48230029.sys
2014-09-15 07:06 . 2010-11-21 03:27	278152	------w-	c:\windows\system32\MpSigStub.exe
2014-09-11 19:52 . 2014-09-11 19:52	941272	----a-w-	c:\windows\system32\drivers\Rt64win7.sys
2014-09-11 19:52 . 2014-09-11 19:52	73800	----a-w-	c:\windows\system32\RtNicProp64.dll
2014-09-11 19:52 . 2012-08-28 09:18	107552	----a-w-	c:\windows\system32\RTNUninst64.dll
2014-09-11 19:49 . 2014-09-11 19:49	2101848	----a-w-	c:\windows\system32\WavesGUILib64.dll
2014-09-11 19:49 . 2014-09-11 19:49	3962840	----a-w-	c:\windows\system32\drivers\RTKVHD64.sys
2014-09-11 19:49 . 2014-09-11 19:49	2834648	----a-w-	c:\windows\system32\RtPgEx64.dll
2014-09-11 19:49 . 2014-09-11 19:49	1959128	----a-w-	c:\windows\system32\RTSnMg64.cpl
2014-09-11 19:49 . 2014-09-11 19:49	1022168	----a-w-	c:\windows\system32\RtkApi64.dll
2014-09-11 19:49 . 2014-09-11 19:49	628952	----a-w-	c:\windows\system32\RtDataProc64.dll
2014-09-11 19:49 . 2014-09-11 19:49	1286872	----a-w-	c:\windows\system32\RTCOM64.dll
2014-09-11 19:49 . 2014-09-11 19:49	948952	----a-w-	c:\windows\system32\RCoInstII64.dll
2014-09-11 19:49 . 2014-09-11 19:49	2800344	----a-w-	c:\windows\system32\RltkAPO64.dll
2014-09-11 19:49 . 2014-09-11 19:49	397592	----a-w-	c:\windows\system32\MBWrp64.dll
2014-09-11 19:49 . 2014-09-11 19:49	2041432	----a-w-	c:\windows\system32\MaxxAudioEQ64.dll
2014-09-11 19:49 . 2014-09-11 19:49	1063512	----a-w-	c:\windows\system32\MaxxAudioAPOShell64.dll
2014-09-11 19:48 . 2014-09-11 19:48	2770976	----a-w-	c:\windows\system32\FMAPO64.dll
2014-09-11 19:48 . 2014-09-11 19:48	113576	----a-w-	c:\windows\system32\CONEQMSAPOGUILibrary.dll
2014-09-11 19:48 . 2014-09-11 19:48	209096	----a-w-	c:\windows\system32\AERTAC64.dll
2014-09-11 05:42 . 2014-09-11 05:42	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2014-09-11 05:42 . 2014-09-11 05:42	86016	----a-w-	c:\windows\SysWow64\iesysprep.dll
2014-09-11 05:42 . 2014-09-11 05:42	74240	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2014-09-11 05:42 . 2014-09-11 05:42	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2014-09-11 05:42 . 2014-09-11 05:42	645120	----a-w-	c:\windows\SysWow64\jsIntl.dll
2014-09-11 05:42 . 2014-09-11 05:42	62464	----a-w-	c:\windows\SysWow64\tdc.ocx
2014-09-11 05:42 . 2014-09-11 05:42	61952	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-09-11 05:42 . 2014-09-11 05:42	61952	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-09-11 05:42 . 2014-09-11 05:42	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-09-11 05:42 . 2014-09-11 05:42	597504	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-09-11 05:42 . 2014-09-11 05:42	51200	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-09-11 05:42 . 2014-09-11 05:42	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2014-09-11 05:42 . 2014-09-11 05:42	454656	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-09-11 05:42 . 2014-09-11 05:42	4232704	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-09-11 05:42 . 2014-09-11 05:42	36352	----a-w-	c:\windows\SysWow64\imgutil.dll
2014-09-11 05:42 . 2014-09-11 05:42	337408	----a-w-	c:\windows\SysWow64\html.iec
2014-09-11 05:42 . 2014-09-11 05:42	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-09-11 05:42 . 2014-09-11 05:42	24576	----a-w-	c:\windows\SysWow64\licmgr10.dll
2014-09-11 05:42 . 2014-09-11 05:42	235008	----a-w-	c:\windows\system32\elshyph.dll
2014-09-11 05:42 . 2014-09-11 05:42	2014208	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-09-11 05:42 . 2014-09-11 05:42	182272	----a-w-	c:\windows\SysWow64\msls31.dll
2014-09-11 05:42 . 2014-09-11 05:42	1812992	----a-w-	c:\windows\SysWow64\wininet.dll
2014-09-11 05:42 . 2014-09-11 05:42	151552	----a-w-	c:\windows\SysWow64\iexpress.exe
2014-09-11 05:42 . 2014-09-11 05:42	139264	----a-w-	c:\windows\SysWow64\wextract.exe
2014-09-11 05:42 . 2014-09-11 05:42	13312	----a-w-	c:\windows\SysWow64\mshta.exe
2014-09-11 05:42 . 2014-09-11 05:42	112128	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-09-11 05:42 . 2014-09-11 05:42	111616	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2014-09-11 05:42 . 2014-09-11 05:42	1068032	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-09-11 05:42 . 2014-09-11 05:42	942592	----a-w-	c:\windows\system32\jsIntl.dll
2014-09-11 05:42 . 2014-09-11 05:42	90112	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2014-09-11 05:42 . 2014-09-11 05:42	86016	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2014-09-11 05:42 . 2014-09-11 05:42	85504	----a-w-	c:\windows\system32\mshtmled.dll
2014-09-11 05:42 . 2014-09-11 05:42	83968	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-09-11 05:42 . 2014-09-11 05:42	81408	----a-w-	c:\windows\system32\icardie.dll
2014-09-11 05:42 . 2014-09-11 05:42	775168	----a-w-	c:\windows\system32\ieapfltr.dll
2014-09-11 05:42 . 2014-09-11 05:42	774144	----a-w-	c:\windows\system32\jscript.dll
2014-09-11 05:42 . 2014-09-11 05:42	77312	----a-w-	c:\windows\system32\tdc.ocx
2014-09-11 05:42 . 2014-09-11 05:42	758272	----a-w-	c:\windows\system32\jscript9diag.dll
2014-09-11 05:42 . 2014-09-11 05:42	727040	----a-w-	c:\windows\system32\msfeeds.dll
2014-09-11 05:42 . 2014-09-11 05:42	72704	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-09-11 05:42 . 2014-09-11 05:42	707072	----a-w-	c:\windows\system32\ie4uinit.exe
2014-09-11 05:42 . 2014-09-11 05:42	66048	----a-w-	c:\windows\system32\iesetup.dll
2014-09-11 05:42 . 2014-09-11 05:42	62464	----a-w-	c:\windows\system32\pngfilt.dll
2014-09-11 05:42 . 2014-09-11 05:42	616104	----a-w-	c:\windows\system32\ieapfltr.dat
2014-09-11 05:42 . 2014-09-11 05:42	596480	----a-w-	c:\windows\system32\ieui.dll
2014-09-11 05:42 . 2014-09-11 05:42	5833728	----a-w-	c:\windows\system32\jscript9.dll
2014-09-11 05:42 . 2014-09-11 05:42	547328	----a-w-	c:\windows\system32\vbscript.dll
2014-09-11 05:42 . 2014-09-11 05:42	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2014-09-11 05:42 . 2014-09-11 05:42	51200	----a-w-	c:\windows\system32\jsproxy.dll
2014-09-11 05:42 . 2014-09-11 05:42	48640	----a-w-	c:\windows\system32\mshtmler.dll
2014-09-11 05:42 . 2014-09-11 05:42	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-09-11 05:42 . 2014-09-11 05:42	48128	----a-w-	c:\windows\system32\imgutil.dll
2014-09-11 05:42 . 2014-09-11 05:42	446464	----a-w-	c:\windows\system32\dxtmsft.dll
2014-09-11 05:42 . 2014-09-11 05:42	413696	----a-w-	c:\windows\system32\html.iec
2014-09-11 05:42 . 2014-09-11 05:42	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-09-11 05:42 . 2014-09-11 05:42	374968	----a-w-	c:\windows\system32\iedkcs32.dll
2014-09-11 05:42 . 2014-09-11 05:42	33792	----a-w-	c:\windows\system32\iernonce.dll
2014-09-11 05:42 . 2014-09-11 05:42	30208	----a-w-	c:\windows\system32\licmgr10.dll
2014-09-11 05:42 . 2014-09-11 05:42	289280	----a-w-	c:\windows\system32\dxtrans.dll
2014-09-11 05:42 . 2014-09-11 05:42	2793984	----a-w-	c:\windows\system32\iertutil.dll
2014-09-11 05:42 . 2014-09-11 05:42	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-09-11 05:42 . 2014-09-11 05:42	247808	----a-w-	c:\windows\system32\msls31.dll
2014-09-11 05:42 . 2014-09-11 05:42	243200	----a-w-	c:\windows\system32\webcheck.dll
2014-09-11 05:42 . 2014-09-11 05:42	23591424	----a-w-	c:\windows\system32\mshtml.dll
2014-09-11 05:42 . 2014-09-11 05:42	235520	----a-w-	c:\windows\system32\url.dll
2014-09-11 05:42 . 2014-09-11 05:42	2310656	----a-w-	c:\windows\system32\wininet.dll
2014-09-11 05:42 . 2014-09-11 05:42	2104832	----a-w-	c:\windows\system32\inetcpl.cpl
2014-09-11 05:42 . 2014-09-11 05:42	195584	----a-w-	c:\windows\system32\msrating.dll
2014-09-11 05:42 . 2014-09-11 05:42	167424	----a-w-	c:\windows\system32\iexpress.exe
2014-09-11 05:42 . 2014-09-11 05:42	147968	----a-w-	c:\windows\system32\occache.dll
2014-09-11 05:42 . 2014-09-11 05:42	1447424	----a-w-	c:\windows\system32\urlmon.dll
2014-09-11 05:42 . 2014-09-11 05:42	143872	----a-w-	c:\windows\system32\wextract.exe
2014-09-11 05:42 . 2014-09-11 05:42	139264	----a-w-	c:\windows\system32\ieUnatt.exe
2014-09-11 05:42 . 2014-09-11 05:42	13824	----a-w-	c:\windows\system32\mshta.exe
2014-09-11 05:42 . 2014-09-11 05:42	13588480	----a-w-	c:\windows\system32\ieframe.dll
2014-09-11 05:42 . 2014-09-11 05:42	135680	----a-w-	c:\windows\system32\iepeers.dll
2014-09-11 05:42 . 2014-09-11 05:42	13312	----a-w-	c:\windows\system32\msfeedssync.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-09-26 6482200]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-01-27 291608]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2012-06-07 56128]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableSecureUIAPath"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux2"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AppObserver;Application creation observer;c:\program files (x86)\NetRatingsNetSight\NetSight\meter1\appobserver64.sys;c:\program files (x86)\NetRatingsNetSight\NetSight\meter1\appobserver64.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 iaStorA;iaStorA;c:\windows\system32\drivers\iaStorA.sys;c:\windows\SYSNATIVE\drivers\iaStorA.sys [x]
R3 iaStorS;iaStorS;c:\windows\system32\drivers\iaStorS.sys;c:\windows\SYSNATIVE\drivers\iaStorS.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys;c:\windows\SYSNATIVE\drivers\nvstusb.sys [x]
R3 PciIsaSerial;PCI-ISA Communication Port;c:\windows\system32\drivers\PciIsaSerial.sys;c:\windows\SYSNATIVE\drivers\PciIsaSerial.sys [x]
R3 PciPPorts;PCI ECP Parallel Port;c:\windows\system32\drivers\PciPPorts.sys;c:\windows\SYSNATIVE\drivers\PciPPorts.sys [x]
R3 PciSPorts;High-Speed PCI Serial Port;c:\windows\system32\drivers\PciSPorts.sys;c:\windows\SYSNATIVE\drivers\PciSPorts.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 iaStorF;iaStorF;c:\windows\system32\drivers\iaStorF.sys;c:\windows\SYSNATIVE\drivers\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\drivers\iusb3hub.sys;c:\windows\SYSNATIVE\drivers\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\drivers\iusb3xhc.sys;c:\windows\SYSNATIVE\drivers\iusb3xhc.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2014-10-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-11 23:17]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2014-09-11 13672152]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-03-19 439064]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-03-19 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-03-19 398616]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
IE: RF - Formular ausfüllen - file://C:/Program Files (x86)/Siber Systems/AI RoboForm/RoboFormComFillForms.html
IE: RF - Formular speichern - file://C:/Program Files (x86)/Siber Systems/AI RoboForm/RoboFormComSavePass.html
IE: RF - Menü anpassen - file://C:/Program Files (x86)/Siber Systems/AI RoboForm/RoboFormComCustomizeIEMenu.html
IE: RF - RoboForm-Leiste ein/aus - file://C:/Program Files (x86)/Siber Systems/AI RoboForm/RoboFormComShowToolbar.html
IE: {{6C7C0C9A-B51D-4ADB-A74D-C4E33744F866} - c:\program files (x86)\TraXEx\Integration\TraXEx Internet Explorer.lnk
IE: {{8DA7743F-9274-4BE8-899E-C0FF6ED61B00} - c:\program files (x86)\TraXEx\Integration\TraXEx Löschautomat.lnk
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
c:\users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk - c:\windows\system32\iml.vbs
HKLM-Run-InstallerLauncher - c:\program files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe
AddRemove-IMLock - c:\windows\System32\tnblf.exe
AddRemove-{3763257F-648C-46D6-9D83-44CA7E3F7B82} - c:\programdata\{C046FF03-2A5B-44E1-AA94-6A917B48EA73}\LavasoftFileShredder.exe
AddRemove-{7f51bdb9-ee21-49ee-94d6-90afc321780e} - c:\programdata\Package Cache\{7f51bdb9-ee21-49ee-94d6-90afc321780e}\vcredist_x64.exe
AddRemove-{a1909659-0a08-4554-8af1-2175904903a1} - c:\programdata\Package Cache\{a1909659-0a08-4554-8af1-2175904903a1}\vcredist_x64.exe
AddRemove-{ce085a78-074e-4823-8dc1-8a721b94b76d} - c:\programdata\Package Cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\vcredist_x86.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_167_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_167_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_167_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_167_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_167.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-10-12  17:59:31
ComboFix-quarantined-files.txt  2014-10-12 15:59
.
Vor Suchlauf: 11 Verzeichnis(se), 927.025.389.568 Bytes frei
Nach Suchlauf: 12 Verzeichnis(se), 926.953.197.568 Bytes frei
.
- - End Of File - - E38D357C0560E8D658B4BEB228B05B81
         


Alt 13.10.2014, 13:16   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Probleme mit dem PC

Alt 14.10.2014, 17:45   #7
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



Habe das Gefühl das manches noch nicht so richtig läuft zb habe ich mir ADW Cleaner runtergeladen und bei Browers neustart hat er es normals runtergeladen das runterfahren des PC dauert auch viel zulange und das hochfahren ist auch noch ein Bissel zu lang.Aber hier erst mal die Logs.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 14.10.2014
Suchlauf-Zeit: 18:05:47
Logdatei: Anti.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.10.14.09
Rootkit Datenbank: v2014.10.11.01
Lizenz: Premium
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: akaFreshy

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 439691
Verstrichene Zeit: 8 Min, 18 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         


Code:
ATTFilter
# AdwCleaner v4.000 - Bericht erstellt am 14/10/2014 um 18:33:55
# DB v2014-10-13.5
# Aktualisiert 12/10/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : akaFreshy - FRESHY-PC
# Gestartet von : C:\Users\akaFreshy\Desktop\adwcleaner_4.000.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\akaFreshy\AppData\Local\PackageAware
Datei Gelöscht : C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default\searchplugins\safesearch.xml

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v32.0.3 (x86 de)


*************************

AdwCleaner[R0].txt - [971 octets] - [14/10/2014 18:32:57]
AdwCleaner[S0].txt - [885 octets] - [14/10/2014 18:33:55]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [944 octets] ##########
         
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.3 (10.14.2014:1)
OS: Windows 7 Home Premium x64
Ran by akaFreshy on 14.10.2014 at 18:35:43,25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.10.2014 at 18:37:54,14
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

und FRST

Code:
ATTFilter
can result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-10-2014
Ran by akaFreshy (administrator) on FRESHY-PC on 14-10-2014 18:38:48
Running from C:\Users\akaFreshy\Desktop
Loaded Profiles: UpdatusUser & akaFreshy (Available profiles: UpdatusUser & akaFreshy)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-09-11] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-01-27] (Intel Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284480 2012-05-30] (Intel Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2747077779-324020259-1240218971-1004\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x617CDC2A13E0CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
Toolbar: HKLM - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
Toolbar: HKLM-x32 - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.52 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll No File
FF Plugin-x32: @nielsen/FirefoxTracker -> C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\npfirefoxtracker.dll No File
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [netsight@nielsen.com] - C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\netsight@nielsen.xpi
FF HKLM-x32\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox
FF Extension: RoboForm Toolbar for Firefox - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox [2014-10-09]
FF HKCU\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox
FF Extension: No Name - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.0.0.110\coFFPlgn [Not Found]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2011-12-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [24496 2011-12-19] (Intel Corporation)
S3 iaStorS; C:\Windows\system32\drivers\iaStorS.sys [637360 2011-12-19] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-10-14] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 PciIsaSerial; C:\Windows\system32\drivers\PciIsaSerial.sys [68608 2008-12-19] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\system32\drivers\PciPPorts.sys [96768 2009-07-23] ()
S3 PciSPorts; C:\Windows\system32\drivers\PciSPorts.sys [122880 2008-12-19] ()
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 AppObserver; \??\C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\appobserver64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-14 18:38 - 2014-10-14 18:39 - 00010248 _____ () C:\Users\akaFreshy\Desktop\FRST.txt
2014-10-14 18:37 - 2014-10-14 18:38 - 00000629 _____ () C:\Users\akaFreshy\Desktop\JRT.txt
2014-10-14 18:34 - 2014-10-14 18:34 - 00001023 _____ () C:\Users\akaFreshy\Desktop\AdwCleaner[S0].txt
2014-10-14 18:32 - 2014-10-14 18:33 - 00000000 ____D () C:\AdwCleaner
2014-10-14 18:31 - 2014-10-14 18:31 - 00026501 _____ () C:\ComboFix.txt
2014-10-14 18:23 - 2014-10-14 18:34 - 00479572 _____ () C:\Windows\PFRO.log
2014-10-14 18:15 - 2014-10-14 18:15 - 00001154 _____ () C:\Users\akaFreshy\Desktop\Anti.txt
2014-10-14 18:08 - 2014-10-14 18:08 - 01976320 _____ () C:\Users\akaFreshy\Desktop\adwcleaner_4.000.exe
2014-10-14 18:08 - 2014-10-14 18:08 - 01705698 _____ (Thisisu) C:\Users\akaFreshy\Desktop\JRT.exe
2014-10-14 18:07 - 2014-10-14 18:07 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\akaFreshy\Desktop\tdsskiller_v-3.0.0.40.exe
2014-10-14 18:02 - 2014-10-14 18:37 - 00025196 _____ () C:\Windows\WindowsUpdate.log
2014-10-14 18:00 - 2014-10-14 18:34 - 00000560 _____ () C:\Windows\setupact.log
2014-10-14 18:00 - 2014-10-14 18:00 - 00275160 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-14 18:00 - 2014-10-14 18:00 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-14 17:47 - 2014-10-14 17:47 - 00060160 _____ () C:\Users\akaFreshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-14 02:01 - 2014-10-14 02:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\ROCCAT Savu
2014-10-13 21:17 - 2014-10-13 21:17 - 00000000 ____D () C:\NPE
2014-10-13 21:15 - 2014-10-13 21:27 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NPE
2014-10-13 20:18 - 2014-10-13 20:18 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-10-13 07:34 - 2014-10-13 07:34 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\PopCap Games
2014-10-12 19:47 - 2014-10-12 19:47 - 00007375 _____ () C:\Windows\SysWOW64\SystemData.xml
2014-10-12 19:35 - 2014-10-14 18:34 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-12 19:35 - 2014-10-13 06:29 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-12 19:35 - 2014-10-12 19:35 - 00001109 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-12 19:35 - 2014-10-12 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-12 19:35 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-12 19:35 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-12 19:35 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-12 19:07 - 2014-10-12 19:07 - 00002168 _____ () C:\Users\Public\Desktop\Secure Eraser.lnk
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\ASCOMP Software
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASCOMP Software
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\Program Files (x86)\ASCOMP Software
2014-10-12 18:06 - 2014-10-12 18:06 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-10-12 17:52 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-12 17:52 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-12 17:52 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-12 17:47 - 2014-10-14 18:31 - 00000000 ____D () C:\Qoobox
2014-10-12 17:46 - 2014-10-14 18:20 - 05582915 ____R (Swearware) C:\Users\akaFreshy\Desktop\ComboFix.exe
2014-10-12 17:44 - 2014-10-12 17:43 - 02110464 _____ (Farbar) C:\Users\akaFreshy\Desktop\FRST64.exe
2014-10-12 17:41 - 2014-10-14 18:38 - 00000000 ____D () C:\FRST
2014-10-10 04:58 - 2014-10-10 04:58 - 00000000 ____D () C:\Users\akaFreshy\Documents\BioWare
2014-10-10 04:21 - 2014-10-12 04:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CrashDumps
2014-10-09 11:44 - 2014-10-09 11:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\OpenOffice
2014-10-09 04:57 - 2014-10-09 04:57 - 00004122 _____ () C:\Windows\System32\Tasks\Open URL by RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00003502 _____ () C:\Windows\System32\Tasks\Run RoboForm TaskBar Icon
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\Users\akaFreshy\Documents\My RoboForm Data
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RoboForm
2014-10-09 04:56 - 2014-10-09 04:56 - 00000000 ____D () C:\Program Files (x86)\Siber Systems
2014-10-08 01:32 - 2014-10-08 01:32 - 00002004 _____ () C:\Users\Public\Desktop\TraXEx-Schredder.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001982 _____ () C:\Users\Public\Desktop\TraXEx-Löschautomat.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001974 _____ () C:\Users\Public\Desktop\TraXEx 6.0.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TraXEx 6.0
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\Program Files (x86)\TraXEx
2014-10-08 01:15 - 2014-10-13 07:40 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\NVIDIA
2014-10-08 01:15 - 2014-10-08 01:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CSO
2014-10-08 00:28 - 2014-10-08 00:28 - 00000000 ____D () C:\Users\akaFreshy\Documents\my games
2014-10-07 23:53 - 2014-10-08 02:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexon
2014-10-06 15:16 - 2014-10-13 13:51 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Skype
2014-10-06 15:16 - 2014-10-06 15:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Skype
2014-10-06 02:15 - 2014-10-06 02:15 - 00000000 ____D () C:\Program Files (x86)\NetRatingsNetSight
2014-10-05 23:03 - 2014-10-05 23:03 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_nnfwdk64_01009.Wdf
2014-10-05 16:45 - 2014-10-09 07:22 - 00001154 _____ () C:\Users\Public\Desktop\FIFA 15.lnk
2014-10-05 16:33 - 2014-10-13 19:35 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-10-05 15:38 - 2014-10-05 15:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\00900368.sys
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Gomez
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Gomez
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Windows\system32\user_gensett.xml
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Users\akaFreshy\AppData\Roaminguser_gensett.xml
2014-10-05 03:28 - 2014-10-05 04:32 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-10-05 03:28 - 2014-10-05 03:28 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\QuickScan
2014-10-04 23:22 - 2014-10-04 23:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Macromedia
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Mozilla
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Mozilla
2014-10-04 23:15 - 2014-10-04 23:16 - 00001166 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-04 23:15 - 2014-10-04 23:16 - 00001154 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-04 04:17 - 2014-10-04 04:17 - 00000000 ____D () C:\Users\akaFreshy\Documents\Fax
2014-10-01 13:31 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 13:31 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-29 19:50 - 2014-09-29 19:50 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-09-25 00:10 - 2014-09-25 03:14 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieUserList
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieSiteList
2014-09-23 22:08 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Adobe
2014-09-23 20:46 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-23 20:46 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-23 20:41 - 2014-09-23 20:41 - 00002862 _____ () C:\Windows\System32\Tasks\Driver Booster SkipUAC (akaFreshy)
2014-09-23 20:41 - 2014-09-23 20:41 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\IObit
2014-09-23 17:48 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Stardock
2014-09-23 17:47 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Stardock
2014-09-23 17:39 - 2014-09-23 17:39 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Lavasoft
2014-09-23 00:00 - 2014-09-23 00:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15 Demo
2014-09-22 23:49 - 2014-09-23 20:52 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Origin
2014-09-22 23:49 - 2014-09-23 16:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Origin
2014-09-22 22:57 - 2014-10-13 23:07 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\TS3Client
2014-09-22 14:39 - 2014-09-22 14:49 - 00000000 ____D () C:\Windows\erdnt
2014-09-22 14:36 - 2014-10-13 21:27 - 00000000 ____D () C:\Windows\pss
2014-09-22 14:25 - 2014-09-22 14:25 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Macromedia
2014-09-22 14:24 - 2014-09-22 14:24 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Opera Software
2014-09-22 14:24 - 2014-09-22 14:24 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Opera Software
2014-09-22 14:22 - 2014-09-22 14:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Intel Corporation
2014-09-22 14:19 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Adobe
2014-09-22 14:19 - 2014-09-22 14:19 - 00001428 _____ () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NVIDIA
2014-09-22 14:18 - 2014-10-14 17:11 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\VirtualStore
2014-09-22 14:18 - 2014-09-29 19:42 - 00000000 ____D () C:\Users\akaFreshy
2014-09-22 14:18 - 2014-09-22 14:18 - 00000020 ___SH () C:\Users\akaFreshy\ntuser.ini
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Vorlagen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Startmenü
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Netzwerkumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Lokale Einstellungen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Eigene Dateien
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Druckumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Musik
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Bilder
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Verlauf
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Anwendungsdaten
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Anwendungsdaten
2014-09-22 14:18 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-09-22 14:18 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-09-22 14:12 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP.Freshy-PC
2014-09-22 06:31 - 2014-09-22 06:45 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\360safe
2014-09-22 06:03 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP
2014-09-22 05:58 - 2014-09-22 05:58 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Unlocker
2014-09-22 05:52 - 2014-09-22 05:53 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D (1).exe
2014-09-22 05:50 - 2014-09-22 05:51 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D.exe
2014-09-22 05:41 - 2014-09-22 05:41 - 03731400 _____ () C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe
2014-09-22 02:01 - 2014-09-22 02:01 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\Freshy\Downloads\CG_5.0.13.17.exe
2014-09-20 05:44 - 2014-09-20 05:44 - 00000684 ____H () C:\bdr-cf06
2014-09-20 05:43 - 2014-09-20 05:44 - 00253404 ____H () C:\bdr-ld06
2014-09-20 05:43 - 2014-09-20 05:44 - 00009216 ____H () C:\bdr-ld06.mbr
2014-09-20 05:43 - 2014-07-04 17:49 - 49563064 ____H () C:\bdr-im06.gz
2014-09-20 05:43 - 2013-08-13 13:38 - 03271472 ____H () C:\bdr-bz06
2014-09-19 01:27 - 2014-09-19 01:27 - 00000569 _____ () C:\Users\Public\Desktop\Fraps.lnk
2014-09-19 01:27 - 2014-09-19 01:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-09-19 01:27 - 2014-09-19 01:27 - 00000000 ____D () C:\Fraps
2014-09-18 19:28 - 2014-09-18 19:28 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Unity
2014-09-18 19:28 - 2014-09-18 19:28 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Unity
2014-09-18 19:04 - 2014-09-18 19:04 - 00001731 _____ () C:\Users\Public\Desktop\Defraggler.lnk
2014-09-18 19:03 - 2014-09-18 19:05 - 00000000 ____D () C:\Program Files\Defraggler
2014-09-17 23:28 - 2014-09-17 23:28 - 00000000 ___HD () C:\ProgramData\CanonBJ
2014-09-17 23:27 - 2013-03-24 05:00 - 00391168 _____ (CANON INC.) C:\Windows\system32\CNMLMBX.DLL
2014-09-17 23:27 - 2013-02-04 15:12 - 00367104 _____ (CANON INC.) C:\Windows\system32\CNC_BXL.dll
2014-09-17 23:27 - 2012-11-09 10:43 - 00088064 _____ () C:\Windows\system32\CNC176DD.TBL
2014-09-17 23:27 - 2012-11-08 13:04 - 00282624 _____ (CANON INC.) C:\Windows\system32\CNC_BXC.dll
2014-09-17 23:27 - 2012-11-08 13:03 - 00106496 _____ (CANON INC.) C:\Windows\system32\CNC_BXI.dll
2014-09-17 23:27 - 2008-08-25 18:02 - 00017920 _____ (CANON INC.) C:\Windows\system32\CNHMCA6.dll
2014-09-17 05:05 - 2014-09-17 05:05 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Golden_Frog,_GmbH
2014-09-17 05:05 - 2014-09-17 05:05 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Golden Frog, GmbH
2014-09-17 05:04 - 2014-09-17 05:04 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Golden Frog, GmbH
2014-09-17 01:34 - 2014-09-17 01:34 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Macromedia
2014-09-17 01:32 - 2014-09-17 01:33 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Mozilla
2014-09-17 01:32 - 2014-09-17 01:33 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Mozilla
2014-09-17 01:32 - 2014-09-17 01:32 - 00000000 ____D () C:\ProgramData\Mozilla
2014-09-17 01:30 - 2014-09-17 01:30 - 00000000 __SHD () C:\Users\Freshy\AppData\Local\EmieUserList
2014-09-17 01:30 - 2014-09-17 01:30 - 00000000 __SHD () C:\Users\Freshy\AppData\Local\EmieSiteList
2014-09-17 01:23 - 2014-09-22 06:00 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-17 01:22 - 2014-09-22 06:00 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Google
2014-09-16 19:24 - 2014-09-22 05:21 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\TS3Client
2014-09-16 18:52 - 2014-09-16 18:53 - 00000974 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-09-16 18:52 - 2014-09-16 18:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-09-16 18:52 - 2014-09-16 18:52 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2014-09-15 02:33 - 2014-09-16 20:34 - 00000000 ____D () C:\Users\Freshy\AppData\Local\CrashDumps
2014-09-15 02:32 - 2014-09-15 02:34 - 00000000 ____D () C:\Users\Freshy\Documents\MOHW
2014-09-14 14:08 - 2014-09-14 14:08 - 00000000 ____D () C:\Users\Freshy\Documents\FIFA 15 Demo
2014-09-14 09:06 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-09-14 09:06 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-14 18:34 - 2012-09-14 07:50 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-10-14 18:34 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-14 18:33 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-14 18:33 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-14 18:30 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-14 18:23 - 2012-09-03 14:38 - 00000000 ____D () C:\ProgramData\Norton
2014-10-14 18:17 - 2014-09-11 02:41 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-14 17:47 - 2014-09-11 02:30 - 00000000 ____D () C:\ProgramData\Origin
2014-10-14 17:46 - 2014-09-11 02:30 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-10-14 02:00 - 2012-09-06 13:21 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-13 19:42 - 2014-09-11 02:47 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-10-13 19:36 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-12 19:20 - 2014-09-12 14:18 - 00000000 _____ () C:\Windows\system32\Drivers\48230029.sys
2014-10-10 04:57 - 2012-09-14 07:50 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-08 02:40 - 2014-08-29 03:50 - 00000000 ____D () C:\Spiele
2014-10-08 01:40 - 2012-09-03 14:39 - 00000000 ____D () C:\Windows\Panther
2014-10-06 15:16 - 2014-09-11 02:46 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Skype
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-06 00:08 - 2014-09-11 02:31 - 00002780 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-06 00:08 - 2014-09-11 02:31 - 00000829 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-10-06 00:07 - 2014-09-11 02:31 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-05 04:28 - 2014-09-11 06:54 - 00074512 _____ (BitDefender SRL) C:\Windows\system32\bdsandboxuiskin32.dll
2014-09-28 17:28 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-26 22:41 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-26 14:29 - 2014-09-11 01:04 - 00003854 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1410390239
2014-09-26 14:29 - 2014-09-11 01:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-09-24 01:17 - 2014-09-11 02:41 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 01:17 - 2014-09-11 02:41 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-24 01:17 - 2014-09-11 02:41 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-23 15:06 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy
2014-09-22 15:01 - 2014-09-11 21:22 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 03:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Vss
2014-09-22 01:01 - 2014-09-11 17:31 - 00000000 ____D () C:\Users\Freshy\Documents\FIFA 14
2014-09-20 05:47 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-09-17 14:24 - 2014-09-11 00:56 - 00060160 _____ () C:\Users\Freshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-17 01:28 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy\AppData\Local\VirtualStore
2014-09-16 19:28 - 2011-04-12 09:43 - 00699092 _____ () C:\Windows\system32\perfh007.dat
2014-09-16 19:28 - 2011-04-12 09:43 - 00149232 _____ () C:\Windows\system32\perfc007.dat
2014-09-16 19:28 - 2009-07-14 07:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 _____ (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\akaFreshy\AppData\Local\Temp\Quarantine.exe
C:\Users\akaFreshy\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-07 02:09

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-10-2014
Ran by akaFreshy at 2014-10-14 18:39:16
Running from C:\Users\akaFreshy\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.18 - Piriform)
Driver Booster (HKLM-x32\...\Driver Booster_is1) (Version: 1.5 - IObit)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.0.0.2 - Electronic Arts)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
IM Lock (HKLM-x32\...\IMLock) (Version:  - Comvigo, Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.0.1351 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.2.0.1006 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.3.214 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{6199B534-A1B6-46ED-873B-97B0ECF8F81E}) (Version: 1.23.216.0 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.50401.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
NVIDIA 3D Vision Controller-Treiber 306.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 306.23 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1150 - NVIDIA Corporation) Hidden
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 340.52 (Version: 340.52 - NVIDIA Corporation) Hidden
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.10.8 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 10.4.0 - NVIDIA Corporation) Hidden
Opera Stable 24.0.1558.64 (HKLM-x32\...\Opera 24.0.1558.64) (Version: 24.0.1558.64 - Opera Software ASA)
Origin (HKLM-x32\...\Origin) (Version: 9.4.21.2812 - Electronic Arts, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
RoboForm 7-9-10-1 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-9-10-1 - Siber Systems)
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 4.2.0.1 - ASCOMP Software GmbH)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TraXEx 6.0 (HKLM-x32\...\TraXEx_is1) (Version: 6.0.0.0 - Alexander Miehlke Softwareentwicklung)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version:  - Firaxis Games)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

14-10-2014 09:26:13 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-10-13 19:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1051D925-364A-446E-8199-5C699228E6C5} - System32\Tasks\Driver Booster SkipUAC (Freshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {17A125F4-7C95-4C14-90AA-DA88D2CFEE11} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {1AEF6E70-DD04-44D7-BE06-B94248051919} - System32\Tasks\Driver Booster SkipUAC (akaFreshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {453B8502-D64D-4C3D-AD66-930D5E2E68B7} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2747077779-324020259-1240218971-1004
Task: {45BEF281-2E99-4801-8075-740C26E2FD87} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2014-10-09] (Siber Systems)
Task: {5F7539B3-6252-42AE-BE58-13C9964C912F} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMPMOJKMNMMJGMKJKMCNHMNJKMMJCNLMLMLMIMCNGMLMGMJMCNMMOMKMHMMMLJGMMMJMKJMMPMJNJICMIMCNGMCNOMPMFMOMOMCNPMCNGMJMPMPMFMJMCNOMCNIMJMPMOMCNNMJNPICMLMFMEKMICNJJCKFMPMJNHICMEKMICNJJCKJNBJCMOJEJOJJLNIKJMIHJGIJNKJCMJNNICMJNDJCMLJKJJNMJCMPMFMPMFMPMJNFICMGJLJKJBJLIGJLIGJKJMIBNKJHIKJ"
Task: {CC306CD1-925C-467E-A7C3-996855AA1DE5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {CD29472B-7BEB-4CD6-A093-1DCCBD94A4D0} - System32\Tasks\Opera scheduled Autoupdate 1410390239 => C:\Program Files (x86)\Opera\launcher.exe [2014-09-25] (Opera Software)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2012-09-14 07:50 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-09-25 20:44 - 2014-09-25 20:44 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-09-11 11:19 - 2014-09-11 11:19 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\6bc1c122e42e599c90fd659da031fba4\IsdiInterop.ni.dll
2012-09-06 13:22 - 2012-05-30 13:55 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-09-06 13:27 - 2011-12-16 10:39 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Freshy\Downloads\CG_5.0.13.17.exe:BDU
AlternateDataStreams: C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe:BDU

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^TraXEx 6.0.lnk => C:\Windows\pss\TraXEx 6.0.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Bitdefender-Geldbörse-Agent => "C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe"
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => 
MSCONFIG\startupreg: RoboForm => "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-2747077779-324020259-1240218971-500 - Administrator - Disabled)
akaFreshy (S-1-5-21-2747077779-324020259-1240218971-1004 - Administrator - Enabled) => C:\Users\akaFreshy
Gast (S-1-5-21-2747077779-324020259-1240218971-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2747077779-324020259-1240218971-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-2747077779-324020259-1240218971-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Percentage of memory in use: 24%
Total physical RAM: 8134.46 MB
Available physical RAM: 6119.06 MB
Total Pagefile: 16267.1 MB
Available Pagefile: 14287.14 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:921.41 GB) (Free:863.02 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 55939DDC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=921.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=10 GB) - (Type=27)

==================== End Of Log ============================
         

Alt 15.10.2014, 14:42   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.10.2014, 20:13   #9
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



Hier die Logs


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-10-2014 02
Ran by akaFreshy (administrator) on FRESHY-PC on 16-10-2014 19:30:27
Running from C:\Users\akaFreshy\Desktop
Loaded Profiles: UpdatusUser & akaFreshy (Available profiles: UpdatusUser & akaFreshy)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\ns.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\ns.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Alexander Miehlke Softwareentwicklung) C:\Program Files (x86)\TraXEx\TraXEx.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
() C:\Users\akaFreshy\Desktop\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-09-11] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-01-27] (Intel Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284480 2012-05-30] (Intel Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2747077779-324020259-1240218971-1004\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xDDA8A02C25E9CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine64\22.0.1.14\coIEPlg.dll (Symantec Corporation)
BHO: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
Toolbar: HKLM - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine64\22.0.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\coIEPlg.dll (Symantec Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.52 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll No File
FF Plugin-x32: @nielsen/FirefoxTracker -> C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\npfirefoxtracker.dll No File
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default\searchplugins\safesearch.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [netsight@nielsen.com] - C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\netsight@nielsen.xpi
FF HKLM-x32\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox
FF Extension: RoboForm Toolbar for Firefox - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox [2014-10-09]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.0.0.110\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.0.0.110\coFFPlgn [2014-10-16]
FF HKCU\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\Exts\Chrome.crx [2014-10-16]
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\Exts\Chrome.crx [2014-10-16]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2011-12-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NS; C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\NS.exe [282568 2014-09-29] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\BASHDefs\20141003.001\BHDrvx64.sys [1587416 2014-10-03] (Symantec Corporation)
R1 ccSet_NS; C:\Windows\system32\drivers\NSx64\1600010.00E\ccSetx64.sys [165080 2014-09-09] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-10-15] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-10-15] (Symantec Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [24496 2011-12-19] (Intel Corporation)
S3 iaStorS; C:\Windows\system32\drivers\iaStorS.sys [637360 2011-12-19] (Intel Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\IPSDefs\20141015.001\IDSvia64.sys [633560 2014-10-15] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-10-16] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\VirusDefs\20141015.019\ENG64.SYS [129752 2014-10-15] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\VirusDefs\20141015.019\EX64.SYS [2137304 2014-10-15] (Symantec Corporation)
S3 PciIsaSerial; C:\Windows\system32\drivers\PciIsaSerial.sys [68608 2008-12-19] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\system32\drivers\PciPPorts.sys [96768 2009-07-23] ()
S3 PciSPorts; C:\Windows\system32\drivers\PciSPorts.sys [122880 2008-12-19] ()
R3 SRTSP; C:\Windows\System32\Drivers\NSx64\1600010.00E\SRTSP64.SYS [1016024 2014-09-09] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NSx64\1600010.00E\SRTSPX64.SYS [42200 2014-09-09] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NSx64\1600010.00E\SYMDS64.SYS [490712 2014-09-09] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NSx64\1600010.00E\SYMEFA64.SYS [1151704 2014-09-09] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [102616 2014-10-16] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NSx64\1600010.00E\Ironx64.SYS [271576 2014-09-09] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NSx64\1600010.00E\SYMNETS.SYS [565464 2014-09-09] (Symantec Corporation)
S3 AppObserver; \??\C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\appobserver64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-16 19:30 - 2014-10-16 19:30 - 00013981 _____ () C:\Users\akaFreshy\Desktop\FRST.txt
2014-10-16 19:30 - 2014-10-16 19:30 - 00000841 _____ () C:\Users\akaFreshy\Desktop\checkup.txt
2014-10-16 17:50 - 2014-10-16 17:50 - 00000000 ____D () C:\Windows\System32\Tasks\Norton Security
2014-10-16 12:51 - 2014-10-16 12:51 - 02347384 _____ (ESET) C:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe
2014-10-16 12:51 - 2014-10-16 12:51 - 00854417 _____ () C:\Users\akaFreshy\Desktop\SecurityCheck.exe
2014-10-16 12:47 - 2014-10-16 17:50 - 00003216 _____ () C:\Windows\System32\Tasks\Norton WSC Integration
2014-10-16 12:47 - 2014-10-16 17:50 - 00002393 _____ () C:\Users\Public\Desktop\Norton Security.lnk
2014-10-16 12:47 - 2014-10-16 12:47 - 00102616 _____ (Symantec Corporation) C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
2014-10-16 12:47 - 2014-10-16 12:47 - 00008214 _____ () C:\Windows\system32\Drivers\SYMEVENT64x86.CAT
2014-10-16 12:47 - 2014-10-16 12:47 - 00000000 ____D () C:\Program Files\Common Files\Symantec Shared
2014-10-16 12:46 - 2014-10-16 17:50 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2014-10-16 12:46 - 2014-10-16 17:50 - 00000000 ____D () C:\Windows\system32\Drivers\NSx64
2014-10-16 12:46 - 2014-10-16 12:46 - 00000000 ____D () C:\Program Files (x86)\Norton Security
2014-10-16 12:45 - 2014-10-16 12:46 - 115413136 _____ (Symantec Corporation) C:\Users\akaFreshy\Downloads\NS-TW-22.0.0-GE (1).exe
2014-10-16 12:40 - 2014-10-16 12:40 - 00000629 _____ () C:\Users\akaFreshy\Desktop\JRT.txt
2014-10-16 12:22 - 2014-10-10 04:05 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-16 12:22 - 2014-10-10 04:05 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-16 12:22 - 2014-10-10 04:00 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-16 12:22 - 2014-09-29 02:58 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-16 12:22 - 2014-09-13 03:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-16 12:22 - 2014-09-13 03:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-16 12:22 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-10-16 12:22 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-16 12:21 - 2014-09-18 04:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-16 12:21 - 2014-09-18 03:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-16 12:21 - 2014-09-05 04:11 - 06584320 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-16 12:21 - 2014-09-05 03:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-16 12:16 - 2014-10-16 19:10 - 00000504 _____ () C:\Windows\setupact.log
2014-10-16 12:16 - 2014-10-16 12:16 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-16 12:15 - 2014-10-16 19:09 - 00494116 _____ () C:\Windows\PFRO.log
2014-10-15 19:52 - 2014-10-16 19:15 - 00655677 _____ () C:\Windows\WindowsUpdate.log
2014-10-15 19:50 - 2014-10-16 19:10 - 00275160 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-15 05:11 - 2014-09-04 07:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-15 05:11 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-15 04:00 - 2014-10-15 04:00 - 00060160 _____ () C:\Users\akaFreshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-14 18:46 - 2014-10-14 18:46 - 115413136 ____N (Symantec Corporation) C:\Users\akaFreshy\Downloads\NS-TW-22.0.0-GE.exe
2014-10-14 18:39 - 2014-10-14 18:39 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\akaFreshy\Downloads\tdsskiller_v-3.0.0.40.exe
2014-10-14 18:39 - 2014-10-14 18:39 - 01976320 _____ () C:\Users\akaFreshy\Downloads\adwcleaner_4.000.exe
2014-10-14 18:32 - 2014-10-16 12:35 - 00000000 ____D () C:\AdwCleaner
2014-10-14 18:08 - 2014-10-14 18:08 - 01976320 _____ () C:\Users\akaFreshy\Desktop\adwcleaner_4.000.exe
2014-10-14 18:08 - 2014-10-14 18:08 - 01705698 _____ (Thisisu) C:\Users\akaFreshy\Desktop\JRT.exe
2014-10-14 18:07 - 2014-10-14 18:07 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\akaFreshy\Desktop\tdsskiller_v-3.0.0.40.exe
2014-10-14 02:01 - 2014-10-14 02:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\ROCCAT Savu
2014-10-13 21:15 - 2014-10-13 21:27 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NPE
2014-10-13 20:18 - 2014-10-13 20:18 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-10-13 07:34 - 2014-10-13 07:34 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\PopCap Games
2014-10-12 19:47 - 2014-10-12 19:47 - 00007375 _____ () C:\Windows\SysWOW64\SystemData.xml
2014-10-12 19:35 - 2014-10-16 19:10 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-12 19:35 - 2014-10-13 06:29 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-12 19:35 - 2014-10-12 19:35 - 00001109 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-12 19:35 - 2014-10-12 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-12 19:35 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-12 19:35 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-12 19:35 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-12 19:07 - 2014-10-12 19:07 - 00002168 _____ () C:\Users\Public\Desktop\Secure Eraser.lnk
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\ASCOMP Software
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASCOMP Software
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\Program Files (x86)\ASCOMP Software
2014-10-12 18:06 - 2014-10-12 18:06 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-10-12 17:52 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-12 17:52 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-12 17:52 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-12 17:47 - 2014-10-16 12:24 - 00000000 ____D () C:\Qoobox
2014-10-12 17:46 - 2014-10-16 12:17 - 05583559 ____R (Swearware) C:\Users\akaFreshy\Desktop\ComboFix.exe
2014-10-12 17:44 - 2014-10-16 12:26 - 02111488 _____ (Farbar) C:\Users\akaFreshy\Desktop\FRST64.exe
2014-10-12 17:41 - 2014-10-16 19:30 - 00000000 ____D () C:\FRST
2014-10-10 04:58 - 2014-10-10 04:58 - 00000000 ____D () C:\Users\akaFreshy\Documents\BioWare
2014-10-10 04:21 - 2014-10-12 04:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CrashDumps
2014-10-09 11:44 - 2014-10-09 11:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\OpenOffice
2014-10-09 04:57 - 2014-10-09 04:57 - 00004122 _____ () C:\Windows\System32\Tasks\Open URL by RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00003502 _____ () C:\Windows\System32\Tasks\Run RoboForm TaskBar Icon
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\Users\akaFreshy\Documents\My RoboForm Data
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RoboForm
2014-10-09 04:56 - 2014-10-09 04:56 - 00000000 ____D () C:\Program Files (x86)\Siber Systems
2014-10-08 01:32 - 2014-10-08 01:32 - 00002004 _____ () C:\Users\Public\Desktop\TraXEx-Schredder.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001982 _____ () C:\Users\Public\Desktop\TraXEx-Löschautomat.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001974 _____ () C:\Users\Public\Desktop\TraXEx 6.0.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TraXEx 6.0
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\Program Files (x86)\TraXEx
2014-10-08 01:15 - 2014-10-13 07:40 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\NVIDIA
2014-10-08 01:15 - 2014-10-08 01:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CSO
2014-10-08 00:28 - 2014-10-08 00:28 - 00000000 ____D () C:\Users\akaFreshy\Documents\my games
2014-10-07 23:53 - 2014-10-08 02:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexon
2014-10-06 15:16 - 2014-10-13 13:51 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Skype
2014-10-06 15:16 - 2014-10-06 15:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Skype
2014-10-06 02:15 - 2014-10-06 02:15 - 00000000 ____D () C:\Program Files (x86)\NetRatingsNetSight
2014-10-05 23:03 - 2014-10-05 23:03 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_nnfwdk64_01009.Wdf
2014-10-05 16:45 - 2014-10-09 07:22 - 00001154 _____ () C:\Users\Public\Desktop\FIFA 15.lnk
2014-10-05 16:33 - 2014-10-13 19:35 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-10-05 15:38 - 2014-10-05 15:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\00900368.sys
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Gomez
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Gomez
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Windows\system32\user_gensett.xml
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Users\akaFreshy\AppData\Roaminguser_gensett.xml
2014-10-05 03:28 - 2014-10-05 04:32 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-10-05 03:28 - 2014-10-05 03:28 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\QuickScan
2014-10-04 23:22 - 2014-10-04 23:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Macromedia
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Mozilla
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Mozilla
2014-10-04 23:15 - 2014-10-04 23:16 - 00001166 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-04 04:17 - 2014-10-04 04:17 - 00000000 ____D () C:\Users\akaFreshy\Documents\Fax
2014-10-01 13:31 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 13:31 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-29 19:50 - 2014-09-29 19:50 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-09-25 00:10 - 2014-09-25 03:14 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieUserList
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieSiteList
2014-09-23 22:08 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Adobe
2014-09-23 20:46 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-23 20:46 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-23 20:41 - 2014-09-23 20:41 - 00002862 _____ () C:\Windows\System32\Tasks\Driver Booster SkipUAC (akaFreshy)
2014-09-23 20:41 - 2014-09-23 20:41 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\IObit
2014-09-23 17:48 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Stardock
2014-09-23 17:47 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Stardock
2014-09-23 17:39 - 2014-09-23 17:39 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Lavasoft
2014-09-23 00:00 - 2014-09-23 00:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15 Demo
2014-09-22 23:49 - 2014-09-23 20:52 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Origin
2014-09-22 23:49 - 2014-09-23 16:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Origin
2014-09-22 22:57 - 2014-10-16 11:19 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\TS3Client
2014-09-22 14:39 - 2014-09-22 14:49 - 00000000 ____D () C:\Windows\erdnt
2014-09-22 14:36 - 2014-10-13 21:27 - 00000000 ____D () C:\Windows\pss
2014-09-22 14:25 - 2014-09-22 14:25 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Macromedia
2014-09-22 14:24 - 2014-09-22 14:24 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Opera Software
2014-09-22 14:24 - 2014-09-22 14:24 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Opera Software
2014-09-22 14:22 - 2014-09-22 14:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Intel Corporation
2014-09-22 14:19 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Adobe
2014-09-22 14:19 - 2014-09-22 14:19 - 00001428 _____ () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NVIDIA
2014-09-22 14:18 - 2014-10-14 17:11 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\VirtualStore
2014-09-22 14:18 - 2014-09-29 19:42 - 00000000 ____D () C:\Users\akaFreshy
2014-09-22 14:18 - 2014-09-22 14:18 - 00000020 ___SH () C:\Users\akaFreshy\ntuser.ini
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Vorlagen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Startmenü
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Netzwerkumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Lokale Einstellungen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Eigene Dateien
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Druckumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Musik
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Bilder
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Verlauf
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Anwendungsdaten
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Anwendungsdaten
2014-09-22 14:18 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-09-22 14:18 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-09-22 14:12 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP.Freshy-PC
2014-09-22 06:31 - 2014-09-22 06:45 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\360safe
2014-09-22 06:03 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP
2014-09-22 05:58 - 2014-09-22 05:58 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Unlocker
2014-09-22 05:52 - 2014-09-22 05:53 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D (1).exe
2014-09-22 05:50 - 2014-09-22 05:51 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D.exe
2014-09-22 05:41 - 2014-09-22 05:41 - 03731400 _____ () C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe
2014-09-22 02:01 - 2014-09-22 02:01 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\Freshy\Downloads\CG_5.0.13.17.exe
2014-09-20 05:44 - 2014-09-20 05:44 - 00000684 ____H () C:\bdr-cf06
2014-09-20 05:43 - 2014-09-20 05:44 - 00253404 ____H () C:\bdr-ld06
2014-09-20 05:43 - 2014-09-20 05:44 - 00009216 ____H () C:\bdr-ld06.mbr
2014-09-20 05:43 - 2014-07-04 17:49 - 49563064 ____H () C:\bdr-im06.gz
2014-09-20 05:43 - 2013-08-13 13:38 - 03271472 ____H () C:\bdr-bz06
2014-09-19 01:27 - 2014-09-19 01:27 - 00000569 _____ () C:\Users\Public\Desktop\Fraps.lnk
2014-09-19 01:27 - 2014-09-19 01:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2014-09-19 01:27 - 2014-09-19 01:27 - 00000000 ____D () C:\Fraps
2014-09-18 19:28 - 2014-09-18 19:28 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Unity
2014-09-18 19:28 - 2014-09-18 19:28 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Unity
2014-09-18 19:04 - 2014-09-18 19:04 - 00001731 _____ () C:\Users\Public\Desktop\Defraggler.lnk
2014-09-18 19:03 - 2014-09-18 19:05 - 00000000 ____D () C:\Program Files\Defraggler
2014-09-17 23:28 - 2014-09-17 23:28 - 00000000 ___HD () C:\ProgramData\CanonBJ
2014-09-17 23:27 - 2013-03-24 05:00 - 00391168 _____ (CANON INC.) C:\Windows\system32\CNMLMBX.DLL
2014-09-17 23:27 - 2013-02-04 15:12 - 00367104 _____ (CANON INC.) C:\Windows\system32\CNC_BXL.dll
2014-09-17 23:27 - 2012-11-09 10:43 - 00088064 _____ () C:\Windows\system32\CNC176DD.TBL
2014-09-17 23:27 - 2012-11-08 13:04 - 00282624 _____ (CANON INC.) C:\Windows\system32\CNC_BXC.dll
2014-09-17 23:27 - 2012-11-08 13:03 - 00106496 _____ (CANON INC.) C:\Windows\system32\CNC_BXI.dll
2014-09-17 23:27 - 2008-08-25 18:02 - 00017920 _____ (CANON INC.) C:\Windows\system32\CNHMCA6.dll
2014-09-17 05:05 - 2014-09-17 05:05 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Golden_Frog,_GmbH
2014-09-17 05:05 - 2014-09-17 05:05 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Golden Frog, GmbH
2014-09-17 05:04 - 2014-09-17 05:04 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Golden Frog, GmbH
2014-09-17 01:34 - 2014-09-17 01:34 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Macromedia
2014-09-17 01:32 - 2014-09-17 01:33 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Mozilla
2014-09-17 01:32 - 2014-09-17 01:33 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Mozilla
2014-09-17 01:32 - 2014-09-17 01:32 - 00000000 ____D () C:\ProgramData\Mozilla
2014-09-17 01:30 - 2014-09-17 01:30 - 00000000 __SHD () C:\Users\Freshy\AppData\Local\EmieUserList
2014-09-17 01:30 - 2014-09-17 01:30 - 00000000 __SHD () C:\Users\Freshy\AppData\Local\EmieSiteList
2014-09-17 01:23 - 2014-09-22 06:00 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-17 01:22 - 2014-09-22 06:00 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Google
2014-09-16 19:24 - 2014-09-22 05:21 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\TS3Client
2014-09-16 18:52 - 2014-09-16 18:53 - 00000974 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-09-16 18:52 - 2014-09-16 18:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2014-09-16 18:52 - 2014-09-16 18:52 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-16 19:17 - 2014-09-11 02:41 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-16 19:17 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-16 19:17 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-16 19:10 - 2012-09-14 07:50 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-10-16 19:10 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-16 19:09 - 2014-09-11 08:39 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-16 12:46 - 2012-09-03 14:38 - 00000000 ____D () C:\ProgramData\Norton
2014-10-16 12:23 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-15 22:23 - 2014-09-11 02:30 - 00000000 ____D () C:\ProgramData\Origin
2014-10-15 22:22 - 2014-09-11 02:30 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-10-15 19:56 - 2014-09-11 01:04 - 00003854 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1410390239
2014-10-15 19:56 - 2014-09-11 01:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-10-14 02:00 - 2012-09-06 13:21 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-13 19:42 - 2014-09-11 02:47 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-10-13 19:36 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-12 19:20 - 2014-09-12 14:18 - 00000000 _____ () C:\Windows\system32\Drivers\48230029.sys
2014-10-10 04:57 - 2012-09-14 07:50 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-08 02:40 - 2014-08-29 03:50 - 00000000 ____D () C:\Spiele
2014-10-08 01:40 - 2012-09-03 14:39 - 00000000 ____D () C:\Windows\Panther
2014-10-06 15:16 - 2014-09-11 02:46 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Skype
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-06 00:08 - 2014-09-11 02:31 - 00002780 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-06 00:08 - 2014-09-11 02:31 - 00000829 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-10-06 00:07 - 2014-09-11 02:31 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-05 04:28 - 2014-09-11 06:54 - 00074512 _____ (BitDefender SRL) C:\Windows\system32\bdsandboxuiskin32.dll
2014-09-28 17:28 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-26 22:41 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-24 01:17 - 2014-09-11 02:41 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 01:17 - 2014-09-11 02:41 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-24 01:17 - 2014-09-11 02:41 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-23 15:06 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy
2014-09-22 15:01 - 2014-09-11 21:22 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 03:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Vss
2014-09-22 01:01 - 2014-09-11 17:31 - 00000000 ____D () C:\Users\Freshy\Documents\FIFA 14
2014-09-20 05:47 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-09-17 14:24 - 2014-09-11 00:56 - 00060160 _____ () C:\Users\Freshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-17 01:28 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy\AppData\Local\VirtualStore
2014-09-16 20:34 - 2014-09-15 02:33 - 00000000 ____D () C:\Users\Freshy\AppData\Local\CrashDumps
2014-09-16 19:28 - 2011-04-12 09:43 - 00699092 _____ () C:\Windows\system32\perfh007.dat
2014-09-16 19:28 - 2011-04-12 09:43 - 00149232 _____ () C:\Windows\system32\perfc007.dat
2014-09-16 19:28 - 2009-07-14 07:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-16 14:14

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---




Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-10-2014 02
Ran by akaFreshy at 2014-10-16 19:30:52
Running from C:\Users\akaFreshy\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton Security (Enabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton Security (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton Security (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.18 - Piriform)
Driver Booster (HKLM-x32\...\Driver Booster_is1) (Version: 1.5 - IObit)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.0.0.2 - Electronic Arts)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
IM Lock (HKLM-x32\...\IMLock) (Version:  - Comvigo, Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.0.1351 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.2.0.1006 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.3.214 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{6199B534-A1B6-46ED-873B-97B0ECF8F81E}) (Version: 1.23.216.0 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.50401.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
Norton Security (HKLM-x32\...\NS) (Version: 22.0.1.14 - Symantec Corporation)
NVIDIA 3D Vision Controller-Treiber 306.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 306.23 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1150 - NVIDIA Corporation) Hidden
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 340.52 (Version: 340.52 - NVIDIA Corporation) Hidden
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.10.8 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 10.4.0 - NVIDIA Corporation) Hidden
Opera Stable 25.0.1614.50 (HKLM-x32\...\Opera 25.0.1614.50) (Version: 25.0.1614.50 - Opera Software ASA)
Origin (HKLM-x32\...\Origin) (Version: 9.4.21.2812 - Electronic Arts, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
RoboForm 7-9-10-1 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-9-10-1 - Siber Systems)
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 4.2.0.1 - ASCOMP Software GmbH)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TraXEx 6.0 (HKLM-x32\...\TraXEx_is1) (Version: 6.0.0.0 - Alexander Miehlke Softwareentwicklung)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version:  - Firaxis Games)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

15-10-2014 23:13:51 Windows Update
16-10-2014 16:37:37 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-10-13 19:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1051D925-364A-446E-8199-5C699228E6C5} - System32\Tasks\Driver Booster SkipUAC (Freshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {17A125F4-7C95-4C14-90AA-DA88D2CFEE11} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {1AEF6E70-DD04-44D7-BE06-B94248051919} - System32\Tasks\Driver Booster SkipUAC (akaFreshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {453B8502-D64D-4C3D-AD66-930D5E2E68B7} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2747077779-324020259-1240218971-1004
Task: {45BEF281-2E99-4801-8075-740C26E2FD87} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2014-10-09] (Siber Systems)
Task: {5F7539B3-6252-42AE-BE58-13C9964C912F} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMPMOJKMNMMJGMKJKMCNHMNJKMMJCNLMLMLMIMCNGMLMGMJMCNMMOMKMHMMMLJGMMMJMKJMMPMJNJICMIMCNGMCNOMPMFMOMOMCNPMCNGMJMPMPMFMJMCNOMCNIMJMPMOMCNNMJNPICMLMFMEKMICNJJCKFMPMJNHICMEKMICNJJCKJNBJCMOJEJOJJLNIKJMIHJGIJNKJCMJNNICMJNDJCMLJKJJNMJCMPMFMPMFMPMJNFICMGJLJKJBJLIGJLIGJKJMIBNKJHIKJ"
Task: {A266E61D-5691-4FB1-B1FA-D65D3CDA3A0E} - System32\Tasks\Opera scheduled Autoupdate 1410390239 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-15] (Opera Software)
Task: {B1CBC106-227D-4108-92A1-A3EE48276D74} - System32\Tasks\Norton Security\Norton Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\SymErr.exe [2014-09-08] (Symantec Corporation)
Task: {CC306CD1-925C-467E-A7C3-996855AA1DE5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {EA0872FC-1DF9-4C8D-AB4F-F39592C7BFEF} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\WSCStub.exe [2014-09-29] (Symantec Corporation)
Task: {F9BE45C8-BAE8-426C-BA01-4E352D6E33C3} - System32\Tasks\Norton Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\SymErr.exe [2014-09-08] (Symantec Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-10-08 01:32 - 2013-04-07 13:37 - 00081920 _____ () C:\Program Files (x86)\TraXEx\Integration\CppShellExtContextMenuHandler.dll
2014-10-12 19:07 - 2012-09-07 16:57 - 00559424 _____ () C:\Program Files (x86)\ASCOMP Software\Secure Eraser\SecEraser64.dll
2012-09-14 07:50 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-09-25 20:44 - 2014-09-25 20:44 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-10-16 12:51 - 2014-10-16 12:51 - 00854417 _____ () C:\Users\akaFreshy\Desktop\SecurityCheck.exe
2014-09-11 11:19 - 2014-09-11 11:19 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\6bc1c122e42e599c90fd659da031fba4\IsdiInterop.ni.dll
2012-09-06 13:22 - 2012-05-30 13:55 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-09-06 13:27 - 2011-12-16 10:39 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-10-08 01:32 - 2011-01-31 09:45 - 00559244 _____ () C:\Program Files (x86)\TraXEx\sqlite3.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Freshy\Downloads\CG_5.0.13.17.exe:BDU
AlternateDataStreams: C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe:BDU

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^TraXEx 6.0.lnk => C:\Windows\pss\TraXEx 6.0.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Bitdefender-Geldbörse-Agent => "C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe"
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => 
MSCONFIG\startupreg: RoboForm => "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-2747077779-324020259-1240218971-500 - Administrator - Disabled)
akaFreshy (S-1-5-21-2747077779-324020259-1240218971-1004 - Administrator - Enabled) => C:\Users\akaFreshy
Gast (S-1-5-21-2747077779-324020259-1240218971-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2747077779-324020259-1240218971-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-2747077779-324020259-1240218971-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/16/2014 07:19:04 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/16/2014 07:11:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/16/2014 06:37:37 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2747077779-324020259-1240218971-1002.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {5b2e5b47-969f-409c-9d25-002bc9a0c040}

Error: (10/16/2014 05:49:48 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/16/2014 00:52:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/16/2014 00:51:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/16/2014 00:51:14 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (10/16/2014 07:13:42 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80242016 fehlgeschlagen: Update für Windows 7 für x64-basierte Systeme (KB2952664)


Microsoft Office Sessions:
=========================
Error: (10/16/2014 07:19:04 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (10/16/2014 07:11:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/16/2014 06:37:37 PM) (Source: VSS) (EventID: 8193) (User: )
Description: ConvertStringSidToSid(S-1-5-21-2747077779-324020259-1240218971-1002.bak)0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {5b2e5b47-969f-409c-9d25-002bc9a0c040}

Error: (10/16/2014 05:49:48 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/16/2014 00:52:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/16/2014 00:51:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe

Error: (10/16/2014 00:51:14 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\akaFreshy\Downloads\esetsmartinstaller_deu.exe


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Percentage of memory in use: 21%
Total physical RAM: 8134.46 MB
Available physical RAM: 6361.57 MB
Total Pagefile: 16267.1 MB
Available Pagefile: 14285.38 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:921.41 GB) (Free:861.49 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 55939DDC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=921.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=10 GB) - (Type=27)

==================== End Of Log ============================
         


Code:
ATTFilter
Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Norton Security   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 15.0.0.152  
 Adobe Reader XI  
 Mozilla Firefox (32.0.3) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Folgendes Problem noch Schrauber nach dem ich alles gemacht habe und mein Browers geöffnet habe kam die Meldung das mein Browers gesperrt wurde ist usw und sofort das übliche halt das ich bezahlen soll browers neugestartet kommt die Meldung nicht.Wie Soll ich mich da verhalten?

ups das habe ich vergessen

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=4a85e47508c57e46a92b9ebd9bd49d75
# engine=20631
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-10-16 06:46:56
# local_time=2014-10-16 08:46:56 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 30037 165115066 0 0
# scanned=115041
# found=0
# cleaned=0
# scan_time=1865
         

Alt 17.10.2014, 19:16   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC



welcher Browser?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.10.2014, 18:58   #11
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



Bei Opera!Wie sehen die Logs aus?

Lg
Freshy

Alt 19.10.2014, 08:58   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC



Revo Uninstaller - Download - Filepony
damit Opera deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Opera dann nochmal komplett zurücksetzen.

JEtzt bitte ein frisches FRST log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.10.2014, 23:36   #13
xxfreshyxx
 
Probleme mit dem PC - Standard

Probleme mit dem PC



Hoffentlich jezt sauber?


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-10-2014
Ran by akaFreshy (administrator) on FRESHY-PC on 20-10-2014 00:32:54
Running from C:\Users\akaFreshy\Desktop
Loaded Profiles: UpdatusUser & akaFreshy (Available profiles: UpdatusUser & akaFreshy)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\ns.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\ns.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-09-11] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-01-27] (Intel Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284480 2012-05-30] (Intel Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2747077779-324020259-1240218971-1004\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xDDA8A02C25E9CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine64\22.0.1.14\coIEPlg.dll (Symantec Corporation)
BHO: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
Toolbar: HKLM - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll (Siber Systems Inc.)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine64\22.0.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\coIEPlg.dll (Symantec Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\akaFreshy\AppData\Roaming\Mozilla\Firefox\Profiles\lrseblx8.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.52 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll No File
FF Plugin-x32: @nielsen/FirefoxTracker -> C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\npfirefoxtracker.dll No File
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [netsight@nielsen.com] - C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\FirefoxAddOns\netsight@nielsen.xpi
FF HKLM-x32\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox
FF Extension: RoboForm Toolbar for Firefox - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox [2014-10-09]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.0.0.110\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.0.0.110\coFFPlgn [2014-10-19]
FF HKCU\...\Firefox\Extensions: [{22119944-ED35-4ab1-910B-E619EA06A115}] - C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\Exts\Chrome.crx [2014-10-16]
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\Exts\Chrome.crx [2014-10-16]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2011-12-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NS; C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\NS.exe [282568 2014-09-29] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\BASHDefs\20141003.001\BHDrvx64.sys [1587416 2014-10-03] (Symantec Corporation)
R1 ccSet_NS; C:\Windows\system32\drivers\NSx64\1600010.00E\ccSetx64.sys [165080 2014-09-09] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-10-15] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-10-15] (Symantec Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [24496 2011-12-19] (Intel Corporation)
S3 iaStorS; C:\Windows\system32\drivers\iaStorS.sys [637360 2011-12-19] (Intel Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\IPSDefs\20141017.001\IDSvia64.sys [633560 2014-10-15] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-10-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\VirusDefs\20141018.001\ENG64.SYS [129752 2014-10-15] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton Security\NortonData\22.0.0.110\Definitions\VirusDefs\20141018.001\EX64.SYS [2137304 2014-10-15] (Symantec Corporation)
S3 PciIsaSerial; C:\Windows\system32\drivers\PciIsaSerial.sys [68608 2008-12-19] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\system32\drivers\PciPPorts.sys [96768 2009-07-23] ()
S3 PciSPorts; C:\Windows\system32\drivers\PciSPorts.sys [122880 2008-12-19] ()
R3 SRTSP; C:\Windows\System32\Drivers\NSx64\1600010.00E\SRTSP64.SYS [1016024 2014-09-09] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NSx64\1600010.00E\SRTSPX64.SYS [42200 2014-09-09] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NSx64\1600010.00E\SYMDS64.SYS [490712 2014-09-09] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NSx64\1600010.00E\SYMEFA64.SYS [1151704 2014-09-09] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [102616 2014-10-16] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NSx64\1600010.00E\Ironx64.SYS [271576 2014-09-09] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NSx64\1600010.00E\SYMNETS.SYS [565464 2014-09-09] (Symantec Corporation)
S3 AppObserver; \??\C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter1\appobserver64.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-20 00:32 - 2014-10-20 00:33 - 00013440 _____ () C:\Users\akaFreshy\Desktop\FRST.txt
2014-10-20 00:32 - 2014-10-20 00:32 - 00000000 ____D () C:\Users\akaFreshy\Desktop\FRST-OlderVersion
2014-10-20 00:26 - 2014-10-20 00:26 - 00003852 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1413757569
2014-10-20 00:26 - 2014-10-20 00:26 - 00001142 _____ () C:\Users\Public\Desktop\Opera.lnk
2014-10-20 00:26 - 2014-10-20 00:26 - 00001142 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2014-10-20 00:25 - 2014-10-20 00:25 - 00868496 _____ (Opera Software) C:\Users\akaFreshy\Downloads\Opera_NI_stable.exe
2014-10-20 00:21 - 2014-10-20 00:21 - 00001271 _____ () C:\Users\akaFreshy\Desktop\Revo Uninstaller.lnk
2014-10-20 00:21 - 2014-10-20 00:21 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-10-19 20:01 - 2014-10-20 00:18 - 00017150 _____ () C:\Windows\WindowsUpdate.log
2014-10-19 19:59 - 2014-10-20 00:15 - 00000392 _____ () C:\Windows\setupact.log
2014-10-19 19:59 - 2014-10-19 19:59 - 00275160 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-19 19:59 - 2014-10-19 19:59 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-19 18:57 - 2014-10-19 18:57 - 00060160 _____ () C:\Users\akaFreshy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-10-18 16:53 - 2014-10-18 16:54 - 00000038 _____ () C:\Users\akaFreshy\Desktop\Neues Textdokument (2).txt
2014-10-17 01:49 - 2014-10-17 01:49 - 00000000 ____D () C:\Users\akaFreshy\Documents\East India Company
2014-10-16 23:55 - 2014-10-17 00:32 - 00000033 _____ () C:\Users\akaFreshy\Desktop\Neues Textdokument.txt
2014-10-16 23:15 - 2014-10-07 04:54 - 00378552 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-16 23:15 - 2014-10-07 04:04 - 00331448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-16 23:15 - 2014-09-26 00:46 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-16 23:15 - 2014-09-26 00:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-16 23:15 - 2014-09-26 00:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-16 23:15 - 2014-09-26 00:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-16 23:15 - 2014-09-26 00:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-16 23:15 - 2014-09-26 00:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-16 23:15 - 2014-09-19 03:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-16 23:15 - 2014-09-19 03:55 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-16 23:15 - 2014-09-19 03:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-16 23:15 - 2014-09-19 03:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-16 23:15 - 2014-09-19 03:40 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-16 23:15 - 2014-09-19 03:39 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-16 23:15 - 2014-09-19 03:30 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-16 23:15 - 2014-09-19 03:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-16 23:15 - 2014-09-19 03:25 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-16 23:15 - 2014-09-19 03:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-16 23:15 - 2014-09-19 03:14 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-16 23:15 - 2014-09-19 03:06 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-16 23:15 - 2014-09-19 03:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-16 23:15 - 2014-09-19 03:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-16 23:15 - 2014-09-19 02:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-16 23:15 - 2014-09-19 02:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-16 23:15 - 2014-09-19 02:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-16 23:15 - 2014-09-19 02:51 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-16 23:15 - 2014-09-19 02:50 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-16 23:15 - 2014-09-19 02:49 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-16 23:15 - 2014-09-19 02:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-16 23:15 - 2014-09-19 02:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-16 23:15 - 2014-09-19 02:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-16 23:15 - 2014-09-19 02:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-16 23:15 - 2014-09-19 02:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-10-16 23:15 - 2014-09-19 02:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-16 23:15 - 2014-09-19 01:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-16 23:15 - 2014-07-17 04:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-16 23:15 - 2014-07-17 04:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-16 23:15 - 2014-07-17 04:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-16 23:15 - 2014-07-17 04:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-16 23:15 - 2014-07-17 04:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-16 23:15 - 2014-07-17 04:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-16 23:15 - 2014-07-17 03:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-16 23:15 - 2014-07-17 03:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-16 23:15 - 2014-07-17 03:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-16 23:15 - 2014-07-17 03:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-16 23:15 - 2014-07-17 03:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-16 23:15 - 2014-06-19 00:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-10-16 23:15 - 2014-06-19 00:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-16 23:15 - 2014-06-19 00:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-16 23:15 - 2014-06-19 00:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-16 23:15 - 2014-06-19 00:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-16 23:15 - 2014-06-19 00:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-16 23:14 - 2014-09-26 00:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-16 23:14 - 2014-09-19 04:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-16 23:14 - 2014-09-19 03:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-16 23:14 - 2014-09-19 03:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-16 23:14 - 2014-09-19 03:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-16 23:14 - 2014-09-19 03:31 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-16 23:14 - 2014-09-19 03:27 - 00595968 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-16 23:14 - 2014-09-19 03:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-16 23:14 - 2014-09-19 03:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-16 23:14 - 2014-09-19 03:18 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-10-16 23:14 - 2014-09-19 03:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-16 23:14 - 2014-09-19 03:01 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-10-16 23:14 - 2014-09-19 03:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-16 23:14 - 2014-09-19 02:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-16 23:14 - 2014-09-19 02:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-16 23:14 - 2014-09-19 02:40 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-10-16 23:14 - 2014-09-19 02:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-16 23:14 - 2014-09-19 02:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-16 23:14 - 2014-09-19 01:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-16 23:14 - 2014-09-19 01:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-16 23:14 - 2014-09-19 01:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-16 19:47 - 2014-10-16 19:47 - 00010188 _____ () C:\Users\akaFreshy\Downloads\Eset.txt
2014-10-16 17:50 - 2014-10-16 17:50 - 00000000 ____D () C:\Windows\System32\Tasks\Norton Security
2014-10-16 12:51 - 2014-10-16 12:51 - 02347384 _____ (ESET) C:\Users\akaFreshy\Desktop\esetsmartinstaller_deu.exe
2014-10-16 12:51 - 2014-10-16 12:51 - 00854417 _____ () C:\Users\akaFreshy\Desktop\SecurityCheck.exe
2014-10-16 12:47 - 2014-10-16 17:50 - 00003216 _____ () C:\Windows\System32\Tasks\Norton WSC Integration
2014-10-16 12:47 - 2014-10-16 17:50 - 00002393 _____ () C:\Users\Public\Desktop\Norton Security.lnk
2014-10-16 12:47 - 2014-10-16 12:47 - 00102616 _____ (Symantec Corporation) C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
2014-10-16 12:47 - 2014-10-16 12:47 - 00008214 _____ () C:\Windows\system32\Drivers\SYMEVENT64x86.CAT
2014-10-16 12:47 - 2014-10-16 12:47 - 00000000 ____D () C:\Program Files\Common Files\Symantec Shared
2014-10-16 12:46 - 2014-10-16 17:50 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2014-10-16 12:46 - 2014-10-16 17:50 - 00000000 ____D () C:\Windows\system32\Drivers\NSx64
2014-10-16 12:46 - 2014-10-16 12:46 - 00000000 ____D () C:\Program Files (x86)\Norton Security
2014-10-16 12:45 - 2014-10-16 12:46 - 115413136 _____ (Symantec Corporation) C:\Users\akaFreshy\Downloads\NS-TW-22.0.0-GE (1).exe
2014-10-16 12:22 - 2014-10-10 04:05 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-16 12:22 - 2014-10-10 04:05 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-16 12:22 - 2014-10-10 04:00 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-16 12:22 - 2014-09-29 02:58 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-16 12:22 - 2014-09-13 03:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-16 12:22 - 2014-09-13 03:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-16 12:22 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-16 12:22 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-16 12:22 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-10-16 12:22 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-16 12:21 - 2014-09-18 04:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-16 12:21 - 2014-09-18 03:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-16 12:21 - 2014-09-05 04:11 - 06584320 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-16 12:21 - 2014-09-05 03:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-15 05:11 - 2014-09-04 07:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-15 05:11 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-14 18:46 - 2014-10-14 18:46 - 115413136 ____N (Symantec Corporation) C:\Users\akaFreshy\Downloads\NS-TW-22.0.0-GE.exe
2014-10-14 18:39 - 2014-10-14 18:39 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\akaFreshy\Downloads\tdsskiller_v-3.0.0.40.exe
2014-10-14 18:39 - 2014-10-14 18:39 - 01976320 _____ () C:\Users\akaFreshy\Downloads\adwcleaner_4.000.exe
2014-10-14 18:32 - 2014-10-17 02:10 - 00000000 ____D () C:\AdwCleaner
2014-10-14 18:08 - 2014-10-14 18:08 - 01976320 _____ () C:\Users\akaFreshy\Desktop\adwcleaner_4.000.exe
2014-10-14 18:08 - 2014-10-14 18:08 - 01705698 _____ (Thisisu) C:\Users\akaFreshy\Desktop\JRT.exe
2014-10-14 18:07 - 2014-10-14 18:07 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\akaFreshy\Desktop\tdsskiller_v-3.0.0.40.exe
2014-10-14 02:01 - 2014-10-14 02:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\ROCCAT Savu
2014-10-13 21:15 - 2014-10-13 21:27 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NPE
2014-10-13 20:18 - 2014-10-13 20:18 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-10-13 07:34 - 2014-10-13 07:34 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\PopCap Games
2014-10-12 19:47 - 2014-10-12 19:47 - 00007375 _____ () C:\Windows\SysWOW64\SystemData.xml
2014-10-12 19:35 - 2014-10-20 00:15 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-12 19:35 - 2014-10-13 06:29 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-12 19:35 - 2014-10-12 19:35 - 00001109 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-12 19:35 - 2014-10-12 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-12 19:35 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-12 19:35 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-12 19:35 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-12 19:07 - 2014-10-12 19:07 - 00002168 _____ () C:\Users\Public\Desktop\Secure Eraser.lnk
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\ASCOMP Software
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASCOMP Software
2014-10-12 19:07 - 2014-10-12 19:07 - 00000000 ____D () C:\Program Files (x86)\ASCOMP Software
2014-10-12 18:06 - 2014-10-12 18:06 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-10-12 17:52 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-12 17:52 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-12 17:52 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-12 17:52 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-12 17:47 - 2014-10-16 12:24 - 00000000 ____D () C:\Qoobox
2014-10-12 17:46 - 2014-10-16 12:17 - 05583559 ____R (Swearware) C:\Users\akaFreshy\Desktop\ComboFix.exe
2014-10-12 17:44 - 2014-10-20 00:32 - 02112512 _____ (Farbar) C:\Users\akaFreshy\Desktop\FRST64.exe
2014-10-12 17:41 - 2014-10-20 00:32 - 00000000 ____D () C:\FRST
2014-10-10 04:58 - 2014-10-10 04:58 - 00000000 ____D () C:\Users\akaFreshy\Documents\BioWare
2014-10-10 04:21 - 2014-10-12 04:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CrashDumps
2014-10-09 11:44 - 2014-10-09 11:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\OpenOffice
2014-10-09 04:57 - 2014-10-09 04:57 - 00004122 _____ () C:\Windows\System32\Tasks\Open URL by RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00003502 _____ () C:\Windows\System32\Tasks\Run RoboForm TaskBar Icon
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\Users\akaFreshy\Documents\My RoboForm Data
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\RoboForm
2014-10-09 04:57 - 2014-10-09 04:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RoboForm
2014-10-09 04:56 - 2014-10-09 04:56 - 00000000 ____D () C:\Program Files (x86)\Siber Systems
2014-10-08 01:32 - 2014-10-08 01:32 - 00002004 _____ () C:\Users\Public\Desktop\TraXEx-Schredder.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001982 _____ () C:\Users\Public\Desktop\TraXEx-Löschautomat.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00001974 _____ () C:\Users\Public\Desktop\TraXEx 6.0.lnk
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TraXEx 6.0
2014-10-08 01:32 - 2014-10-08 01:32 - 00000000 ____D () C:\Program Files (x86)\TraXEx
2014-10-08 01:15 - 2014-10-13 07:40 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\NVIDIA
2014-10-08 01:15 - 2014-10-08 01:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\CSO
2014-10-08 00:28 - 2014-10-08 00:28 - 00000000 ____D () C:\Users\akaFreshy\Documents\my games
2014-10-07 23:53 - 2014-10-08 02:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexon
2014-10-06 15:16 - 2014-10-18 01:02 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Skype
2014-10-06 15:16 - 2014-10-06 15:16 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Skype
2014-10-06 02:15 - 2014-10-06 02:15 - 00000000 ____D () C:\Program Files (x86)\NetRatingsNetSight
2014-10-05 23:03 - 2014-10-05 23:03 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_nnfwdk64_01009.Wdf
2014-10-05 16:45 - 2014-10-09 07:22 - 00001154 _____ () C:\Users\Public\Desktop\FIFA 15.lnk
2014-10-05 16:33 - 2014-10-13 19:35 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-10-05 15:38 - 2014-10-05 15:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\00900368.sys
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Gomez
2014-10-05 03:50 - 2014-10-05 03:50 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Gomez
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Windows\system32\user_gensett.xml
2014-10-05 03:31 - 2014-10-05 03:31 - 00000385 _____ () C:\Users\akaFreshy\AppData\Roaminguser_gensett.xml
2014-10-05 03:28 - 2014-10-05 04:32 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-10-05 03:28 - 2014-10-05 03:28 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\QuickScan
2014-10-04 23:22 - 2014-10-04 23:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Macromedia
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Mozilla
2014-10-04 23:20 - 2014-10-04 23:20 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Mozilla
2014-10-04 23:15 - 2014-10-04 23:16 - 00001166 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-04 23:15 - 2014-10-04 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-04 04:17 - 2014-10-04 04:17 - 00000000 ____D () C:\Users\akaFreshy\Documents\Fax
2014-10-01 13:31 - 2014-09-25 04:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 13:31 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-09-29 19:50 - 2014-09-29 19:50 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-09-25 00:10 - 2014-09-25 03:14 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieUserList
2014-09-24 01:23 - 2014-09-24 01:23 - 00000000 __SHD () C:\Users\akaFreshy\AppData\Local\EmieSiteList
2014-09-23 22:08 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Adobe
2014-09-23 20:46 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-23 20:46 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-23 20:41 - 2014-09-23 20:41 - 00002862 _____ () C:\Windows\System32\Tasks\Driver Booster SkipUAC (akaFreshy)
2014-09-23 20:41 - 2014-09-23 20:41 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\IObit
2014-09-23 17:48 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Stardock
2014-09-23 17:47 - 2014-09-23 17:48 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Stardock
2014-09-23 17:39 - 2014-09-23 17:39 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Lavasoft
2014-09-23 00:00 - 2014-09-23 00:01 - 00000000 ____D () C:\Users\akaFreshy\Documents\FIFA 15 Demo
2014-09-22 23:49 - 2014-09-23 20:52 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Origin
2014-09-22 23:49 - 2014-09-23 16:44 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Origin
2014-09-22 22:57 - 2014-10-18 17:15 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\TS3Client
2014-09-22 14:39 - 2014-09-22 14:49 - 00000000 ____D () C:\Windows\erdnt
2014-09-22 14:36 - 2014-10-13 21:27 - 00000000 ____D () C:\Windows\pss
2014-09-22 14:25 - 2014-09-22 14:25 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Macromedia
2014-09-22 14:24 - 2014-10-20 00:26 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Opera Software
2014-09-22 14:24 - 2014-10-20 00:26 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\Opera Software
2014-09-22 14:22 - 2014-09-22 14:22 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Intel Corporation
2014-09-22 14:19 - 2014-10-20 00:22 - 00001428 _____ () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-22 14:19 - 2014-09-23 22:08 - 00000000 ____D () C:\Users\akaFreshy\AppData\Roaming\Adobe
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\NVIDIA
2014-09-22 14:18 - 2014-10-14 17:11 - 00000000 ____D () C:\Users\akaFreshy\AppData\Local\VirtualStore
2014-09-22 14:18 - 2014-09-29 19:42 - 00000000 ____D () C:\Users\akaFreshy
2014-09-22 14:18 - 2014-09-22 14:18 - 00000020 ___SH () C:\Users\akaFreshy\ntuser.ini
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Vorlagen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Startmenü
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Netzwerkumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Lokale Einstellungen
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Eigene Dateien
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Druckumgebung
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Musik
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Documents\Eigene Bilder
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Verlauf
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\AppData\Local\Anwendungsdaten
2014-09-22 14:18 - 2014-09-22 14:18 - 00000000 _SHDL () C:\Users\akaFreshy\Anwendungsdaten
2014-09-22 14:18 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-09-22 14:18 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\akaFreshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-09-22 14:12 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP.Freshy-PC
2014-09-22 06:31 - 2014-09-22 06:45 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\360safe
2014-09-22 06:03 - 2014-10-05 16:30 - 00000000 ____D () C:\Users\TEMP
2014-09-22 05:58 - 2014-09-22 05:58 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Unlocker
2014-09-22 05:52 - 2014-09-22 05:53 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D (1).exe
2014-09-22 05:50 - 2014-09-22 05:51 - 238003336 _____ (Qihu 360 Software Co., Ltd.) C:\Users\Freshy\Downloads\360is_4.9.0.4900D.exe
2014-09-22 05:41 - 2014-09-22 05:41 - 03731400 _____ () C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe
2014-09-22 02:01 - 2014-09-22 02:01 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\Freshy\Downloads\CG_5.0.13.17.exe
2014-09-20 05:44 - 2014-09-20 05:44 - 00000684 ____H () C:\bdr-cf06
2014-09-20 05:43 - 2014-09-20 05:44 - 00253404 ____H () C:\bdr-ld06
2014-09-20 05:43 - 2014-09-20 05:44 - 00009216 ____H () C:\bdr-ld06.mbr
2014-09-20 05:43 - 2014-07-04 17:49 - 49563064 ____H () C:\bdr-im06.gz
2014-09-20 05:43 - 2013-08-13 13:38 - 03271472 ____H () C:\bdr-bz06

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-20 00:26 - 2014-09-11 01:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-10-20 00:22 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-20 00:22 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-20 00:17 - 2014-09-11 02:41 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-20 00:15 - 2012-09-14 07:50 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-10-20 00:15 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-19 21:33 - 2014-09-11 02:30 - 00000000 ____D () C:\ProgramData\Origin
2014-10-19 21:33 - 2014-09-11 02:30 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-10-18 03:27 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-10-17 02:04 - 2014-09-11 02:47 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-10-16 23:27 - 2014-09-11 06:50 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-16 23:26 - 2012-09-06 13:56 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-16 19:09 - 2014-09-11 08:39 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-16 12:46 - 2012-09-03 14:38 - 00000000 ____D () C:\ProgramData\Norton
2014-10-16 12:23 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-14 02:00 - 2012-09-06 13:21 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-13 19:36 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-10-12 19:20 - 2014-09-12 14:18 - 00000000 _____ () C:\Windows\system32\Drivers\48230029.sys
2014-10-10 04:57 - 2012-09-14 07:50 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-10-08 02:40 - 2014-08-29 03:50 - 00000000 ____D () C:\Spiele
2014-10-08 01:40 - 2012-09-03 14:39 - 00000000 ____D () C:\Windows\Panther
2014-10-06 15:16 - 2014-09-11 02:46 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Skype
2014-10-06 15:16 - 2014-09-11 02:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-06 00:08 - 2014-09-11 02:31 - 00002780 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-06 00:08 - 2014-09-11 02:31 - 00000829 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-10-06 00:07 - 2014-09-11 02:31 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-05 04:28 - 2014-09-11 06:54 - 00074512 _____ (BitDefender SRL) C:\Windows\system32\bdsandboxuiskin32.dll
2014-09-28 17:28 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-24 01:17 - 2014-09-11 02:41 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 01:17 - 2014-09-11 02:41 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-24 01:17 - 2014-09-11 02:41 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-23 15:06 - 2014-09-11 00:54 - 00000000 ____D () C:\Users\Freshy
2014-09-22 15:01 - 2014-09-11 21:22 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 06:00 - 2014-09-17 01:23 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-22 06:00 - 2014-09-17 01:22 - 00000000 ____D () C:\Users\Freshy\AppData\Local\Google
2014-09-22 05:21 - 2014-09-16 19:24 - 00000000 ____D () C:\Users\Freshy\AppData\Roaming\TS3Client
2014-09-22 03:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Vss
2014-09-22 01:01 - 2014-09-11 17:31 - 00000000 ____D () C:\Users\Freshy\Documents\FIFA 14
2014-09-20 05:47 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-16 14:14

==================== End Of Log ============================
         
--- --- ---



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-10-2014
Ran by akaFreshy at 2014-10-20 00:33:24
Running from C:\Users\akaFreshy\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton Security (Enabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton Security (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton Security (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.18 - Piriform)
Driver Booster (HKLM-x32\...\Driver Booster_is1) (Version: 1.5 - IObit)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.0.0.2 - Electronic Arts)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
IM Lock (HKLM-x32\...\IMLock) (Version:  - Comvigo, Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.0.1351 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.2.0.1006 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.3.214 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{6199B534-A1B6-46ED-873B-97B0ECF8F81E}) (Version: 1.23.216.0 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.50401.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
Norton Security (HKLM-x32\...\NS) (Version: 22.0.1.14 - Symantec Corporation)
NVIDIA 3D Vision Controller-Treiber 306.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 306.23 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1150 - NVIDIA Corporation) Hidden
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 340.52 (Version: 340.52 - NVIDIA Corporation) Hidden
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.10.8 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 10.4.0 - NVIDIA Corporation) Hidden
Opera Stable 25.0.1614.50 (HKLM-x32\...\Opera 25.0.1614.50) (Version: 25.0.1614.50 - Opera Software ASA)
Origin (HKLM-x32\...\Origin) (Version: 9.4.21.2812 - Electronic Arts, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
RoboForm 7-9-10-1 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-9-10-1 - Siber Systems)
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 4.2.0.1 - ASCOMP Software GmbH)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TraXEx 6.0 (HKLM-x32\...\TraXEx_is1) (Version: 6.0.0.0 - Alexander Miehlke Softwareentwicklung)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

19-10-2014 22:22:21 Revo Uninstaller's restore point - Opera Stable 25.0.1614.50

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-10-13 19:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1051D925-364A-446E-8199-5C699228E6C5} - System32\Tasks\Driver Booster SkipUAC (Freshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {17A125F4-7C95-4C14-90AA-DA88D2CFEE11} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {1AEF6E70-DD04-44D7-BE06-B94248051919} - System32\Tasks\Driver Booster SkipUAC (akaFreshy) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {40B3D695-7673-471A-82D3-C7EEAE66474A} - System32\Tasks\Opera scheduled Autoupdate 1413757569 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-15] (Opera Software)
Task: {453B8502-D64D-4C3D-AD66-930D5E2E68B7} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2747077779-324020259-1240218971-1004
Task: {45BEF281-2E99-4801-8075-740C26E2FD87} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2014-10-09] (Siber Systems)
Task: {5F7539B3-6252-42AE-BE58-13C9964C912F} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMPMOJKMNMMJGMKJKMCNHMNJKMMJCNLMLMLMIMCNGMLMGMJMCNMMOMKMHMMMLJGMMMJMKJMMPMJNJICMIMCNGMCNOMPMFMOMOMCNPMCNGMJMPMPMFMJMCNOMCNIMJMPMOMCNNMJNPICMLMFMEKMICNJJCKFMPMJNHICMEKMICNJJCKJNBJCMOJEJOJJLNIKJMIHJGIJNKJCMJNNICMJNDJCMLJKJJNMJCMPMFMPMFMPMJNFICMGJLJKJBJLIGJLIGJKJMIBNKJHIKJ"
Task: {B1CBC106-227D-4108-92A1-A3EE48276D74} - System32\Tasks\Norton Security\Norton Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\SymErr.exe [2014-09-08] (Symantec Corporation)
Task: {CC306CD1-925C-467E-A7C3-996855AA1DE5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {EA0872FC-1DF9-4C8D-AB4F-F39592C7BFEF} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\WSCStub.exe [2014-09-29] (Symantec Corporation)
Task: {F9BE45C8-BAE8-426C-BA01-4E352D6E33C3} - System32\Tasks\Norton Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.0.1.14\SymErr.exe [2014-09-08] (Symantec Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2012-09-14 07:50 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-10-08 01:32 - 2013-04-07 13:37 - 00081920 _____ () C:\Program Files (x86)\TraXEx\Integration\CppShellExtContextMenuHandler.dll
2014-10-12 19:07 - 2012-09-07 16:57 - 00559424 _____ () C:\Program Files (x86)\ASCOMP Software\Secure Eraser\SecEraser64.dll
2014-09-25 20:44 - 2014-09-25 20:44 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-10-18 17:53 - 2014-10-18 17:53 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\2dace9622c68c6ce58d55a6950eeaa95\IsdiInterop.ni.dll
2012-09-06 13:22 - 2012-05-30 13:55 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-09-06 13:27 - 2011-12-16 10:39 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Freshy\Downloads\CG_5.0.13.17.exe:BDU
AlternateDataStreams: C:\Users\Freshy\Downloads\The_New_Bitdefender_UninstallTool.exe:BDU

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^TraXEx 6.0.lnk => C:\Windows\pss\TraXEx 6.0.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Bitdefender-Geldbörse-Agent => "C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe"
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => 
MSCONFIG\startupreg: RoboForm => "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-2747077779-324020259-1240218971-500 - Administrator - Disabled)
akaFreshy (S-1-5-21-2747077779-324020259-1240218971-1004 - Administrator - Enabled) => C:\Users\akaFreshy
Gast (S-1-5-21-2747077779-324020259-1240218971-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2747077779-324020259-1240218971-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-2747077779-324020259-1240218971-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/20/2014 00:22:21 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2747077779-324020259-1240218971-1002.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {7e2eb0de-2265-4327-a401-b6a07ad3b54b}

Error: (10/20/2014 00:15:31 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/19/2014 09:14:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/19/2014 07:59:49 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (10/20/2014 00:22:21 AM) (Source: VSS) (EventID: 8193) (User: )
Description: ConvertStringSidToSid(S-1-5-21-2747077779-324020259-1240218971-1002.bak)0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {7e2eb0de-2265-4327-a401-b6a07ad3b54b}

Error: (10/20/2014 00:15:31 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/19/2014 09:14:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/19/2014 07:59:49 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Percentage of memory in use: 22%
Total physical RAM: 8134.46 MB
Available physical RAM: 6328.35 MB
Total Pagefile: 16267.1 MB
Available Pagefile: 14383.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:921.41 GB) (Free:872.81 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 55939DDC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=921.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=10 GB) - (Type=27)

==================== End Of Log ============================
         

Alt 20.10.2014, 17:55   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit dem PC - Standard

Probleme mit dem PC



Sieht gut aus. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Probleme mit dem PC
4d36e972-e325-11ce-bfc1-08002be10318, adware, alternate, association, bitdefender 2015, browser, combofix, cpu, cyberghost, driver booster, error, failed, farbar, fehler, flash player, helper, home, iexplore.exe, kaspersky, langs, mozilla, realtek, registry, rundll, scan, security, services.exe, software, start menu, svchost.exe, system, teamspeak, teredo, usb, windows




Ähnliche Themen: Probleme mit dem PC


  1. Win 7 64bit: Internet / Performance / Downstream probleme durch angebliche port probleme !
    Log-Analyse und Auswertung - 26.04.2014 (19)
  2. Windows 7: Verdacht auf Trojaner (Probleme über Probleme)
    Log-Analyse und Auswertung - 18.03.2014 (10)
  3. Probleme mit FRST gemäß Anleitung AW:Probleme mit static.australianbrewingcompany.com
    Plagegeister aller Art und deren Bekämpfung - 19.01.2014 (41)
  4. Firefox probleme :advertisement popups,download probleme
    Plagegeister aller Art und deren Bekämpfung - 09.04.2010 (18)
  5. Probleme mit IE
    Log-Analyse und Auswertung - 21.02.2009 (9)
  6. probleme, probleme, probleme!!!!
    Plagegeister aller Art und deren Bekämpfung - 01.02.2009 (2)
  7. Probleme ICQ
    Log-Analyse und Auswertung - 16.11.2008 (0)
  8. DVD Probleme
    Netzwerk und Hardware - 16.11.2008 (2)
  9. Probleme
    Mülltonne - 28.12.2007 (2)
  10. PC Probleme
    Log-Analyse und Auswertung - 02.10.2007 (1)
  11. ATI Probleme
    Log-Analyse und Auswertung - 18.09.2007 (4)
  12. Need Help! Probleme über Probleme ...
    Log-Analyse und Auswertung - 22.12.2006 (5)
  13. Probleme mit pc -.-
    Log-Analyse und Auswertung - 03.08.2006 (3)
  14. Probleme
    Log-Analyse und Auswertung - 06.07.2006 (6)
  15. Probleme mit Bf2
    Netzwerk und Hardware - 21.08.2005 (2)
  16. Cpu Probleme
    Plagegeister aller Art und deren Bekämpfung - 26.04.2005 (3)
  17. Probleme mit XP
    Log-Analyse und Auswertung - 01.09.2004 (9)

Zum Thema Probleme mit dem PC - Hallo habe zur Zeit einige Probleme mit dem Rechner Programme lassen sich nicht uptaden es werden dinge gemcht die ich nicht will alles sehr komisch und bitte mal um Hilfe?Wäre - Probleme mit dem PC...
Archiv
Du betrachtest: Probleme mit dem PC auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.