Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: continue live installation/windows version installer bei Windows7

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 16.02.2015, 18:29   #1
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo,
ich habe seit 14.2.2015 diesen blöden Windows Version Installer und auf dem Desktop diese ContinueLiveInstallation drauf. Ich habe schon versucht das mit dem AdwCleaner zu richten, aber das hat natürlich nicht funktioniert. Bin deshalb auf Eure Hilfe angewiesen! Die Vorarbeiten habe ich wie empfohlen erledigt und hänge die logs ( einschl. Adw- Cleaner) dran.
Danke schon mal für Eure Mühe!!!! Köbi

Code:
ATTFilter
# AdwCleaner v4.110 - Bericht erstellt 14/02/2015 um 22:25:49
# Aktualisiert 05/02/2015 von Xplode
# Datenbank : 2015-02-14.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : ***** - NB-KOEBI
# Gestarted von : C:\Users\*****\Downloads\adwcleaner_4.110.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\*****\Desktop\Continue Live Installation.lnk

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VOPackage

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v35.0.1 (x86 de)


*************************

AdwCleaner[R0].txt - [812 Bytes] - [14/02/2015 21:21:32]
AdwCleaner[R1].txt - [1041 Bytes] - [14/02/2015 22:22:08]
AdwCleaner[S0].txt - [965 Bytes] - [14/02/2015 22:25:49]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1023  Bytes] ##########
         
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 16:57 on 16/02/2015 (****)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-02-2015
Ran by ***** (administrator) on NB-KOEBI on 16-02-2015 17:00:16
Running from C:\Users\*****\Downloads
Loaded Profiles: ***** (Available profiles: UpdatusUser & *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
() C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
() C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [976032 2011-09-16] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [799904 2011-09-16] (Atheros Commnucations)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2697512 2011-02-17] (Synaptics Incorporated)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1332296 2015-01-30] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1110096 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-211135557-636923226-196110567-1001\...\RunOnce: [Uninstall C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64"
HKU\S-1-5-21-211135557-636923226-196110567-1001\...\RunOnce: [Uninstall C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811"
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)
Lsa: [Notification Packages] scecli EgisPwdFilter EgisDSPwdFilter

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default
FF Homepage: https://www.google.de/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-211135557-636923226-196110567-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-10]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-02-13]
FF HKLM-x32\...\Firefox\Extensions: [{d4da7309-b89a-45ec-8ebb-cfb2ae13618b}] - C:\Program Files\Acer ProShield\FFExt20
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [105120 2011-09-16] (Atheros Commnucations) [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2015-01-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366512 2015-01-30] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 serverjo; C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe [128000 2015-02-14] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 goqyqeqo; C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [274696 2014-11-15] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124560 2014-11-15] (Microsoft Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [284008 2012-10-08] (NVIDIA Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-16 17:00 - 2015-02-16 17:01 - 00013056 _____ () C:\Users\*****\Desktop\FRST.txt
2015-02-16 17:00 - 2015-02-16 17:00 - 00000000 ____D () C:\FRST
2015-02-16 16:58 - 2015-02-16 16:59 - 02085888 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2015-02-16 16:57 - 2015-02-16 16:57 - 00000492 _____ () C:\Users\*****\Desktop\defogger_disable.log
2015-02-16 16:57 - 2015-02-16 16:57 - 00000000 _____ () C:\Users\*****\defogger_reenable
2015-02-16 16:55 - 2015-02-16 16:55 - 00050477 _____ () C:\Users\*****\Desktop\Defogger.exe
2015-02-16 16:23 - 2015-02-16 16:46 - 00001107 _____ () C:\Users\*****\Desktop\Continue Live Installation.lnk
2015-02-14 23:08 - 2015-02-14 23:08 - 00001266 _____ () C:\Users\*****\Desktop\Revo Uninstaller.lnk
2015-02-14 23:08 - 2015-02-14 23:08 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-14 23:07 - 2015-02-14 23:07 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2015-02-14 22:51 - 2015-02-14 22:52 - 39739064 _____ (Microsoft Corporation) C:\Users\*****\Downloads\Windows-KB890830-x64-V5.21.exe
2015-02-14 21:21 - 2015-02-14 22:25 - 00000000 ____D () C:\AdwCleaner
2015-02-14 21:21 - 2015-02-14 21:21 - 02112512 _____ () C:\Users\*****\Downloads\adwcleaner_4.110.exe
2015-02-14 20:17 - 2015-02-14 20:17 - 00290968 _____ () C:\Users\*****\Desktop\0000-Led Zeppelin - Immigrant song.m4r
2015-02-14 20:17 - 2015-02-14 20:17 - 00158975 _____ () C:\Users\*****\Desktop\0002-Baby I Love Your Way - UB40.m4r
2015-02-14 16:16 - 2015-02-14 16:16 - 01467864 _____ (Cinema PlusV14.02) C:\Users\*****\AppData\Roaming\AEVNTRM.exe
2015-02-14 16:16 - 2015-02-14 16:16 - 00001380 _____ () C:\Windows\Tasks\AEVNTRM.job
2015-02-14 16:15 - 2015-02-14 16:15 - 01790936 _____ (Cinema PlusV14.02) C:\Users\*****\AppData\Roaming\SDACPWU.exe
2015-02-14 16:15 - 2015-02-14 16:15 - 00001724 _____ () C:\Windows\Tasks\SDACPWU.job
2015-02-14 16:13 - 2015-02-14 16:13 - 00003190 _____ () C:\Windows\System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4}
2015-02-14 16:11 - 2015-02-14 16:11 - 00000000 ____D () C:\Users\*****\AppData\Local\com
2015-02-14 16:10 - 2015-02-14 16:23 - 00000000 ___HD () C:\Users\Public\Temp
2015-02-14 16:08 - 2015-02-14 16:09 - 00000000 ____D () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C
2015-02-14 16:08 - 2015-02-14 16:08 - 01790936 _____ (PublisioBrows) C:\Users\*****\AppData\Roaming\KMJSZHF.exe
2015-02-14 16:08 - 2015-02-14 16:08 - 01790936 _____ (PlayersMComp) C:\Users\*****\AppData\Roaming\MKFNVTE.exe
2015-02-14 16:08 - 2015-02-14 16:08 - 01467864 _____ (PublisioBrows) C:\Users\*****\AppData\Roaming\NOQKDKF.exe
2015-02-14 16:08 - 2015-02-14 16:08 - 01467864 _____ (PlayersMComp) C:\Users\*****\AppData\Roaming\PXBOYKB.exe
2015-02-14 16:08 - 2015-02-14 16:08 - 00001724 _____ () C:\Windows\Tasks\MKFNVTE.job
2015-02-14 16:08 - 2015-02-14 16:08 - 00001724 _____ () C:\Windows\Tasks\KMJSZHF.job
2015-02-14 16:08 - 2015-02-14 16:08 - 00001380 _____ () C:\Windows\Tasks\PXBOYKB.job
2015-02-14 16:08 - 2015-02-14 16:08 - 00001380 _____ () C:\Windows\Tasks\NOQKDKF.job
2015-02-14 16:08 - 2015-02-14 16:08 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_webTinst_01009.Wdf
2015-02-13 15:48 - 2015-02-13 15:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-12 11:30 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 11:30 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 11:44 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 11:44 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 11:44 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 11:44 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 11:44 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 11:44 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 11:44 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 11:44 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 11:44 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 11:44 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 11:44 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 11:44 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 11:44 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 11:44 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 11:44 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 11:44 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 11:43 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 11:43 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 11:43 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 11:43 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 11:43 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 11:43 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 11:43 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 11:43 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 11:43 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 11:43 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 11:43 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 11:43 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 11:43 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 11:43 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 11:43 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 11:43 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 11:43 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 11:43 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 11:43 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 11:43 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 11:43 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 11:43 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 11:43 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 11:43 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 11:43 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 11:43 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 11:43 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 11:43 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 11:43 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 11:43 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 11:43 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 11:43 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 11:43 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 11:43 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 11:42 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 11:42 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 11:42 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 11:42 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 11:42 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 11:42 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\PXBOYKB
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\NOQKDKF
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\AEVNTRM
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\SDACPWU
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\MKFNVTE
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\KMJSZHF
2015-01-20 20:41 - 2015-01-20 20:41 - 00012107 _____ () C:\Users\*****\Documents\Kopie von Einkommen - Ausgaben.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-16 16:58 - 2012-09-22 15:01 - 01213464 _____ () C:\Windows\WindowsUpdate.log
2015-02-16 16:58 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-16 16:58 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-16 16:57 - 2012-11-02 00:14 - 00000000 ____D () C:\Users\*****
2015-02-16 16:03 - 2014-02-13 20:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-16 15:53 - 2013-05-30 14:07 - 00000434 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-02-16 15:52 - 2013-10-31 14:16 - 00042745 _____ () C:\Windows\setupact.log
2015-02-16 15:52 - 2012-09-22 15:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-16 15:52 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-14 16:26 - 2014-01-16 17:09 - 00118548 _____ () C:\Windows\PFRO.log
2015-02-14 16:16 - 2012-11-12 20:18 - 00001161 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-12 20:18 - 00001149 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-01 18:43 - 00001409 _____ () C:\Users\*****\Desktop\Internet Explorer.lnk
2015-02-14 16:12 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-02-14 16:08 - 2013-05-07 21:16 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2015-02-13 18:32 - 2014-09-05 17:24 - 00000000 ____D () C:\Users\*****\AppData\Local\Adobe
2015-02-13 18:32 - 2014-02-13 20:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-13 18:32 - 2012-11-12 22:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-13 18:32 - 2011-11-08 13:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-13 18:26 - 2012-11-12 20:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-12 17:17 - 2014-09-05 17:26 - 00000000 ____D () C:\Users\*****\Documents\KSK
2015-02-12 17:12 - 2014-10-22 18:13 - 00000000 ____D () C:\Users\*****\Documents\Blase
2015-02-12 17:12 - 2014-07-21 15:07 - 00000000 ____D () C:\Users\*****\Documents\Debeka
2015-02-12 17:01 - 2013-08-25 17:32 - 00000000 ____D () C:\Users\*****\Documents\Klinik
2015-02-11 17:03 - 2009-07-14 05:45 - 00308824 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 17:00 - 2014-12-10 11:55 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 17:00 - 2014-05-07 11:27 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 15:37 - 2012-11-12 20:26 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-11 15:36 - 2013-08-19 18:31 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 15:36 - 2012-11-01 19:09 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-02-11 15:36 - 2012-11-01 19:08 - 00002123 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2015-02-08 17:01 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-29 17:49 - 2012-11-01 19:09 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-20 12:07 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-18 15:44 - 2012-11-19 21:15 - 00000000 ____D () C:\Users\*****\AppData\Local\Windows Live
2015-01-18 14:37 - 2012-09-23 00:54 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-01-18 14:37 - 2012-09-23 00:54 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-01-18 14:37 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI

==================== Files in the root of some directories =======

2012-11-02 00:16 - 2012-11-01 18:19 - 0000046 _____ () C:\Users\*****\AppData\Roaming\AbsoluteReminder.xml
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\AEVNTRM
2015-02-14 16:16 - 2015-02-14 16:16 - 1467864 _____ (Cinema PlusV14.02) C:\Users\*****\AppData\Roaming\AEVNTRM.exe
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\KMJSZHF
2015-02-14 16:08 - 2015-02-14 16:08 - 1790936 _____ (PublisioBrows) C:\Users\*****\AppData\Roaming\KMJSZHF.exe
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\MKFNVTE
2015-02-14 16:08 - 2015-02-14 16:08 - 1790936 _____ (PlayersMComp) C:\Users\*****\AppData\Roaming\MKFNVTE.exe
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\NOQKDKF
2015-02-14 16:08 - 2015-02-14 16:08 - 1467864 _____ (PublisioBrows) C:\Users\*****\AppData\Roaming\NOQKDKF.exe
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\PXBOYKB
2015-02-14 16:08 - 2015-02-14 16:08 - 1467864 _____ (PlayersMComp) C:\Users\*****\AppData\Roaming\PXBOYKB.exe
2014-12-11 14:02 - 2014-12-11 14:02 - 0000323 _____ () C:\Users\*****\AppData\Roaming\removeAllComponents.bat
2013-12-28 06:02 - 2013-12-28 06:02 - 0000234 _____ () C:\Users\*****\AppData\Roaming\removeWinNetData.bat
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\SDACPWU
2015-02-14 16:15 - 2015-02-14 16:15 - 1790936 _____ (Cinema PlusV14.02) C:\Users\*****\AppData\Roaming\SDACPWU.exe
2014-12-11 14:00 - 2014-12-11 14:00 - 0000148 _____ () C:\Users\*****\AppData\Roaming\tmp_register.bat
2014-12-11 14:02 - 2014-12-11 14:02 - 0000153 _____ () C:\Users\*****\AppData\Roaming\tmp_unregister.bat
2014-11-30 16:23 - 2014-11-30 16:23 - 0001519 _____ () C:\Users\*****\AppData\Local\recently-used.xbel
2012-11-01 19:53 - 2013-08-19 20:42 - 0000900 ___SH () C:\ProgramData\KGyGaAvL.sys

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\1C35A9D4-C736-5B1C-AD23-E3A07B57F7EF.dll
C:\Users\*****\AppData\Local\Temp\1C35A9D4-C736-5B1C-AD23-E3A07B57F7EF.exe
C:\Users\*****\AppData\Local\Temp\93B8ADA9-4755-E096-0175-EC1BBC79044E.exe
C:\Users\*****\AppData\Local\Temp\BackupSetup.exe
C:\Users\*****\AppData\Local\Temp\data.exe
C:\Users\*****\AppData\Local\Temp\EBUE0AD.EXE
C:\Users\*****\AppData\Local\Temp\EBUEA10.DLL
C:\Users\*****\AppData\Local\Temp\FreeYouTubeToMP3Converter.exe
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll
C:\Users\*****\AppData\Local\Temp\v-bates.exe
C:\Users\*****\AppData\Local\Temp\vcredist_x64.exe
C:\Users\*****\AppData\Local\Temp\VIS_DE-2013-12-13.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-02-2015
Ran by ***** at 2015-02-16 17:01:51
Running from C:\Users\*****\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.99 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1710 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1710 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3007 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3502 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3501 - Acer Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Backup Manager V3 (x32 Version: 3.0.0.99 - NTI Corporation) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.96 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.52.0.50 - Conexant)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.409 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fotogaléria (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.50.1122 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1122 - DVDVideoSoft Ltd.)
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria de Fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotogràfica (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerija fotografija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2345 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.6.0.1002 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 6.0.8s1 - Acer Inc.)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.7.205.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Moorhuhn 2 XS - Vollversion (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Moorhuhn 2 XS - Vollversion) (Version:  - )
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MP4 To MP3 Converter V3.0.4 (HKLM-x32\...\MP4 To MP3 Converter_is1) (Version:  - hxxp://www.MP4ToMP3Converter.net)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8942 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8942 - NTI Corporation) Hidden
NVIDIA 3D Vision Treiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 306.97 - NVIDIA Corporation)
NVIDIA Grafiktreiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 306.97 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.24.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.24.0 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Poczta usługi Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version: 1.20.0000 - Firefly Studios)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Crusader Extreme (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.14.0 - Synaptics Incorporated)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
Unity Web Player (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Valokuvavalikoima (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Waldmeister Sause - Winteredition (Gratisversion) (HKLM-x32\...\Waldmeister Sause - Winteredition (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause (Gratisversion) (HKLM-x32\...\Waldmeister Sause (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause Ballermann XS (HKLM-x32\...\{7A92A322-1A10-4153-B551-D547AA9B4649}) (Version: 1.1 - media Verlagsgesellschaft mbH)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 16.4.3505.0912 - Корпорация Майкрософт) Hidden
Фотоальбом (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотогалерия (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотографии (общедоступная версия) (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
גלריית התמונות (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
معرض الصور (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
影像中心 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

20-01-2015 18:49:26 Windows Update
31-01-2015 09:20:03 Windows Update
08-02-2015 16:45:23 Geplanter Prüfpunkt
08-02-2015 19:03:53 Windows Update
11-02-2015 15:30:45 Windows Update
12-02-2015 11:39:00 Windows Update
14-02-2015 16:07:20 Uniblue DriverScanner installation
14-02-2015 16:10:43 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
14-02-2015 16:11:28 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
16-02-2015 16:03:26 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1E64010F-4F92-4A6D-810A-F5A7DC8CCBBF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-13] (Adobe Systems Incorporated)
Task: {38321B58-A63B-4B12-A954-4AB3F8A29B25} - System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4} => pcalua.exe -a "C:\Users\*****\AppData\Roaming\istartsurf\UninstallManager.exe" -c -ptid=tugs
Task: {3AFA9C7F-1035-440C-9A63-E58A6A2B6AB8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9E3F3893-BDFE-46F4-8E2B-B332798E5FA2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AEVNTRM.job => C:\Users\****\AppData\Roaming\AEVNTRM.exe <==== ATTENTION
Task: C:\Windows\Tasks\KMJSZHF.job => C:\Users\****\AppData\Roaming\KMJSZHF.exe <==== ATTENTION
Task: C:\Windows\Tasks\MKFNVTE.job => C:\Users\****\AppData\Roaming\MKFNVTE.exe <==== ATTENTION
Task: C:\Windows\Tasks\NOQKDKF.job => C:\Users\****\AppData\Roaming\NOQKDKF.exe <==== ATTENTION
Task: C:\Windows\Tasks\PXBOYKB.job => C:\Users\****\AppData\Roaming\PXBOYKB.exe <==== ATTENTION
Task: C:\Windows\Tasks\SDACPWU.job => C:\Users\****\AppData\Roaming\SDACPWU.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) ==============

2012-09-22 15:07 - 2012-10-02 20:51 - 00086888 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-09-09 10:22 - 2008-09-09 10:22 - 00022016 _____ () C:\Windows\System32\sst1cl6.dll
2011-11-08 12:39 - 2011-03-26 08:29 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-02-14 16:09 - 2015-02-14 16:09 - 00196608 _____ () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs
2015-02-14 16:09 - 2015-02-14 16:09 - 00128000 _____ () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 01081664 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00125760 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2014-10-24 11:48 - 2014-10-24 11:48 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\b2363cf94faf59386ab4778a39c16e2b\IsdiInterop.ni.dll
2011-11-08 12:51 - 2011-05-20 19:05 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2015-02-13 15:48 - 2015-02-13 15:48 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2015-02-08 17:03 - 2015-02-13 18:32 - 16852144 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.0.1 - 192.168.0.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-211135557-636923226-196110567-500 - Administrator - Disabled)
***** (S-1-5-21-211135557-636923226-196110567-1001 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-211135557-636923226-196110567-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-211135557-636923226-196110567-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-211135557-636923226-196110567-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Could not list Devices. Check "winmgmt" service or repair WMI.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/16/2015 03:52:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/14/2015 10:26:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/14/2015 09:17:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/14/2015 08:06:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/14/2015 06:01:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/14/2015 05:48:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/14/2015 05:46:58 PM) (Source: rcores) (EventID: 0) (User: )
Description: Service failed on stop: 301: Interrupted.

Error: (02/14/2015 05:41:14 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/14/2015 05:41:10 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/14/2015 04:31:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (02/16/2015 03:54:58 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (02/16/2015 03:54:58 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (02/16/2015 03:53:05 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0

Error: (02/16/2015 03:53:05 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 

Error: (02/16/2015 03:52:45 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147014847

Error: (02/14/2015 10:29:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (02/14/2015 10:29:03 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (02/14/2015 10:27:00 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (02/14/2015 10:26:57 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0

Error: (02/14/2015 10:26:57 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-02-22 00:03:48.085
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.065
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.035
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:47.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-21 22:48:29.539
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-21 22:48:29.507
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-11-01 19:54:07.855
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-01 19:54:07.835
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-01 19:54:07.805
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-01 19:54:07.755
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Percentage of memory in use: 27%
Total physical RAM: 8043.86 MB
Available physical RAM: 5862.37 MB
Total Pagefile: 16085.91 MB
Available Pagefile: 13667.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:685.54 GB) (Free:592.69 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 56361556)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=685.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 16.02.2015, 18:32   #2
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 16.02.2015, 19:11   #3
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Noch das GMER logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-02-16 17:28:05
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD75 rev.01.0 698,64GB
Running: Gmer-19357.exe; Driver: C:\Users\ANDREA~1\AppData\Local\Temp\uxliqpoc.sys


---- User code sections - GMER 2.1 ----

.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                   0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                 0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                 0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                 0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                          0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                           000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                      000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                        000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                    000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                     000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                   000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                           000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1292] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                          000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                                                0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                                              0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                                              0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                                              0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                                       0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                                        000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                                                   000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                                     000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                                                 000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                                                  000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                                                000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\dxgi.dll!CreateDXGIFactory                                                                                                                                                                        000007fef74fdc88 5 bytes JMP 000007fff72f00d8
.text    C:\Windows\system32\Dwm.exe[1660] C:\Windows\system32\dxgi.dll!CreateDXGIFactory1                                                                                                                                                                       000007fef74fde10 5 bytes JMP 000007fff72f0110
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                                           0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                                         0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                                         0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                                         0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                                  0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                                   000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                                              000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                                000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                                            000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                                             000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                                           000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                                                   000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Windows\System32\igfxpers.exe[1636] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                                                  000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                        0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                      0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                      0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                      0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                               0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                           000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                             000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                         000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                          000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                        000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                                000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[1704] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                               000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                       0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                     0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                     0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                     0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                              0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                               000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                          000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                            000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                        000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                         000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                       000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                               000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[1800] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                              000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                              0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                            0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                            0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                            0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                     0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                      000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                                 000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                   000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                               000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                                000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                              000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                                      000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2052] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                                     000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                              0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                              0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                              0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                       0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                        000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                   000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                     000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                 000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                  000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                        000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe[2064] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                       000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                               0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                             0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                             0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                             0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                      0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                       000007fefcbf2db0 5 bytes JMP 000007fffcbc0180
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                                  000007fefcbf37d0 7 bytes JMP 000007fffcbc00d8
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                    000007fefcbf8ef0 6 bytes JMP 000007fffcbc0148
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                                000007fefcc0af60 5 bytes JMP 000007fffcbc0110
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                                 000007fefe2289f0 8 bytes JMP 000007fffcbc01f0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                               000007fefe22be50 8 bytes JMP 000007fffcbc01b8
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                                       000007fefdeb7490 11 bytes JMP 000007fffcbc0228
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                                      000007fefdecbf00 7 bytes JMP 000007fffcbc0260
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\dxgi.dll!CreateDXGIFactory                                                                                                                                                       000007fef74fdc88 5 bytes JMP 000007fff74d00d8
.text    C:\Program Files\Windows Sidebar\sidebar.exe[2204] C:\Windows\system32\dxgi.dll!CreateDXGIFactory1                                                                                                                                                      000007fef74fde10 5 bytes JMP 000007fff74d0110
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                                                0000000075fa1409 7 bytes JMP 000000017000128f
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                       0000000075fbb21b 5 bytes JMP 000000017000159b
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                       0000000076038e24 7 bytes JMP 0000000170001339
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                                       0000000076038ea9 5 bytes JMP 00000001700016b8
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                                         00000000760391ff 5 bytes JMP 000000017000101e
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                                            0000000076961d29 5 bytes JMP 00000001700011d1
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                          0000000076961dd7 5 bytes JMP 0000000170001019
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                                              0000000076962ab1 5 bytes JMP 000000017000154b
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                                                 0000000076962d17 5 bytes JMP 0000000170001276
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                         000000007636e96b 5 bytes JMP 00000001700015b4
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                           000000007636eba5 5 bytes JMP 000000017000119a
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                                                00000000750c5ea5 5 bytes JMP 00000001700015e6
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[2628] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                                                 00000000750f9d0b 5 bytes JMP 000000017000122b
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                                              0000000075fa1409 7 bytes JMP 000000017000128f
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                     0000000075fbb21b 5 bytes JMP 000000017000159b
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                     0000000076038e24 7 bytes JMP 0000000170001339
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                                     0000000076038ea9 5 bytes JMP 00000001700016b8
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                                       00000000760391ff 5 bytes JMP 000000017000101e
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                                          0000000076961d29 5 bytes JMP 00000001700011d1
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                        0000000076961dd7 5 bytes JMP 0000000170001019
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                                            0000000076962ab1 5 bytes JMP 000000017000154b
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                                               0000000076962d17 5 bytes JMP 0000000170001276
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                       000000007636e96b 5 bytes JMP 00000001700015b4
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                         000000007636eba5 5 bytes JMP 000000017000119a
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                                              00000000750c5ea5 5 bytes JMP 00000001700015e6
.text    C:\Program Files (x86)\Launch Manager\LMutilps32.exe[2668] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                                               00000000750f9d0b 5 bytes JMP 000000017000122b
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                         0000000076b31401 2 bytes JMP 75fbb21b C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                           0000000076b31419 2 bytes JMP 75fbb346 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                         0000000076b31431 2 bytes JMP 76038ea9 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                         0000000076b3144a 2 bytes CALL 75f948ad C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                     * 9
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                            0000000076b314dd 2 bytes JMP 760387a2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                     0000000076b314f5 2 bytes JMP 76038978 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                            0000000076b3150d 2 bytes JMP 76038698 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                     0000000076b31525 2 bytes JMP 76038a62 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                           0000000076b3153d 2 bytes JMP 75fafca8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                0000000076b31555 2 bytes JMP 75fb68ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                         0000000076b3156d 2 bytes JMP 76038f61 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                           0000000076b31585 2 bytes JMP 76038ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                              0000000076b3159d 2 bytes JMP 7603865c C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                           0000000076b315b5 2 bytes JMP 75fafd41 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                         0000000076b315cd 2 bytes JMP 75fbb2dc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                     0000000076b316b2 2 bytes JMP 76038e24 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs[2724] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                     0000000076b316bd 2 bytes JMP 760385f1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                                                0000000075fa1409 7 bytes JMP 000000017000128f
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                       0000000075fbb21b 5 bytes JMP 000000017000159b
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                       0000000076038e24 7 bytes JMP 0000000170001339
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                                       0000000076038ea9 5 bytes JMP 00000001700016b8
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                                         00000000760391ff 5 bytes JMP 000000017000101e
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                                            0000000076961d29 5 bytes JMP 00000001700011d1
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                          0000000076961dd7 5 bytes JMP 0000000170001019
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                                              0000000076962ab1 5 bytes JMP 000000017000154b
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                                                 0000000076962d17 5 bytes JMP 0000000170001276
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                         000000007636e96b 5 bytes JMP 00000001700015b4
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                           000000007636eba5 5 bytes JMP 000000017000119a
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                                                00000000750c5ea5 5 bytes JMP 00000001700015e6
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                                                 00000000750f9d0b 5 bytes JMP 000000017000122b
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                                        0000000076b31401 2 bytes JMP 75fbb21b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                                          0000000076b31419 2 bytes JMP 75fbb346 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                                        0000000076b31431 2 bytes JMP 76038ea9 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                                        0000000076b3144a 2 bytes CALL 75f948ad C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                     * 9
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                                           0000000076b314dd 2 bytes JMP 760387a2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                                    0000000076b314f5 2 bytes JMP 76038978 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                                           0000000076b3150d 2 bytes JMP 76038698 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                                    0000000076b31525 2 bytes JMP 76038a62 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                                          0000000076b3153d 2 bytes JMP 75fafca8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                                               0000000076b31555 2 bytes JMP 75fb68ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                                        0000000076b3156d 2 bytes JMP 76038f61 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                                          0000000076b31585 2 bytes JMP 76038ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                                             0000000076b3159d 2 bytes JMP 7603865c C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                                          0000000076b315b5 2 bytes JMP 75fafd41 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                                        0000000076b315cd 2 bytes JMP 75fbb2dc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                                    0000000076b316b2 2 bytes JMP 76038e24 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[2868] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                                    0000000076b316bd 2 bytes JMP 760385f1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                           0000000076b31401 2 bytes JMP 75fbb21b C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                             0000000076b31419 2 bytes JMP 75fbb346 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                           0000000076b31431 2 bytes JMP 76038ea9 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                           0000000076b3144a 2 bytes CALL 75f948ad C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                     * 9
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                              0000000076b314dd 2 bytes JMP 760387a2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                       0000000076b314f5 2 bytes JMP 76038978 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                              0000000076b3150d 2 bytes JMP 76038698 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                       0000000076b31525 2 bytes JMP 76038a62 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                             0000000076b3153d 2 bytes JMP 75fafca8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                                  0000000076b31555 2 bytes JMP 75fb68ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                           0000000076b3156d 2 bytes JMP 76038f61 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                             0000000076b31585 2 bytes JMP 76038ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                                0000000076b3159d 2 bytes JMP 7603865c C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                             0000000076b315b5 2 bytes JMP 75fafd41 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                           0000000076b315cd 2 bytes JMP 75fbb2dc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                       0000000076b316b2 2 bytes JMP 76038e24 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2880] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                       0000000076b316bd 2 bytes JMP 760385f1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                         0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                       0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                       0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                       0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                 000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                            000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                              000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                          000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                           000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe[2904] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                         000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                         0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                       0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                       0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                       0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                 000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                            000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                              000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                          000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                           000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files (x86)\Launch Manager\LMutilps.exe[2964] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                         000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                                                    0000000075fa1409 7 bytes JMP 000000017000128f
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                           0000000075fbb21b 5 bytes JMP 000000017000159b
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                           0000000076038e24 7 bytes JMP 0000000170001339
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                                           0000000076038ea9 5 bytes JMP 00000001700016b8
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                                             00000000760391ff 5 bytes JMP 000000017000101e
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                                                0000000076961d29 5 bytes JMP 00000001700011d1
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                              0000000076961dd7 5 bytes JMP 0000000170001019
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                  0000000076962ab1 5 bytes JMP 000000017000154b
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                                                     0000000076962d17 5 bytes JMP 0000000170001276
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                             000000007636e96b 5 bytes JMP 00000001700015b4
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                               000000007636eba5 5 bytes JMP 000000017000119a
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                                                    00000000750c5ea5 5 bytes JMP 00000001700015e6
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[1440] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                                                     00000000750f9d0b 5 bytes JMP 000000017000122b
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                             0000000076b31401 2 bytes JMP 75fbb21b C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                               0000000076b31419 2 bytes JMP 75fbb346 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                             0000000076b31431 2 bytes JMP 76038ea9 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                             0000000076b3144a 2 bytes CALL 75f948ad C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                     * 9
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                0000000076b314dd 2 bytes JMP 760387a2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                         0000000076b314f5 2 bytes JMP 76038978 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                0000000076b3150d 2 bytes JMP 76038698 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                         0000000076b31525 2 bytes JMP 76038a62 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                               0000000076b3153d 2 bytes JMP 75fafca8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                    0000000076b31555 2 bytes JMP 75fb68ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                             0000000076b3156d 2 bytes JMP 76038f61 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                               0000000076b31585 2 bytes JMP 76038ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                  0000000076b3159d 2 bytes JMP 7603865c C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                               0000000076b315b5 2 bytes JMP 75fafd41 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                             0000000076b315cd 2 bytes JMP 75fbb2dc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                         0000000076b316b2 2 bytes JMP 76038e24 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe[2788] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                         0000000076b316bd 2 bytes JMP 760385f1 C:\Windows\syswow64\kernel32.dll
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                                      0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                                    0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                                    0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                                    0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                             0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                              000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                                         000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                           000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                                       000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                                              000007fefdeb7490 11 bytes JMP 000007fffcbe0228
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                                             000007fefdecbf00 7 bytes JMP 000007fffcbe0260
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                                        000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Windows\system32\wbem\unsecapp.exe[4252] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                                      000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                               0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                             0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                             0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                             0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                      0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                       000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                  000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                    000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                 000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe[4500] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                               000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                           0000000076d2f2e0 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                         0000000076d59a30 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                         0000000076d694c0 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                         0000000076d69630 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                                  0000000076d887e0 7 bytes JMP 000000016fff01b8
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                   000007fefcbf2db0 5 bytes JMP 000007fffcbe0180
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                              000007fefcbf37d0 7 bytes JMP 000007fffcbe00d8
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                000007fefcbf8ef0 6 bytes JMP 000007fffcbe0148
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                            000007fefcc0af60 5 bytes JMP 000007fffcbe0110
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                             000007fefe2289f0 8 bytes JMP 000007fffcbe01f0
.text    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[4784] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                           000007fefe22be50 8 bytes JMP 000007fffcbe01b8
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                                                   0000000075fa1409 7 bytes JMP 000000017000128f
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\kernel32.dll!K32GetModuleFileNameExW                                                                                                                                          0000000075fbb21b 5 bytes JMP 000000017000159b
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                          0000000076038e24 7 bytes JMP 0000000170001339
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                                          0000000076038ea9 5 bytes JMP 00000001700016b8
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                                            00000000760391ff 5 bytes JMP 000000017000101e
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                                               0000000076961d29 5 bytes JMP 00000001700011d1
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                             0000000076961dd7 5 bytes JMP 0000000170001019
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                                                 0000000076962ab1 5 bytes JMP 000000017000154b
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                                                    0000000076962d17 5 bytes JMP 0000000170001276
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                            000000007636e96b 5 bytes JMP 00000001700015b4
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                              000000007636eba5 5 bytes JMP 000000017000119a
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                                                   00000000750c5ea5 5 bytes JMP 00000001700015e6
.text    C:\Users\*****\Desktop\Gmer-19357.exe[3412] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                                                    00000000750f9d0b 5 bytes JMP 000000017000122b
---- Processes - GMER 2.1 ----

Process  C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs (*** suspicious ***) @ C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nssD783.tmpfs [2724](2015-02-14 15:09:15)  0000000000230000
Process  C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe (*** suspicious ***) @ C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe [2788](2015-02-14 15:09:30)          0000000001050000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\68942333066b                                                                                                                                                                             
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\68942333066b (not active ControlSet)                                                                                                                                                         

---- EOF - GMER 2.1 ----
         
Hallo Schrauber,
das ging ja wie der geölte Blitz!!
Danke!
Hier ComboFix

Code:
ATTFilter
ComboFix 15-02-16.01 - ***** 16.02.2015  18:39:52.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8044.5697 [GMT 1:00]
ausgeführt von:: c:\users\***\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
SP: Microsoft Security Essentials *Disabled/Updated* {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\SysWow64\DEBUG.log
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-01-16 bis 2015-02-16  ))))))))))))))))))))))))))))))
.
.
2015-02-16 16:30 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{4E94EB0B-7B83-4834-9EF4-7021CAAFD985}\mpengine.dll
2015-02-16 16:00 . 2015-02-16 16:02	--------	d-----w-	C:\FRST
2015-02-14 22:08 . 2015-02-14 22:08	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-02-14 20:21 . 2015-02-14 21:25	--------	d-----w-	C:\AdwCleaner
2015-02-14 16:57 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2015-02-14 15:16 . 2015-02-14 15:16	1467864	----a-w-	c:\users\*****\AppData\Roaming\AEVNTRM.exe
2015-02-14 15:15 . 2015-02-14 15:15	1790936	----a-w-	c:\users\*****\AppData\Roaming\SDACPWU.exe
2015-02-14 15:11 . 2015-02-14 15:11	--------	d-----w-	c:\users\*****\AppData\Local\com
2015-02-14 15:10 . 2015-02-14 15:23	--------	d--h--w-	c:\users\Public\Temp
2015-02-14 15:08 . 2015-02-14 15:08	1467864	----a-w-	c:\users\*****\AppData\Roaming\PXBOYKB.exe
2015-02-14 15:08 . 2015-02-16 16:53	--------	d-----w-	c:\users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C
2015-02-14 15:08 . 2015-02-14 15:08	1790936	----a-w-	c:\users\*****\AppData\Roaming\MKFNVTE.exe
2015-02-14 15:08 . 2015-02-14 15:08	1467864	----a-w-	c:\users\*****\AppData\Roaming\NOQKDKF.exe
2015-02-14 15:08 . 2015-02-14 15:08	1790936	----a-w-	c:\users\*****\AppData\Roaming\KMJSZHF.exe
2015-02-12 10:30 . 2015-01-23 03:43	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-02-12 10:30 . 2015-01-23 03:17	4300800	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-02-12 10:30 . 2015-01-23 04:42	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-02-12 10:30 . 2015-01-23 04:41	6041600	----a-w-	c:\windows\system32\jscript9.dll
2015-02-11 18:14 . 2014-09-17 06:42	1188440	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{51C9EFF1-4AD4-492A-AB0E-037D8A3258AB}\gapaengine.dll
2015-02-11 10:43 . 2015-01-14 05:09	815288	----a-w-	c:\program files (x86)\Internet Explorer\iexplore.exe
2015-02-11 10:42 . 2014-12-08 03:09	406528	----a-w-	c:\windows\system32\scesrv.dll
2015-02-11 10:42 . 2014-12-08 02:46	308224	----a-w-	c:\windows\SysWow64\scesrv.dll
2015-02-11 10:42 . 2015-01-14 06:09	5554112	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-02-11 10:42 . 2015-01-14 06:05	503808	----a-w-	c:\windows\system32\srcore.dll
2015-02-11 10:42 . 2015-01-14 06:04	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-02-11 10:42 . 2015-01-14 05:44	3972544	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-02-11 10:42 . 2015-01-14 05:44	3917760	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-02-11 10:42 . 2015-01-14 06:05	50176	----a-w-	c:\windows\system32\srclient.dll
2015-02-11 10:42 . 2015-01-14 05:41	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-02-11 10:42 . 2015-01-09 02:03	3201536	----a-w-	c:\windows\system32\win32k.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-14 15:16 . 2015-02-14 15:16	1467864	----a-w-	c:\users\*****\AppData\Roaming\AEVNTRM.exe
2015-02-14 15:16 . 2015-02-14 15:16	1467864	----a-w-	c:\users\*****\AppData\Roaming\AEVNTRM.exe
2015-02-14 15:15 . 2015-02-14 15:15	1790936	----a-w-	c:\users\*****\AppData\Roaming\SDACPWU.exe
2015-02-14 15:15 . 2015-02-14 15:15	1790936	----a-w-	c:\users\*****\AppData\Roaming\SDACPWU.exe
2015-02-14 15:08 . 2015-02-14 15:08	1467864	----a-w-	c:\users\*****\AppData\Roaming\PXBOYKB.exe
2015-02-14 15:08 . 2015-02-14 15:08	1467864	----a-w-	c:\users\*****\AppData\Roaming\PXBOYKB.exe
2015-02-14 15:08 . 2015-02-14 15:08	1790936	----a-w-	c:\users\*****\AppData\Roaming\MKFNVTE.exe
2015-02-14 15:08 . 2015-02-14 15:08	1790936	----a-w-	c:\users\*****\AppData\Roaming\MKFNVTE.exe
2015-02-14 15:08 . 2015-02-14 15:08	1467864	----a-w-	c:\users\*****\AppData\Roaming\NOQKDKF.exe
2015-02-14 15:08 . 2015-02-14 15:08	1467864	----a-w-	c:\users\*****\AppData\Roaming\NOQKDKF.exe
2015-02-14 15:08 . 2015-02-14 15:08	1790936	----a-w-	c:\users\*****\AppData\Roaming\KMJSZHF.exe
2015-02-14 15:08 . 2015-02-14 15:08	1790936	----a-w-	c:\users\*****\AppData\Roaming\KMJSZHF.exe
2015-02-13 17:32 . 2012-11-12 21:24	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-13 17:32 . 2011-11-08 12:22	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-13 06:53 . 2014-12-17 09:01	893552	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\markup.dll
2015-02-13 06:53 . 2014-12-17 09:01	42168	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM\StartResources.dll
2015-02-13 06:53 . 2014-12-15 12:15	1236816	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2015-01-29 16:49 . 2012-11-01 18:09	116773704	----a-w-	c:\windows\system32\MRT.exe
2015-01-18 17:04 . 2014-12-18 12:16	1236816	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight-2\SpotlightResources.dll
2015-01-16 16:22 . 2015-01-16 16:22	893552	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup-2\markup.dll
2015-01-16 16:22 . 2015-01-16 16:22	42168	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM-2\StartResources.dll
2014-12-31 11:14 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-19 03:06 . 2015-01-16 16:27	210432	----a-w-	c:\windows\system32\profsvc.dll
2014-12-19 01:46 . 2015-01-16 16:27	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2014-12-11 17:47 . 2015-01-16 16:27	62976	----a-w-	c:\windows\system32\TSWbPrxy.exe
2014-12-11 13:02 . 2014-12-11 13:02	323	----a-w-	c:\users\*****\AppData\Roaming\removeAllComponents.bat
2014-12-11 13:02 . 2014-12-11 13:02	323	----a-w-	c:\users\*****\AppData\Roaming\removeAllComponents.bat
2014-12-11 13:02 . 2014-12-11 13:02	153	----a-w-	c:\users\*****\AppData\Roaming\tmp_unregister.bat
2014-12-11 13:02 . 2014-12-11 13:02	153	----a-w-	c:\users\*****\AppData\Roaming\tmp_unregister.bat
2014-12-11 13:00 . 2014-12-11 13:00	148	----a-w-	c:\users\*****\AppData\Roaming\tmp_register.bat
2014-12-11 13:00 . 2014-12-11 13:00	148	----a-w-	c:\users\*****\AppData\Roaming\tmp_register.bat
2014-12-06 04:17 . 2015-01-16 16:27	303616	----a-w-	c:\windows\system32\nlasvc.dll
2014-12-06 03:50 . 2015-01-16 16:27	52224	----a-w-	c:\windows\SysWow64\nlaapi.dll
2014-12-06 03:50 . 2015-01-16 16:27	156672	----a-w-	c:\windows\SysWow64\ncsi.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-08-24 13:03	223432	----a-w-	c:\users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-08-24 13:03	223432	----a-w-	c:\users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-08-24 13:03	223432	----a-w-	c:\users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2011-07-01 1110096]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-10-11 60712]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-10-15 157480]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"midi1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
R3 btath_avdt;Atheros Bluetooth AVDT Service;c:\windows\system32\drivers\btath_avdt.sys;c:\windows\SYSNATIVE\drivers\btath_avdt.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
R3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 nvkflt;nvkflt;c:\windows\system32\DRIVERS\nvkflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvkflt.sys [x]
S2 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
S2 CxAudMsg;Conexant Audio Message Service;c:\windows\system32\CxAudMsg64.exe;c:\windows\SYSNATIVE\CxAudMsg64.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 serverjo;JO Service component;c:\users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe;c:\users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 zytuxyli;Memory Card Select;c:\users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nsk9171.tmp;c:\users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nsk9171.tmp [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsPStor.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2015-02-16 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-11-12 17:32]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-08-24 13:03	262344	----a-w-	c:\users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-08-24 13:03	262344	----a-w-	c:\users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-08-24 13:03	262344	----a-w-	c:\users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-03-31 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-03-31 392216]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-03-31 415768]
"AtherosBtStack"="c:\program files (x86)\Bluetooth Suite\BtvStack.exe" [2011-09-16 976032]
"AthBtTray"="c:\program files (x86)\Bluetooth Suite\AthBtTray.exe" [2011-09-16 799904]
"IntelTBRunOnce"="wscript.exe" [2013-10-12 168960]
"Power Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2011-05-10 1831528]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2015-01-30 1332296]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-20 1832760]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.google.com
mDefault_Search_URL = hxxp://www.google.com
mDefault_Page_URL = hxxp://www.google.com
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.google.com
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1 192.168.0.2
FF - ProfilePath - c:\users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default\
FF - prefs.js: browser.startup.homepage - hxxps://www.google.de/
FF - prefs.js: network.proxy.type - 0
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\zytuxyli]
"ImagePath"="c:\users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nsk9171.tmp"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-211135557-636923226-196110567-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-211135557-636923226-196110567-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Launch Manager\LMworker.exe
c:\program files (x86)\Launch Manager\LMutilps32.exe
c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
c:\program files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-02-16  18:58:41 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-02-16 17:58
.
Vor Suchlauf: 10 Verzeichnis(se), 637.614.551.040 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 637.379.272.704 Bytes frei
.
- - End Of File - - 90E23C44EBE7E914F7A5D0858B099B92
         
__________________

Alt 17.02.2015, 09:50   #4
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.02.2015, 19:01   #5
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo Schrauber,
da ist ja wohl ne ganze Menge Müll drauf! Danke für Deine Arbeit!!!
Hier die Protokolle:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 17.02.2015
Suchlauf-Zeit: 18:00:55
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.17.08
Rootkit Datenbank: v2015.02.03.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 467789
Verstrichene Zeit: 21 Min, 36 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 5
PUP.Optional.CinemaPlus.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Cinemax Plus 1.9cV14.02-nv-ie, In Quarantäne, [e7a51906345639fded90a00513f0f010], 
PUP.Optional.MindSpark.A, HKU\S-1-5-21-211135557-636923226-196110567-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\UtilityChest_49, In Quarantäne, [7b1142dd662402343439714f63a00000], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-21-211135557-636923226-196110567-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Cinemax Plus 1.9cV14.02-nv-ie, In Quarantäne, [5d2fda456e1c24128eef9213030031cf], 
PUP.Optional.MediaPlayer.A, HKU\S-1-5-21-211135557-636923226-196110567-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MedPlayV3.1-nv-ie, In Quarantäne, [fe8eb56afd8d40f6004868b55baae41c], 
PUP.Optional.BrowserApps.A, HKU\S-1-5-21-211135557-636923226-196110567-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\PlusBrowSRAps2.5-nv-ie, In Quarantäne, [8b0174ab840681b53b054ecf6f965ca4], 

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 2
PUP.Optional.MagnoPlayer.A, C:\Users\*****\AppData\Local\com\MagnoPlayer.exe_Url_1mhbegbsljequujxisnv3adbpqk4e3ar, In Quarantäne, [f29ac25d7713290d282949447e859070], 
PUP.Optional.MagnoPlayer.A, C:\Users\*****\AppData\Local\com\MagnoPlayer.exe_Url_1mhbegbsljequujxisnv3adbpqk4e3ar\2.1.2.10, In Quarantäne, [f29ac25d7713290d282949447e859070], 

Dateien: 8
PUP.Optional.CrossRider.A, C:\Users\*****\AppData\Roaming\AEVNTRM.exe, In Quarantäne, [3d4f0b14e5a5f6408a7ebc3a8184f907], 
PUP.Optional.BrowserApps.A, C:\Users\*****\AppData\Roaming\KMJSZHF.exe, In Quarantäne, [7715e03f0c7e67cf9fdbcf2d24e10cf4], 
PUP.Optional.MediaPlayer.A, C:\Users\*****\AppData\Roaming\MKFNVTE.exe, In Quarantäne, [731934ebef9bf145f4874fadc4417e82], 
PUP.Optional.BrowserApps.A, C:\Users\*****\AppData\Roaming\NOQKDKF.exe, In Quarantäne, [008cb06fe6a4162087f3c636ce37d62a], 
PUP.Optional.MediaPlayer.A, C:\Users\*****\AppData\Roaming\PXBOYKB.exe, In Quarantäne, [6a228699d6b4bf77e09b6399689d9f61], 
PUP.Optional.CrossRider.A, C:\Users\*****\AppData\Roaming\SDACPWU.exe, In Quarantäne, [593377a889018babbf4910e6d43138c8], 
PUP.Optional.Softonic.A, C:\Users\*****\Downloads\SoftonicDownloader_fuer_gimp.exe, In Quarantäne, [66261a05c2c8979f51955ceb17eab34d], 
PUP.Optional.MagnoPlayer.A, C:\Users\*****\AppData\Local\com\MagnoPlayer.exe_Url_1mhbegbsljequujxisnv3adbpqk4e3ar\2.1.2.10\user.config, In Quarantäne, [f29ac25d7713290d282949447e859070], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.110 - Bericht erstellt 17/02/2015 um 18:38:34
# Aktualisiert 05/02/2015 von Xplode
# Datenbank : 2015-02-14.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : ***** - NB-KOEBI
# Gestarted von : C:\Users\*****\Downloads\adwcleaner_4.110.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\*****\Desktop\Continue Live Installation.lnk

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VOPackage

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v35.0.1 (x86 de)


*************************

AdwCleaner[R0].txt - [812 Bytes] - [14/02/2015 21:21:32]
AdwCleaner[R1].txt - [1041 Bytes] - [14/02/2015 22:22:08]
AdwCleaner[R2].txt - [1160 Bytes] - [17/02/2015 18:35:53]
AdwCleaner[R3].txt - [1220 Bytes] - [17/02/2015 18:37:19]
AdwCleaner[S0].txt - [1103 Bytes] - [14/02/2015 22:25:49]
AdwCleaner[S1].txt - [1142 Bytes] - [17/02/2015 18:38:34]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1201  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by ***** on 17.02.2015 at 18:45:08,37
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F8E48371-E4B3-4083-9438-EB53F22DA90E}



~~~ FireFox

Successfully deleted: [Folder] C:\Users\*****\AppData\Roaming\mozilla\firefox\profiles\s5getlhd.default\extensions\staged
Emptied folder: C:\Users\*****\AppData\Roaming\mozilla\firefox\profiles\s5getlhd.default\minidumps [276 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.02.2015 at 18:48:15,47
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-02-2015
Ran by ***** (administrator) on NB-KOEBI on 17-02-2015 18:50:55
Running from C:\Users\*****\Desktop
Loaded Profiles: ***** (Available profiles: UpdatusUser & *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
() C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
() C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nsk9171.tmp
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [976032 2011-09-16] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [799904 2011-09-16] (Atheros Commnucations)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2697512 2011-02-17] (Synaptics Incorporated)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1332296 2015-01-30] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1110096 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-211135557-636923226-196110567-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default
FF Homepage: https://www.google.de/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-211135557-636923226-196110567-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-10]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-02-13]
FF HKLM-x32\...\Firefox\Extensions: [{d4da7309-b89a-45ec-8ebb-cfb2ae13618b}] - C:\Program Files\Acer ProShield\FFExt20
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [105120 2011-09-16] (Atheros Commnucations) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2015-01-30] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366512 2015-01-30] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 serverjo; C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe [128000 2015-02-14] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 zytuxyli; C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nsk9171.tmp [193024 2015-02-16] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-17] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [274696 2014-11-15] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124560 2014-11-15] (Microsoft Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [284008 2012-10-08] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-17 18:50 - 2015-02-17 18:51 - 00013413 _____ () C:\Users\*****\Desktop\FRST.txt
2015-02-17 18:50 - 2015-02-17 18:48 - 00001029 _____ () C:\Users\*****\Desktop\JRT - Kopie.txt
2015-02-17 18:48 - 2015-02-17 18:50 - 00000989 _____ () C:\Users\*****\Desktop\JRT.txt
2015-02-17 18:43 - 2015-02-17 18:44 - 01388274 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2015-02-17 18:42 - 2015-02-17 18:43 - 00001251 _____ () C:\Users\*****\Desktop\AdwCleaner[S1].txt
2015-02-17 18:42 - 2015-02-17 18:42 - 00001281 _____ () C:\Users\*****\Desktop\AdwCleaner[S1] - Kopie.txt
2015-02-17 18:33 - 2015-02-17 18:32 - 00003628 _____ () C:\Users\*****\Desktop\mbam - Kopie.txt
2015-02-17 18:32 - 2015-02-17 18:35 - 00003507 _____ () C:\Users\*****\Desktop\mbam.txt
2015-02-17 17:58 - 2015-02-17 18:41 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-17 17:57 - 2015-02-17 17:57 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-17 17:57 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-17 17:57 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-17 17:57 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-17 17:55 - 2015-02-17 17:56 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-17 17:46 - 2015-02-17 17:49 - 00000000 ____D () C:\Users\*****\Documents\Trojaner
2015-02-16 18:58 - 2015-02-16 18:58 - 00024940 _____ () C:\ComboFix.txt
2015-02-16 18:37 - 2015-02-16 18:59 - 00000000 ____D () C:\Qoobox
2015-02-16 18:37 - 2015-02-16 18:56 - 00000000 ____D () C:\Windows\erdnt
2015-02-16 18:37 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-16 18:37 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-16 18:37 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-16 18:35 - 2015-02-16 18:36 - 05611903 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2015-02-16 17:09 - 2015-02-16 17:09 - 00380416 _____ () C:\Users\*****\Desktop\Gmer-19357.exe
2015-02-16 17:00 - 2015-02-17 18:50 - 00000000 ____D () C:\FRST
2015-02-16 16:58 - 2015-02-16 16:59 - 02085888 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2015-02-16 16:57 - 2015-02-16 16:57 - 00000000 _____ () C:\Users\*****\defogger_reenable
2015-02-16 16:55 - 2015-02-16 16:55 - 00050477 _____ () C:\Users\*****\Desktop\Defogger.exe
2015-02-14 23:08 - 2015-02-14 23:08 - 00001266 _____ () C:\Users\*****\Desktop\Revo Uninstaller.lnk
2015-02-14 23:08 - 2015-02-14 23:08 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-14 23:07 - 2015-02-14 23:07 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2015-02-14 22:51 - 2015-02-14 22:52 - 39739064 _____ (Microsoft Corporation) C:\Users\*****\Downloads\Windows-KB890830-x64-V5.21.exe
2015-02-14 21:21 - 2015-02-17 18:38 - 00000000 ____D () C:\AdwCleaner
2015-02-14 21:21 - 2015-02-14 21:21 - 02112512 _____ () C:\Users\*****\Downloads\adwcleaner_4.110.exe
2015-02-14 20:17 - 2015-02-14 20:17 - 00290968 _____ () C:\Users\*****\Desktop\0000-Led Zeppelin - Immigrant song.m4r
2015-02-14 20:17 - 2015-02-14 20:17 - 00158975 _____ () C:\Users\*****\Desktop\0002-Baby I Love Your Way - UB40.m4r
2015-02-14 16:13 - 2015-02-14 16:13 - 00003190 _____ () C:\Windows\System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4}
2015-02-14 16:11 - 2015-02-17 18:23 - 00000000 ____D () C:\Users\*****\AppData\Local\com
2015-02-14 16:10 - 2015-02-14 16:23 - 00000000 ___HD () C:\Users\Public\Temp
2015-02-14 16:08 - 2015-02-16 22:48 - 00000000 ____D () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C
2015-02-14 16:08 - 2015-02-14 16:08 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_webTinst_01009.Wdf
2015-02-13 15:48 - 2015-02-13 15:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-12 11:30 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 11:30 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 11:44 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 11:44 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 11:44 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 11:44 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 11:44 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 11:44 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 11:44 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 11:44 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 11:44 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 11:44 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 11:44 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 11:44 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 11:44 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 11:44 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 11:44 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 11:44 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 11:43 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 11:43 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 11:43 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 11:43 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 11:43 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 11:43 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 11:43 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 11:43 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 11:43 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 11:43 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 11:43 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 11:43 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 11:43 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 11:43 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 11:43 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 11:43 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 11:43 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 11:43 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 11:43 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 11:43 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 11:43 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 11:43 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 11:43 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 11:43 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 11:43 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 11:43 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 11:43 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 11:43 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 11:43 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 11:43 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 11:43 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 11:43 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 11:43 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 11:43 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 11:42 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 11:42 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 11:42 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 11:42 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 11:42 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 11:42 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\PXBOYKB
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\NOQKDKF
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\AEVNTRM
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\SDACPWU
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\MKFNVTE
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\KMJSZHF
2015-01-20 20:41 - 2015-01-20 20:41 - 00012107 _____ () C:\Users\*****\Documents\Kopie von Einkommen - Ausgaben.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-17 18:47 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-17 18:47 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-17 18:46 - 2013-05-07 21:16 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2015-02-17 18:44 - 2012-09-22 15:01 - 01341893 _____ () C:\Windows\WindowsUpdate.log
2015-02-17 18:41 - 2013-05-30 14:07 - 00000435 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-02-17 18:39 - 2014-01-16 17:09 - 00122638 _____ () C:\Windows\PFRO.log
2015-02-17 18:39 - 2013-10-31 14:16 - 00042969 _____ () C:\Windows\setupact.log
2015-02-17 18:39 - 2012-09-22 15:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-17 18:39 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-17 18:24 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-17 18:03 - 2014-02-13 20:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-16 20:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-16 19:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-02-16 18:58 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-16 18:49 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-16 18:47 - 2009-07-14 03:34 - 79953920 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 14680064 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-16 16:57 - 2012-11-02 00:14 - 00000000 ____D () C:\Users\*****
2015-02-14 16:16 - 2012-11-12 20:18 - 00001161 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-12 20:18 - 00001149 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-01 18:43 - 00001409 _____ () C:\Users\*****\Desktop\Internet Explorer.lnk
2015-02-13 18:32 - 2014-09-05 17:24 - 00000000 ____D () C:\Users\*****\AppData\Local\Adobe
2015-02-13 18:32 - 2014-02-13 20:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-13 18:32 - 2012-11-12 22:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-13 18:32 - 2011-11-08 13:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-13 18:26 - 2012-11-12 20:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-12 17:17 - 2014-09-05 17:26 - 00000000 ____D () C:\Users\*****\Documents\KSK
2015-02-12 17:12 - 2014-10-22 18:13 - 00000000 ____D () C:\Users\*****\Documents\Blase
2015-02-12 17:12 - 2014-07-21 15:07 - 00000000 ____D () C:\Users\*****\Documents\Debeka
2015-02-12 17:01 - 2013-08-25 17:32 - 00000000 ____D () C:\Users\*****\Documents\Klinik
2015-02-11 17:03 - 2009-07-14 05:45 - 00308824 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 17:00 - 2014-12-10 11:55 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 17:00 - 2014-05-07 11:27 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 15:37 - 2012-11-12 20:26 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-11 15:36 - 2013-08-19 18:31 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 15:36 - 2012-11-01 19:09 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-02-11 15:36 - 2012-11-01 19:08 - 00002123 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2015-01-29 17:49 - 2012-11-01 19:09 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-20 12:07 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-18 15:44 - 2012-11-19 21:15 - 00000000 ____D () C:\Users\*****\AppData\Local\Windows Live
2015-01-18 14:37 - 2012-09-23 00:54 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-01-18 14:37 - 2012-09-23 00:54 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-01-18 14:37 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI

==================== Files in the root of some directories =======

2012-11-02 00:16 - 2012-11-01 18:19 - 0000046 _____ () C:\Users\*****\AppData\Roaming\AbsoluteReminder.xml
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\AEVNTRM
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\KMJSZHF
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\MKFNVTE
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\NOQKDKF
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\PXBOYKB
2014-12-11 14:02 - 2014-12-11 14:02 - 0000323 _____ () C:\Users\*****\AppData\Roaming\removeAllComponents.bat
2013-12-28 06:02 - 2013-12-28 06:02 - 0000234 _____ () C:\Users\*****\AppData\Roaming\removeWinNetData.bat
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\SDACPWU
2014-12-11 14:00 - 2014-12-11 14:00 - 0000148 _____ () C:\Users\*****\AppData\Roaming\tmp_register.bat
2014-12-11 14:02 - 2014-12-11 14:02 - 0000153 _____ () C:\Users\*****\AppData\Roaming\tmp_unregister.bat
2014-11-30 16:23 - 2014-11-30 16:23 - 0001519 _____ () C:\Users\*****\AppData\Local\recently-used.xbel
2012-11-01 19:53 - 2013-08-19 20:42 - 0000900 ___SH () C:\ProgramData\KGyGaAvL.sys

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-16 19:59

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-02-2015
Ran by ***** at 2015-02-17 18:51:32
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Disabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Disabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.99 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1710 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1710 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3007 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3502 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3501 - Acer Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Backup Manager V3 (x32 Version: 3.0.0.99 - NTI Corporation) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.96 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.52.0.50 - Conexant)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.409 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fotogaléria (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.50.1122 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1122 - DVDVideoSoft Ltd.)
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria de Fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotogràfica (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerija fotografija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2345 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.6.0.1002 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 6.0.8s1 - Acer Inc.)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.7.205.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Moorhuhn 2 XS - Vollversion (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Moorhuhn 2 XS - Vollversion) (Version:  - )
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MP4 To MP3 Converter V3.0.4 (HKLM-x32\...\MP4 To MP3 Converter_is1) (Version:  - hxxp://www.MP4ToMP3Converter.net)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8942 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8942 - NTI Corporation) Hidden
NVIDIA 3D Vision Treiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 306.97 - NVIDIA Corporation)
NVIDIA Grafiktreiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 306.97 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.24.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.24.0 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Poczta usługi Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version: 1.20.0000 - Firefly Studios)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Crusader Extreme (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.14.0 - Synaptics Incorporated)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
Unity Web Player (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Valokuvavalikoima (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Waldmeister Sause - Winteredition (Gratisversion) (HKLM-x32\...\Waldmeister Sause - Winteredition (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause (Gratisversion) (HKLM-x32\...\Waldmeister Sause (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause Ballermann XS (HKLM-x32\...\{7A92A322-1A10-4153-B551-D547AA9B4649}) (Version: 1.1 - media Verlagsgesellschaft mbH)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 16.4.3505.0912 - Корпорация Майкрософт) Hidden
Фотоальбом (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотогалерия (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотографии (общедоступная версия) (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
גלריית התמונות (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
معرض الصور (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
影像中心 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

31-01-2015 09:20:03 Windows Update
08-02-2015 16:45:23 Geplanter Prüfpunkt
08-02-2015 19:03:53 Windows Update
11-02-2015 15:30:45 Windows Update
12-02-2015 11:39:00 Windows Update
14-02-2015 16:07:20 Uniblue DriverScanner installation
14-02-2015 16:10:43 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
14-02-2015 16:11:28 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
16-02-2015 16:03:26 Windows Update
16-02-2015 19:00:13 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-16 18:48 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1E64010F-4F92-4A6D-810A-F5A7DC8CCBBF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-13] (Adobe Systems Incorporated)
Task: {38321B58-A63B-4B12-A954-4AB3F8A29B25} - System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4} => pcalua.exe -a "C:\Users\*****\AppData\Roaming\istartsurf\UninstallManager.exe" -c -ptid=tugs
Task: {3AFA9C7F-1035-440C-9A63-E58A6A2B6AB8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9E3F3893-BDFE-46F4-8E2B-B332798E5FA2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2012-09-22 15:07 - 2012-10-02 20:51 - 00086888 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-09-09 10:22 - 2008-09-09 10:22 - 00022016 _____ () C:\Windows\System32\sst1cl6.dll
2011-11-08 12:39 - 2011-03-26 08:29 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-02-14 16:09 - 2015-02-14 16:09 - 00128000 _____ () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe
2015-02-16 17:52 - 2015-02-16 17:52 - 00193024 _____ () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nsk9171.tmp
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 01081664 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00125760 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2014-10-24 11:48 - 2014-10-24 11:48 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\b2363cf94faf59386ab4778a39c16e2b\IsdiInterop.ni.dll
2011-11-08 12:51 - 2011-05-20 19:05 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.0.1 - 192.168.0.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-211135557-636923226-196110567-500 - Administrator - Disabled)
***** (S-1-5-21-211135557-636923226-196110567-1001 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-211135557-636923226-196110567-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-211135557-636923226-196110567-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-211135557-636923226-196110567-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (02/17/2015 06:49:38 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureCommand" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (02/17/2015 06:49:35 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-16 18:45:12.625
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-16 18:45:12.547
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-22 00:03:48.085
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.065
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.035
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:47.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-21 22:48:29.539
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-21 22:48:29.507
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-11-01 19:54:07.855
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-01 19:54:07.835
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Percentage of memory in use: 24%
Total physical RAM: 8043.86 MB
Available physical RAM: 6046.32 MB
Total Pagefile: 16085.91 MB
Available Pagefile: 14016.19 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:685.54 GB) (Free:592.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 56361556)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=685.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Danke und Grüße


Alt 18.02.2015, 06:30   #6
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> continue live installation/windows version installer bei Windows7

Alt 19.02.2015, 18:29   #7
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo Schrauber,
hat etwas gedauert, weil a) ich über Nacht auswärts war und b) der ESET-SCan über 5 Std gedauert hat.
Nach Security- check- Start kam eine Fehlermeldung: Line 1: Error: The requested action with this object has failed. Hab ich mit ok quitiert. Dann hat Malwarebyte automatisch gescannt und was entdeckt Logfile anbei.
- Und das blöde Ding ist immer noch drauf. Öffnet sich brav nach 18 Minuten das erste Mal.

Hier die Logs:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=7c95a31eff56ca46a4258307ee08fb23
# engine=15709
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-10-31 12:59:27
# local_time=2013-10-31 01:59:27 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 9435891 134854217 0 0
# scanned=139496
# found=0
# cleaned=0
# scan_time=2636
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=7c95a31eff56ca46a4258307ee08fb23
# engine=22524
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-02-18 04:06:21
# local_time=2015-02-18 05:06:21 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 613785 95565603 0 0
# scanned=236909
# found=27
# cleaned=0
# scan_time=16455
sh=BEAEAD948DB8E8A0B32747F1094139E090D8ADD0 ft=1 fh=99c65ad11db8147d vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3BUERZIW\Setup[2].exe"
sh=4E3C2A340F1D37AEAF498489A24EA986148CE418 ft=1 fh=48627b307429c453 vn="Variante von Win32/InstallCore.UL evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GXHQBC7J\Setup[1].exe"
sh=8906227E021537029E6B33879E0076936554355D ft=1 fh=923fe58cd3534bca vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RH1WC8YW\Setup[1].exe"
sh=78EA62DFB2A849209899B7796B4BFDA746D87653 ft=1 fh=6726b2f62db8fea6 vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RH1WC8YW\Setup[2].exe"
sh=8906227E021537029E6B33879E0076936554355D ft=1 fh=923fe58cd3534bca vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nsbD237.tmp"
sh=461509C279F9C1D7207223FDA63A28EC955DCB4E ft=1 fh=cba065a2257e1561 vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nsgB9F6.tmp"
sh=E7B36CAC853489F6A3A8EACD88E9BC01EDD99256 ft=1 fh=ccc91d1a217f38da vn="Variante von Win32/InstallCore.PL evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nsmA2A0.tmp"
sh=C075ECE4202B098AA95AB5DEBAD5371561A505C7 ft=1 fh=560128bb5d900afe vn="Variante von Win32/InstallCore.PP evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nso591F.tmp"
sh=BEAEAD948DB8E8A0B32747F1094139E090D8ADD0 ft=1 fh=99c65ad11db8147d vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nss7871.tmp"
sh=8630F5C90F457B0D26C59EC0A98BE3E6D8D584E7 ft=1 fh=4ea31aaefa62c7bd vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nswF7E0.tmp"
sh=CF9373258D24BDBFEF96D8A32C804DE66BDDAD18 ft=1 fh=bd5b013c3fbec10c vn="Variante von Win32/InstallCore.PP evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\ICReinstall_nsyC817.tmp"
sh=8906227E021537029E6B33879E0076936554355D ft=1 fh=923fe58cd3534bca vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nsbD237.tmp"
sh=461509C279F9C1D7207223FDA63A28EC955DCB4E ft=1 fh=cba065a2257e1561 vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nsgB9F6.tmp"
sh=E7B36CAC853489F6A3A8EACD88E9BC01EDD99256 ft=1 fh=ccc91d1a217f38da vn="Variante von Win32/InstallCore.PL evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nsmA2A0.tmp"
sh=C075ECE4202B098AA95AB5DEBAD5371561A505C7 ft=1 fh=560128bb5d900afe vn="Variante von Win32/InstallCore.PP evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nso591F.tmp"
sh=BEAEAD948DB8E8A0B32747F1094139E090D8ADD0 ft=1 fh=99c65ad11db8147d vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nss7871.tmp"
sh=8630F5C90F457B0D26C59EC0A98BE3E6D8D584E7 ft=1 fh=4ea31aaefa62c7bd vn="Variante von Win32/InstallCore.PK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nswF7E0.tmp"
sh=CF9373258D24BDBFEF96D8A32C804DE66BDDAD18 ft=1 fh=bd5b013c3fbec10c vn="Variante von Win32/InstallCore.PP evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Local\Temp\nsyC817.tmp"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Roaming\AEVNTRM"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Roaming\KMJSZHF"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Roaming\MKFNVTE"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Roaming\NOQKDKF"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Roaming\PXBOYKB"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\AppData\Roaming\SDACPWU"
sh=1B6E86F438FF66F81F8A038D11A5EA75371982BF ft=1 fh=2ad7c98b45d69ab8 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****\Downloads\mp4tomp3-304.exe"
sh=AC780BFFD22ABCC6AFB0A85B255972C9842C5634 ft=1 fh=a20e7b7006bdfe20 vn="Variante von Win32/Toolbar.Perion.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]"
sh=AC780BFFD22ABCC6AFB0A85B255972C9842C5634 ft=1 fh=a20e7b7006bdfe20 vn="Variante von Win32/Toolbar.Perion.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.96  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Security Center service is not running! This report may not be accurate! 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
  Java 64-bit 8 Update 31  
 Adobe Flash Player 16.0.0.305  
 Adobe Reader XI  
 Mozilla Firefox (35.0.1) 
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 19.02.2015
Suchlauf-Zeit: 16:56:04
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.18.06
Rootkit Datenbank: v2015.02.03.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 468361
Verstrichene Zeit: 29 Min, 29 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.JOSrv.A, C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe, 2376, Löschen bei Neustart, [6b83140b800a7fb768d139570300ab55]

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.JOSrv.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SERVERJO, In Quarantäne, [6b83140b800a7fb768d139570300ab55], 

Registrierungswerte: 1
PUP.Optional.JOSrv.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SERVERJO|ImagePath, C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe, In Quarantäne, [6b83140b800a7fb768d139570300ab55]

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 2
PUP.Optional.WebTInst.A, C:\Windows\System32\drivers\Msft_Kernel_webTinst_01009.Wdf, In Quarantäne, [de10c05f573345f1b98c59377e85e51b], 
PUP.Optional.JOSrv.A, C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\JOSrv.exe, Löschen bei Neustart, [6b83140b800a7fb768d139570300ab55], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2015 01
Ran by ***** (administrator) on NB-KOEBI on 19-02-2015 17:39:29
Running from C:\Users\*****\Desktop
Loaded Profiles: ***** (Available profiles: UpdatusUser & *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
() C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nskB823.tmp
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [976032 2011-09-16] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [799904 2011-09-16] (Atheros Commnucations)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2697512 2011-02-17] (Synaptics Incorporated)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1332296 2015-01-30] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1110096 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-211135557-636923226-196110567-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default
FF Homepage: https://www.google.de/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-211135557-636923226-196110567-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-10]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-02-13]
FF HKLM-x32\...\Firefox\Extensions: [{d4da7309-b89a-45ec-8ebb-cfb2ae13618b}] - C:\Program Files\Acer ProShield\FFExt20
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [105120 2011-09-16] (Atheros Commnucations) [File not signed]
R2 dibudyzy; C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nskB823.tmp [223744 2015-02-18] () [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2015-01-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366512 2015-01-30] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-19] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [274696 2014-11-15] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124560 2014-11-15] (Microsoft Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [284008 2012-10-08] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-19 17:39 - 2015-02-19 17:39 - 00013560 _____ () C:\Users\*****\Desktop\FRST.txt
2015-02-19 17:39 - 2015-02-19 17:39 - 00000000 ____D () C:\Users\*****\Desktop\FRST-OlderVersion
2015-02-19 17:37 - 2015-02-19 17:38 - 00001870 _____ () C:\Users\*****\Desktop\mbam.txt
2015-02-19 17:37 - 2015-02-19 17:37 - 00001914 _____ () C:\Users\*****\Desktop\mbam - Kopie.txt
2015-02-19 17:33 - 2015-02-19 17:33 - 00000828 _____ () C:\Users\*****\Desktop\checkup.txt
2015-02-19 17:19 - 2015-02-19 17:19 - 00852594 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2015-02-18 12:27 - 2015-02-18 12:27 - 02347384 _____ (ESET) C:\Users\*****\Desktop\esetsmartinstaller_deu.exe
2015-02-17 19:11 - 2015-02-19 17:17 - 00001102 _____ () C:\Users\*****\Desktop\Continue Live Installation.lnk
2015-02-17 18:43 - 2015-02-17 18:44 - 01388274 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2015-02-17 17:58 - 2015-02-19 17:28 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-17 17:57 - 2015-02-17 17:57 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-17 17:57 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-17 17:57 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-17 17:57 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-17 17:55 - 2015-02-17 17:56 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-17 17:54 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-17 17:54 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-17 17:54 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-17 17:54 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-17 17:46 - 2015-02-19 16:59 - 00000000 ____D () C:\Users\*****\Documents\Trojaner
2015-02-16 18:58 - 2015-02-16 18:58 - 00024940 _____ () C:\ComboFix.txt
2015-02-16 18:37 - 2015-02-16 18:59 - 00000000 ____D () C:\Qoobox
2015-02-16 18:37 - 2015-02-16 18:56 - 00000000 ____D () C:\Windows\erdnt
2015-02-16 18:37 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-16 18:37 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-16 18:37 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-16 18:35 - 2015-02-16 18:36 - 05611903 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2015-02-16 17:09 - 2015-02-16 17:09 - 00380416 _____ () C:\Users\*****\Desktop\Gmer-19357.exe
2015-02-16 17:00 - 2015-02-19 17:39 - 00000000 ____D () C:\FRST
2015-02-16 16:58 - 2015-02-19 17:39 - 02086912 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2015-02-16 16:57 - 2015-02-16 16:57 - 00000000 _____ () C:\Users\*****\defogger_reenable
2015-02-16 16:55 - 2015-02-16 16:55 - 00050477 _____ () C:\Users\*****\Desktop\Defogger.exe
2015-02-14 23:08 - 2015-02-14 23:08 - 00001266 _____ () C:\Users\*****\Desktop\Revo Uninstaller.lnk
2015-02-14 23:08 - 2015-02-14 23:08 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-14 23:07 - 2015-02-14 23:07 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2015-02-14 22:51 - 2015-02-14 22:52 - 39739064 _____ (Microsoft Corporation) C:\Users\*****\Downloads\Windows-KB890830-x64-V5.21.exe
2015-02-14 21:21 - 2015-02-17 18:38 - 00000000 ____D () C:\AdwCleaner
2015-02-14 21:21 - 2015-02-14 21:21 - 02112512 _____ () C:\Users\*****\Downloads\adwcleaner_4.110.exe
2015-02-14 20:17 - 2015-02-14 20:17 - 00290968 _____ () C:\Users\*****\Desktop\0000-Led Zeppelin - Immigrant song.m4r
2015-02-14 20:17 - 2015-02-14 20:17 - 00158975 _____ () C:\Users\*****\Desktop\0002-Baby I Love Your Way - UB40.m4r
2015-02-14 16:13 - 2015-02-14 16:13 - 00003190 _____ () C:\Windows\System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4}
2015-02-14 16:11 - 2015-02-17 18:23 - 00000000 ____D () C:\Users\*****\AppData\Local\com
2015-02-14 16:10 - 2015-02-14 16:23 - 00000000 ___HD () C:\Users\Public\Temp
2015-02-14 16:08 - 2015-02-19 17:27 - 00000000 ____D () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C
2015-02-13 15:48 - 2015-02-13 15:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-12 11:30 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 11:30 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 11:44 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 11:44 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 11:44 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 11:44 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 11:44 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 11:44 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 11:44 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 11:44 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 11:44 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 11:44 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 11:44 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 11:44 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 11:44 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 11:44 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 11:44 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 11:44 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 11:43 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 11:43 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 11:43 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 11:43 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 11:43 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 11:43 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 11:43 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 11:43 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 11:43 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 11:43 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 11:43 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 11:43 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 11:43 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 11:43 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 11:43 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 11:43 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 11:43 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 11:43 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 11:43 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 11:43 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 11:43 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 11:43 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 11:43 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 11:43 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 11:43 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 11:43 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 11:43 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 11:43 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 11:43 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 11:43 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 11:43 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 11:43 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 11:43 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 11:43 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 11:42 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 11:42 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 11:42 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 11:42 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 11:42 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 11:42 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\PXBOYKB
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\NOQKDKF
2015-01-25 17:12 - 2015-01-25 17:12 - 00002086 _____ () C:\Users\*****\AppData\Roaming\AEVNTRM
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\SDACPWU
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\MKFNVTE
2015-01-25 17:12 - 2015-01-25 17:12 - 00001248 _____ () C:\Users\*****\AppData\Roaming\KMJSZHF
2015-01-20 20:41 - 2015-01-20 20:41 - 00012107 _____ () C:\Users\*****\Documents\Kopie von Einkommen - Ausgaben.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-19 17:34 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-19 17:34 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-19 17:31 - 2012-09-22 15:01 - 01492789 _____ () C:\Windows\WindowsUpdate.log
2015-02-19 17:28 - 2013-05-30 14:07 - 00000435 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-02-19 17:27 - 2014-01-16 17:09 - 00124046 _____ () C:\Windows\PFRO.log
2015-02-19 17:27 - 2013-10-31 14:16 - 00043249 _____ () C:\Windows\setupact.log
2015-02-19 17:27 - 2012-09-22 15:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-19 17:27 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\DigitalLocker
2015-02-19 17:27 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-19 17:03 - 2014-02-13 20:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-17 19:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-17 18:46 - 2013-05-07 21:16 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2015-02-17 18:24 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-16 20:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-16 19:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-02-16 18:58 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-16 18:49 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-16 18:47 - 2009-07-14 03:34 - 79953920 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 14680064 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-16 16:57 - 2012-11-02 00:14 - 00000000 ____D () C:\Users\*****
2015-02-14 16:16 - 2012-11-12 20:18 - 00001161 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-12 20:18 - 00001149 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-01 18:43 - 00001409 _____ () C:\Users\*****\Desktop\Internet Explorer.lnk
2015-02-13 18:32 - 2014-09-05 17:24 - 00000000 ____D () C:\Users\*****\AppData\Local\Adobe
2015-02-13 18:32 - 2014-02-13 20:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-13 18:32 - 2012-11-12 22:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-13 18:32 - 2011-11-08 13:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-13 18:26 - 2012-11-12 20:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-12 17:17 - 2014-09-05 17:26 - 00000000 ____D () C:\Users\*****\Documents\KSK
2015-02-12 17:12 - 2014-10-22 18:13 - 00000000 ____D () C:\Users\*****\Documents\Blase
2015-02-12 17:12 - 2014-07-21 15:07 - 00000000 ____D () C:\Users\*****\Documents\Debeka
2015-02-12 17:01 - 2013-08-25 17:32 - 00000000 ____D () C:\Users\*****\Documents\Klinik
2015-02-11 17:03 - 2009-07-14 05:45 - 00308824 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 17:00 - 2014-12-10 11:55 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 17:00 - 2014-05-07 11:27 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 15:37 - 2012-11-12 20:26 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-11 15:36 - 2013-08-19 18:31 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 15:36 - 2012-11-01 19:09 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-02-11 15:36 - 2012-11-01 19:08 - 00002123 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2015-01-29 17:49 - 2012-11-01 19:09 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-20 12:07 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT

==================== Files in the root of some directories =======

2012-11-02 00:16 - 2012-11-01 18:19 - 0000046 _____ () C:\Users\*****\AppData\Roaming\AbsoluteReminder.xml
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\AEVNTRM
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\KMJSZHF
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\MKFNVTE
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\NOQKDKF
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\PXBOYKB
2014-12-11 14:02 - 2014-12-11 14:02 - 0000323 _____ () C:\Users\*****\AppData\Roaming\removeAllComponents.bat
2013-12-28 06:02 - 2013-12-28 06:02 - 0000234 _____ () C:\Users\*****\AppData\Roaming\removeWinNetData.bat
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\SDACPWU
2014-12-11 14:00 - 2014-12-11 14:00 - 0000148 _____ () C:\Users\*****\AppData\Roaming\tmp_register.bat
2014-12-11 14:02 - 2014-12-11 14:02 - 0000153 _____ () C:\Users\*****\AppData\Roaming\tmp_unregister.bat
2014-11-30 16:23 - 2014-11-30 16:23 - 0001519 _____ () C:\Users\*****\AppData\Local\recently-used.xbel
2012-11-01 19:53 - 2013-08-19 20:42 - 0000900 ___SH () C:\ProgramData\KGyGaAvL.sys

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-16 19:59

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-02-2015 01
Ran by ***** at 2015-02-19 17:40:14
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.99 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1710 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1710 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3007 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3502 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3501 - Acer Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Backup Manager V3 (x32 Version: 3.0.0.99 - NTI Corporation) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.96 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.52.0.50 - Conexant)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.409 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Fotogaléria (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.50.1122 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1122 - DVDVideoSoft Ltd.)
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria de Fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotogràfica (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerija fotografija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2345 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.6.0.1002 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 6.0.8s1 - Acer Inc.)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.7.205.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Moorhuhn 2 XS - Vollversion (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Moorhuhn 2 XS - Vollversion) (Version:  - )
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MP4 To MP3 Converter V3.0.4 (HKLM-x32\...\MP4 To MP3 Converter_is1) (Version:  - hxxp://www.MP4ToMP3Converter.net)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8942 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8942 - NTI Corporation) Hidden
NVIDIA 3D Vision Treiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 306.97 - NVIDIA Corporation)
NVIDIA Grafiktreiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 306.97 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.24.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.24.0 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Poczta usługi Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version: 1.20.0000 - Firefly Studios)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Crusader Extreme (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.14.0 - Synaptics Incorporated)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
Unity Web Player (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Valokuvavalikoima (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Waldmeister Sause - Winteredition (Gratisversion) (HKLM-x32\...\Waldmeister Sause - Winteredition (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause (Gratisversion) (HKLM-x32\...\Waldmeister Sause (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause Ballermann XS (HKLM-x32\...\{7A92A322-1A10-4153-B551-D547AA9B4649}) (Version: 1.1 - media Verlagsgesellschaft mbH)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 16.4.3505.0912 - Корпорация Майкрософт) Hidden
Фотоальбом (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотогалерия (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотографии (общедоступная версия) (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
גלריית התמונות (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
معرض الصور (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
影像中心 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

31-01-2015 09:20:03 Windows Update
08-02-2015 16:45:23 Geplanter Prüfpunkt
08-02-2015 19:03:53 Windows Update
11-02-2015 15:30:45 Windows Update
12-02-2015 11:39:00 Windows Update
14-02-2015 16:07:20 Uniblue DriverScanner installation
14-02-2015 16:10:43 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
14-02-2015 16:11:28 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
16-02-2015 16:03:26 Windows Update
16-02-2015 19:00:13 Windows Update
17-02-2015 19:00:12 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-16 18:48 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1E64010F-4F92-4A6D-810A-F5A7DC8CCBBF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-13] (Adobe Systems Incorporated)
Task: {38321B58-A63B-4B12-A954-4AB3F8A29B25} - System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4} => pcalua.exe -a "C:\Users\*****\AppData\Roaming\istartsurf\UninstallManager.exe" -c -ptid=tugs
Task: {3AFA9C7F-1035-440C-9A63-E58A6A2B6AB8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9E3F3893-BDFE-46F4-8E2B-B332798E5FA2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2012-09-22 15:07 - 2012-10-02 20:51 - 00086888 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-09-09 10:22 - 2008-09-09 10:22 - 00022016 _____ () C:\Windows\System32\sst1cl6.dll
2015-02-18 14:23 - 2015-02-18 14:23 - 00223744 _____ () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nskB823.tmp
2011-11-08 12:39 - 2011-03-26 08:29 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 01081664 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00125760 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2014-10-24 11:48 - 2014-10-24 11:48 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\b2363cf94faf59386ab4778a39c16e2b\IsdiInterop.ni.dll
2011-11-08 12:51 - 2011-05-20 19:05 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2015-02-13 15:48 - 2015-02-13 15:48 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2015-02-08 17:03 - 2015-02-13 18:32 - 16852144 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.0.1 - 192.168.0.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-211135557-636923226-196110567-500 - Administrator - Disabled)
***** (S-1-5-21-211135557-636923226-196110567-1001 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-211135557-636923226-196110567-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-211135557-636923226-196110567-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-211135557-636923226-196110567-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/19/2015 05:28:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/19/2015 05:12:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/19/2015 04:55:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/18/2015 05:56:09 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/18/2015 00:28:31 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/18/2015 00:28:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/18/2015 00:28:25 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/18/2015 00:28:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/18/2015 00:27:52 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/18/2015 00:23:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (02/19/2015 05:29:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (02/19/2015 05:29:51 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (02/19/2015 05:29:22 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (02/19/2015 05:28:38 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (02/19/2015 05:28:13 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0

Error: (02/19/2015 05:27:50 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0

Error: (02/19/2015 05:27:50 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 

Error: (02/19/2015 04:58:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (02/19/2015 04:58:09 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (02/19/2015 04:56:09 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-16 18:45:12.625
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-16 18:45:12.547
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-22 00:03:48.085
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.065
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.035
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:47.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-21 22:48:29.539
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-21 22:48:29.507
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-11-01 19:54:07.855
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-01 19:54:07.835
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Percentage of memory in use: 29%
Total physical RAM: 8043.86 MB
Available physical RAM: 5685.7 MB
Total Pagefile: 16085.91 MB
Available Pagefile: 13589.21 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:685.54 GB) (Free:589.2 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 56361556)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=685.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Korrektur:
Ich habe nach der letzten Antwort den PC neu gestartet und jetzt über 30 min lang nicht mehr von dem Windows version installer gehört. Das icon ist aber noch da.
Hoffentlich hast Du das ding unschädlich gemacht. Wäre super!!

Alt 20.02.2015, 07:35   #8
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Achtung, Namen im Fix wieder ändern von *** in den richtigen Namen.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\*****\AppData\Roaming\AEVNTRM

C:\Users\*****\AppData\Roaming\KMJSZHF

C:\Users\*****\AppData\Roaming\MKFNVTE

C:\Users\*****\AppData\Roaming\NOQKDKF

C:\Users\*****\AppData\Roaming\PXBOYKB

C:\Users\*****\AppData\Roaming\SDACPWU

C:\Users\*****\Downloads\mp4tomp3-304.exe

C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]

C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]
2015-02-17 19:11 - 2015-02-19 17:17 - 00001102 _____ () C:\Users\*****\Desktop\Continue Live Installation.lnk
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.02.2015, 20:17   #9
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo Schrauber, jetzt scheints ja voran zu gehen.
Hier das Logfile

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 18-02-2015 01
Ran by ***** at 2015-02-20 20:06:19 Run:2
Running from C:\Users\*****\Desktop
Loaded Profiles: ***** &  (Available profiles: UpdatusUser & *****)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\*****\AppData\Roaming\AEVNTRM

C:\Users\*****\AppData\Roaming\KMJSZHF

C:\Users\*****\AppData\Roaming\MKFNVTE

C:\Users\*****\AppData\Roaming\NOQKDKF

C:\Users\*****\AppData\Roaming\PXBOYKB

C:\Users\*****\AppData\Roaming\SDACPWU

C:\Users\*****\Downloads\mp4tomp3-304.exe

C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]

C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]

2015-02-17 19:11 - 2015-02-19 17:17 - 00001102 _____ () C:\Users\*****\Desktop\Continue Live Installation.lnk

Emptytemp:
*****************

"C:\Users\*****\AppData\Roaming\AEVNTRM" => File/Directory not found.
"C:\Users\*****\AppData\Roaming\KMJSZHF" => File/Directory not found.
"C:\Users\*****\AppData\Roaming\MKFNVTE" => File/Directory not found.
"C:\Users\*****\AppData\Roaming\NOQKDKF" => File/Directory not found.
"C:\Users\*****\AppData\Roaming\PXBOYKB" => File/Directory not found.
"C:\Users\*****\AppData\Roaming\SDACPWU" => File/Directory not found.
"C:\Users\*****\Downloads\mp4tomp3-304.exe" => File/Directory not found.
"C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]" => File/Directory not found.
"C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]" => File/Directory not found.
"C:\Users\*****\Desktop\Continue Live Installation.lnk" => File/Directory not found.
EmptyTemp: => Removed 790.9 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 20:08:50 ====
         

Danke und Gruß
Köbi

Alt 21.02.2015, 13:30   #10
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.02.2015, 13:59   #11
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo Schrauber,
hier das Logfile:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2015 01
Ran by ***** (administrator) on NB-KOEBI on 21-02-2015 13:48:49
Running from C:\Users\*****\Desktop
Loaded Profiles: ***** (Available profiles: UpdatusUser & *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nskB823.tmp
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [976032 2011-09-16] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [799904 2011-09-16] (Atheros Commnucations)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2697512 2011-02-17] (Synaptics Incorporated)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1831528 2011-05-10] (Acer Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1332296 2015-01-30] (Microsoft Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1110096 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [247144 2012-10-08] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [202600 2012-10-08] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-211135557-636923226-196110567-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default
FF Homepage: https://www.google.de/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-211135557-636923226-196110567-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\s5getlhd.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-10]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-02-13]
FF HKLM-x32\...\Firefox\Extensions: [{d4da7309-b89a-45ec-8ebb-cfb2ae13618b}] - C:\Program Files\Acer ProShield\FFExt20
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-06-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [105120 2011-09-16] (Atheros Commnucations) [File not signed]
R2 dibudyzy; C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nskB823.tmp [223744 2015-02-18] () [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2015-01-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366512 2015-01-30] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-21] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [274696 2014-11-15] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124560 2014-11-15] (Microsoft Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [284008 2012-10-08] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-21 13:48 - 2015-02-21 13:49 - 00013047 _____ () C:\Users\*****\Desktop\FRST.txt
2015-02-19 17:39 - 2015-02-19 17:39 - 00000000 ____D () C:\Users\*****\Desktop\FRST-OlderVersion
2015-02-19 17:19 - 2015-02-19 17:19 - 00852594 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2015-02-17 18:43 - 2015-02-17 18:44 - 01388274 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2015-02-17 17:58 - 2015-02-21 13:47 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-17 17:57 - 2015-02-17 17:57 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-17 17:57 - 2015-02-17 17:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-17 17:57 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-17 17:57 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-17 17:57 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-17 17:55 - 2015-02-17 17:56 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-17 17:54 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-17 17:54 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-17 17:54 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-17 17:54 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-17 17:46 - 2015-02-19 17:54 - 00000000 ____D () C:\Users\*****\Documents\Trojaner
2015-02-16 18:58 - 2015-02-16 18:58 - 00024940 _____ () C:\ComboFix.txt
2015-02-16 18:37 - 2015-02-16 18:59 - 00000000 ____D () C:\Qoobox
2015-02-16 18:37 - 2015-02-16 18:56 - 00000000 ____D () C:\Windows\erdnt
2015-02-16 18:37 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-16 18:37 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-16 18:37 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-16 18:37 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-16 18:35 - 2015-02-16 18:36 - 05611903 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2015-02-16 17:09 - 2015-02-16 17:09 - 00380416 _____ () C:\Users\*****\Desktop\Gmer-19357.exe
2015-02-16 17:00 - 2015-02-21 13:48 - 00000000 ____D () C:\FRST
2015-02-16 16:58 - 2015-02-19 17:39 - 02086912 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2015-02-16 16:57 - 2015-02-16 16:57 - 00000000 _____ () C:\Users\*****\defogger_reenable
2015-02-16 16:55 - 2015-02-16 16:55 - 00050477 _____ () C:\Users\*****\Desktop\Defogger.exe
2015-02-14 23:08 - 2015-02-14 23:08 - 00001266 _____ () C:\Users\*****\Desktop\Revo Uninstaller.lnk
2015-02-14 23:08 - 2015-02-14 23:08 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-14 23:07 - 2015-02-14 23:07 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2015-02-14 22:51 - 2015-02-14 22:52 - 39739064 _____ (Microsoft Corporation) C:\Users\*****\Downloads\Windows-KB890830-x64-V5.21.exe
2015-02-14 21:21 - 2015-02-17 18:38 - 00000000 ____D () C:\AdwCleaner
2015-02-14 21:21 - 2015-02-14 21:21 - 02112512 _____ () C:\Users\*****\Downloads\adwcleaner_4.110.exe
2015-02-14 20:17 - 2015-02-14 20:17 - 00290968 _____ () C:\Users\*****\Desktop\0000-Led Zeppelin - Immigrant song.m4r
2015-02-14 20:17 - 2015-02-14 20:17 - 00158975 _____ () C:\Users\*****\Desktop\0002-Baby I Love Your Way - UB40.m4r
2015-02-14 16:13 - 2015-02-14 16:13 - 00003190 _____ () C:\Windows\System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4}
2015-02-14 16:11 - 2015-02-17 18:23 - 00000000 ____D () C:\Users\*****\AppData\Local\com
2015-02-14 16:10 - 2015-02-14 16:23 - 00000000 ___HD () C:\Users\Public\Temp
2015-02-14 16:08 - 2015-02-19 17:27 - 00000000 ____D () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C
2015-02-13 15:48 - 2015-02-13 15:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-12 11:30 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 11:30 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-12 11:30 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 11:44 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 11:44 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 11:44 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 11:44 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 11:44 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 11:44 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 11:44 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 11:44 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 11:44 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 11:44 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 11:44 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 11:44 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 11:44 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 11:44 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 11:44 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 11:44 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 11:44 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 11:44 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 11:44 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 11:44 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 11:44 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 11:44 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 11:44 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 11:43 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 11:43 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 11:43 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 11:43 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 11:43 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 11:43 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 11:43 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 11:43 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 11:43 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 11:43 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 11:43 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 11:43 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 11:43 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 11:43 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 11:43 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 11:43 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 11:43 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 11:43 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 11:43 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 11:43 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 11:43 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 11:43 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 11:43 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 11:43 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 11:43 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 11:43 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 11:43 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 11:43 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 11:43 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 11:43 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 11:43 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 11:43 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 11:43 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 11:43 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 11:43 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 11:43 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 11:43 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 11:43 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 11:43 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 11:43 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 11:43 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 11:43 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 11:43 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 11:43 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 11:43 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 11:42 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 11:42 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 11:42 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 11:42 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 11:42 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 11:42 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 11:42 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 11:42 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-21 13:47 - 2013-05-30 14:07 - 00000435 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-02-21 13:46 - 2013-10-31 14:16 - 00043697 _____ () C:\Windows\setupact.log
2015-02-21 13:46 - 2012-09-22 15:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-02-21 13:46 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-21 13:01 - 2012-09-22 15:01 - 01603266 _____ () C:\Windows\WindowsUpdate.log
2015-02-21 12:03 - 2014-02-13 20:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-21 12:01 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-21 12:01 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-20 20:09 - 2014-01-16 17:09 - 00126786 _____ () C:\Windows\PFRO.log
2015-02-19 17:27 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\DigitalLocker
2015-02-17 19:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-17 18:46 - 2013-05-07 21:16 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2015-02-17 18:24 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-02-16 20:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-16 19:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-02-16 18:58 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-16 18:49 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-16 18:47 - 2009-07-14 03:34 - 79953920 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 14680064 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-16 18:47 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-16 16:57 - 2012-11-02 00:14 - 00000000 ____D () C:\Users\*****
2015-02-14 16:16 - 2012-11-12 20:18 - 00001161 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-12 20:18 - 00001149 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-14 16:16 - 2012-11-01 18:43 - 00001409 _____ () C:\Users\*****\Desktop\Internet Explorer.lnk
2015-02-13 18:32 - 2014-09-05 17:24 - 00000000 ____D () C:\Users\*****\AppData\Local\Adobe
2015-02-13 18:32 - 2014-02-13 20:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-13 18:32 - 2012-11-12 22:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-13 18:32 - 2011-11-08 13:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-13 18:26 - 2012-11-12 20:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-12 17:17 - 2014-09-05 17:26 - 00000000 ____D () C:\Users\*****\Documents\KSK
2015-02-12 17:12 - 2014-10-22 18:13 - 00000000 ____D () C:\Users\*****\Documents\Blase
2015-02-12 17:12 - 2014-07-21 15:07 - 00000000 ____D () C:\Users\*****\Documents\Debeka
2015-02-12 17:01 - 2013-08-25 17:32 - 00000000 ____D () C:\Users\*****\Documents\Klinik
2015-02-11 17:03 - 2009-07-14 05:45 - 00308824 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 17:00 - 2014-12-10 11:55 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 17:00 - 2014-05-07 11:27 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-11 15:37 - 2012-11-12 20:26 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-11 15:36 - 2013-08-19 18:31 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 15:36 - 2012-11-01 19:09 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-02-11 15:36 - 2012-11-01 19:08 - 00002123 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2015-02-11 15:36 - 2012-11-01 19:08 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2015-01-29 17:49 - 2012-11-01 19:09 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2012-11-02 00:16 - 2012-11-01 18:19 - 0000046 _____ () C:\Users\*****\AppData\Roaming\AbsoluteReminder.xml
2014-12-11 14:02 - 2014-12-11 14:02 - 0000323 _____ () C:\Users\*****\AppData\Roaming\removeAllComponents.bat
2013-12-28 06:02 - 2013-12-28 06:02 - 0000234 _____ () C:\Users\*****\AppData\Roaming\removeWinNetData.bat
2014-12-11 14:00 - 2014-12-11 14:00 - 0000148 _____ () C:\Users\*****\AppData\Roaming\tmp_register.bat
2014-12-11 14:02 - 2014-12-11 14:02 - 0000153 _____ () C:\Users\*****\AppData\Roaming\tmp_unregister.bat
2014-11-30 16:23 - 2014-11-30 16:23 - 0001519 _____ () C:\Users\*****\AppData\Local\recently-used.xbel
2012-11-01 19:53 - 2013-08-19 20:42 - 0000900 ___SH () C:\ProgramData\KGyGaAvL.sys

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-16 19:59

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-02-2015 01
Ran by ***** at 2015-02-21 13:49:58
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.99 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1710 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1710 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3007 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3502 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3501 - Acer Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Backup Manager V3 (x32 Version: 3.0.0.99 - NTI Corporation) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.96 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.52.0.50 - Conexant)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.409 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Fotogaléria (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.50.1122 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1122 - DVDVideoSoft Ltd.)
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria de Fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotogràfica (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerija fotografija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2345 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.6.0.1002 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 6.0.8s1 - Acer Inc.)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.7.205.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Moorhuhn 2 XS - Vollversion (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\Moorhuhn 2 XS - Vollversion) (Version:  - )
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MP4 To MP3 Converter V3.0.4 (HKLM-x32\...\MP4 To MP3 Converter_is1) (Version:  - hxxp://www.MP4ToMP3Converter.net)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8942 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8942 - NTI Corporation) Hidden
NVIDIA 3D Vision Treiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 306.97 - NVIDIA Corporation)
NVIDIA Grafiktreiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 306.97 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.24.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.24.0 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Poczta usługi Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.74 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version: 1.20.0000 - Firefly Studios)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Crusader Extreme (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.14.0 - Synaptics Incorporated)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
Unity Web Player (HKU\S-1-5-21-211135557-636923226-196110567-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Valokuvavalikoima (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Waldmeister Sause - Winteredition (Gratisversion) (HKLM-x32\...\Waldmeister Sause - Winteredition (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause (Gratisversion) (HKLM-x32\...\Waldmeister Sause (Gratisversion)_is1) (Version:  - media Verlagsgesellschaft mbH)
Waldmeister Sause Ballermann XS (HKLM-x32\...\{7A92A322-1A10-4153-B551-D547AA9B4649}) (Version: 1.1 - media Verlagsgesellschaft mbH)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 16.4.3505.0912 - Корпорация Майкрософт) Hidden
Фотоальбом (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотогалерия (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Фотографии (общедоступная версия) (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
גלריית התמונות (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
معرض الصور (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
影像中心 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-211135557-636923226-196110567-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

11-02-2015 15:30:45 Windows Update
12-02-2015 11:39:00 Windows Update
14-02-2015 16:07:20 Uniblue DriverScanner installation
14-02-2015 16:10:43 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
14-02-2015 16:11:28 Removed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
16-02-2015 16:03:26 Windows Update
16-02-2015 19:00:13 Windows Update
17-02-2015 19:00:12 Windows Update
20-02-2015 19:42:12 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-16 18:48 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1E64010F-4F92-4A6D-810A-F5A7DC8CCBBF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-13] (Adobe Systems Incorporated)
Task: {38321B58-A63B-4B12-A954-4AB3F8A29B25} - System32\Tasks\{DD6280B7-13FD-46A2-8344-345DC7D723D4} => pcalua.exe -a "C:\Users\*****\AppData\Roaming\istartsurf\UninstallManager.exe" -c -ptid=tugs
Task: {3AFA9C7F-1035-440C-9A63-E58A6A2B6AB8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9E3F3893-BDFE-46F4-8E2B-B332798E5FA2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2012-09-22 15:07 - 2012-10-02 20:51 - 00086888 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-09-09 10:22 - 2008-09-09 10:22 - 00022016 _____ () C:\Windows\System32\sst1cl6.dll
2011-11-08 12:39 - 2011-03-26 08:29 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-02-18 14:23 - 2015-02-18 14:23 - 00223744 _____ () C:\Users\*****\AppData\Roaming\6064A7CE-1423930129-4F4E-9CAF-089E0143216C\nskB823.tmp
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 01081664 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00125760 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2015-02-13 15:48 - 2015-02-13 15:48 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-10-24 11:48 - 2014-10-24 11:48 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\b2363cf94faf59386ab4778a39c16e2b\IsdiInterop.ni.dll
2011-11-08 12:51 - 2011-05-20 19:05 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-211135557-636923226-196110567-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.0.1 - 192.168.0.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-211135557-636923226-196110567-500 - Administrator - Disabled)
***** (S-1-5-21-211135557-636923226-196110567-1001 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-211135557-636923226-196110567-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-211135557-636923226-196110567-1005 - Limited - Enabled)
UpdatusUser (S-1-5-21-211135557-636923226-196110567-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/21/2015 01:46:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/21/2015 11:54:25 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/20/2015 08:48:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/20/2015 08:10:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/20/2015 08:05:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 18.2.2015.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 17c4

Startzeit: 01d04d3fe195a6e0

Endzeit: 0

Anwendungspfad: C:\Users\*****\Desktop\FRST64.exe

Berichts-ID: 59a4539d-b933-11e4-a355-089e0143216c

Error: (02/20/2015 07:39:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/19/2015 10:40:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/19/2015 08:52:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/19/2015 06:00:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (02/19/2015 06:00:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (02/21/2015 01:49:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (02/21/2015 01:49:00 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (02/21/2015 01:48:03 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (02/21/2015 01:47:10 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0

Error: (02/21/2015 01:47:10 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 

Error: (02/21/2015 00:54:36 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (02/21/2015 11:56:30 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (02/21/2015 11:56:30 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (02/21/2015 11:54:35 AM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.0.11192.168.137.0255.255.255.0

Error: (02/21/2015 11:54:35 AM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-16 18:45:12.625
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-16 18:45:12.547
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-22 00:03:48.085
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.065
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:48.035
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-22 00:03:47.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-02-21 22:48:29.539
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-02-21 22:48:29.507
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-11-01 19:54:07.855
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-01 19:54:07.835
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Percentage of memory in use: 26%
Total physical RAM: 8043.86 MB
Available physical RAM: 5907.11 MB
Total Pagefile: 16085.91 MB
Available Pagefile: 13811.95 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:685.54 GB) (Free:593.62 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 56361556)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=685.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Das Ding ist weg. Keine Probleme mehr. Bitte noch um Hilfestellung:
Was sollte ich behalten, was deinstallieren, was löschen?
Was muss ich wieder aktivieren.
Danke!!!! für Deine schnelle unkomplizierte Hilfe. Tolle Sache, die ihr da aufgezogen habt. Werde Euch gerne eine Spende zukommen lassen!
Gruß Und nochmals Danke Köbi

Alt 21.02.2015, 20:03   #12
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.02.2015, 08:55   #13
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo Schrauber, sowiet alles gut, nur deas Delfix- Programm funktioniert nicht.
Es kommt eine Fehlermeldung:
AutoIT Error
Line 49 (File "C:\Users\*****\Desktop\delfix_10.8.exe"):
Error:The requested action with this object has failed.


Was tun?

Moin Schrauber,
Delfix hat jetzt bis auf Malewarebyte und GMER alles gelöscht, die Fehlermeldung besteht nach wie vor. Und Delfix ist auch noch da.

Gruß Köbi

Alt 22.02.2015, 09:29   #14
schrauber
/// the machine
/// TB-Ausbilder
 

continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Delfix von Hand löschen und neu laden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.02.2015, 12:18   #15
Köbi
 
continue live installation/windows version installer bei Windows7 - Standard

continue live installation/windows version installer bei Windows7



Hallo Schrauber,
Delfix neu installiert, gleiches Problem.
Hab das Programm dann einfach manuel gelöscht. PC sieht aufgeräumt aus.
Sonst funktioniert alles tadellos.
Gruß und nochmals Danke!!!
Köbi

Antwort

Themen zu continue live installation/windows version installer bei Windows7
device driver, dvdvideosoft ltd., fehlercode 0x5, fehlercode windows, flash player, installmanager.exe, internet explorer, js/toolbar.crossrider.c, launch, onedrive, pup.optional.browserapps.a, pup.optional.cinemaplus.a, pup.optional.crossrider.a, pup.optional.josrv.a, pup.optional.magnoplayer.a, pup.optional.mediaplayer.a, pup.optional.mindspark.a, pup.optional.softonic.a, pup.optional.webtinst.a, siteadvisor, svchost.exe, win32/downloadsponsor.c, win32/installcore.pk, win32/installcore.pl, win32/installcore.po, win32/installcore.pp, win32/installcore.ul, win32/toolbar.perion.j




Ähnliche Themen: continue live installation/windows version installer bei Windows7


  1. Windows 8: Ca. vor 1 Monat "continue live installation" eingefangen
    Plagegeister aller Art und deren Bekämpfung - 20.10.2015 (5)
  2. Windows 7/8: Continue Live Installation (und mehr?) eingefangen
    Plagegeister aller Art und deren Bekämpfung - 02.10.2015 (15)
  3. Continue Live Installation erscheint immer wieder...
    Log-Analyse und Auswertung - 12.04.2015 (11)
  4. Window 7 http gotut.ru lässt sich als Startseite nicht entfernen + Continue Live Installation von adwcleaner erkannt und entfernt
    Log-Analyse und Auswertung - 07.04.2015 (5)
  5. Continue live installation
    Plagegeister aller Art und deren Bekämpfung - 22.03.2015 (17)
  6. Continue Live Installation meldung
    Log-Analyse und Auswertung - 22.03.2015 (17)
  7. Continue Live Installation lässt sich nicht entfernen.
    Log-Analyse und Auswertung - 16.03.2015 (13)
  8. Continue Live Installation
    Plagegeister aller Art und deren Bekämpfung - 27.02.2015 (13)
  9. Windows 8: Werbung im Browser/ unerwünschte Installation: Continue Live Installation
    Log-Analyse und Auswertung - 20.02.2015 (24)
  10. Win7 Umbenennung Chrome Browser, Installation Continue Live Installation
    Log-Analyse und Auswertung - 01.01.2015 (11)
  11. Windows 8.1: Continue Live Installation
    Log-Analyse und Auswertung - 19.11.2014 (12)
  12. Continue Live Installation Entfernen
    Log-Analyse und Auswertung - 22.10.2014 (1)
  13. Windows 7 : Windows Version Installer Overlay und Continue Live Installation.exe verschwindet nicht.
    Log-Analyse und Auswertung - 09.10.2014 (9)
  14. Continue Live Installation
    Plagegeister aller Art und deren Bekämpfung - 01.10.2014 (17)
  15. habe ausversehen continue live installer herunterladen und kann ich nun nicht mehr entfernen
    Mülltonne - 30.08.2014 (1)
  16. habe ausversehen continue live installer herunterladen und kann ich nun nicht mehr entfernen
    Log-Analyse und Auswertung - 30.08.2014 (1)
  17. Win7 64bit "Windows Version installer, Continue VuuPC Installation, MyPC Backup, Advanced System Protector,..."
    Log-Analyse und Auswertung - 03.07.2014 (21)

Zum Thema continue live installation/windows version installer bei Windows7 - Hallo, ich habe seit 14.2.2015 diesen blöden Windows Version Installer und auf dem Desktop diese ContinueLiveInstallation drauf. Ich habe schon versucht das mit dem AdwCleaner zu richten, aber das hat - continue live installation/windows version installer bei Windows7...
Archiv
Du betrachtest: continue live installation/windows version installer bei Windows7 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.