Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Tremendous Sale Virus entfernen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 07.07.2015, 21:21   #1
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Beitrag

Windows 7: Tremendous Sale Virus entfernen



Hallo,

seit kurzer Zeit - seit wann genau weiß ich nicht mehr, ein paar Tage - bekomme ich ständig Werbeanzeigen und Pop-Ups von Tremendous Sale in Google Chrome unter Windows 7. Ich habe bereits gelesen, dass das Zurücksetzen der Einstellungen des Browsers 'hilft', allerdings nur für 24 Stunden. In der Systemsteuerung werden keine Programme mehr angezeigt, die ich nicht kenne.
Kaspersky hat immerhin gar nichts gefunden, enttäuschend wie ich finde (oder normal?).

Folgende Logs habe ich erstellt:

defogger_disable.log
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 21:44 on 07/07/2015 (Leif)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST.txt
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Leif (administrator) on LEIF-PC on 07-07-2015 21:46:09
Running from C:\Users\Leif\Desktop
Loaded Profiles: Leif (Available Profiles: Leif)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TeamViewer GmbH) D:\TeamViewer\TeamViewer_Service.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(VMware, Inc.) D:\VMWare\vmware-authd.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech, Inc.) C:\Program Files\Logitech\FlowScroll\KhalScroll.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(VMware, Inc.) D:\VMWare\vmplayer.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(VMware, Inc.) D:\VMWare\vmware-unity-helper.exe
(VMware, Inc.) D:\VMWare\x64\vmware-vmx.exe
(VMware, Inc.) D:\VMWare\vprintproxy.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2754704 2015-05-23] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672304 2014-03-21] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [LogiScrollApp] => C:\Program Files\Logitech\FlowScroll\KhalScroll.exe [166680 2012-02-08] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [13318424 2015-03-12] (Logitech Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKU\S-1-5-21-817195287-308187051-1977794709-1000\...\Run: [Spotify Web Helper] => C:\Users\Leif\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2023480 2015-06-25] (Spotify Ltd)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-817195287-308187051-1977794709-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-817195287-308187051-1977794709-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-07-01] (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-07-01] (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7F9399A8-294B-40F8-BFEB-1F8012540FA5}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_160.dll [2015-06-15] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_160.dll [2015-06-15] ()
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-07-01] ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-07-01] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-07-01] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-05-12] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-05-12] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-25] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-25] (Google Inc.)
FF Plugin-x32: Adobe Reader -> D:\Adobe\PDF Reader\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{5D3F3872-91E9-4d59-AD9F-AA174A3145DD}] - C:\Program Files\Logitech\FlowScroll\LogiSmoothFirefoxExt
FF Extension: Logitech Flow Scroll - C:\Program Files\Logitech\FlowScroll\LogiSmoothFirefoxExt [2015-05-15]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-07-01]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky Protection) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2015-07-01]
CHR Extension: (Logitech Flow Scroll) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\geooogfhpjdpeiphckpbgkhpbeobcaoi [2015-05-15]
CHR Extension: (AllDDealAAPep) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkpnfmobjdmhidjdchbbgfdaopdcnfoj [2015-06-18]
CHR Extension: (Google Wallet) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-16]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [geooogfhpjdpeiphckpbgkhpbeobcaoi] - C:\ProgramData\Logitech\LogiSmoothChromeExt.crx [2015-05-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1152656 2015-05-23] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1893008 2015-05-23] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [23006864 2015-05-23] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2015-06-18] ()
R2 TeamViewer; D:\TeamViewer\TeamViewer_Service.exe [5491984 2015-05-20] (TeamViewer GmbH)
R2 VMAuthdService; D:\VMWare\vmware-authd.exe [87744 2015-05-31] (VMware, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]
S2 SkypeUpdate; "C:\Program Files (x86)\Skype\Updater\Updater.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-05-28] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-07-01] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-07-01] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-05-23] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2015-04-03] (NVIDIA Corporation)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [76480 2015-05-21] (VMware, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 21:44 - 2015-07-07 21:44 - 00000470 _____ C:\Users\Leif\Desktop\defogger_disable.log
2015-07-07 21:44 - 2015-07-07 21:44 - 00000000 _____ C:\Users\Leif\defogger_reenable
2015-07-07 21:43 - 2015-07-07 21:43 - 00050477 _____ C:\Users\Leif\Desktop\Defogger.exe
2015-07-07 21:13 - 2015-07-07 21:13 - 00001014 _____ C:\Windows\PFRO.log
2015-07-07 21:08 - 2015-07-07 21:24 - 00000000 ____D C:\Qoobox
2015-07-07 21:08 - 2015-07-07 21:14 - 00000000 ____D C:\Windows\erdnt
2015-07-07 21:08 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-07 21:08 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-07 21:08 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-07 20:56 - 2015-07-07 21:46 - 00015291 _____ C:\Users\Leif\Desktop\FRST.txt
2015-07-07 20:56 - 2015-07-07 21:46 - 00000000 ____D C:\FRST
2015-07-07 20:51 - 2015-07-07 20:52 - 02112512 _____ (Farbar) C:\Users\Leif\Desktop\FRST64.exe
2015-07-07 20:25 - 2015-07-07 20:25 - 00000000 ____D C:\ProgramData\7e15a233000062a4
2015-07-05 10:55 - 2015-07-07 21:25 - 00000000 ____D C:\Users\Leif\AppData\Roaming\VMware
2015-07-05 10:55 - 2015-07-07 21:24 - 00000000 ____D C:\Users\Leif\AppData\Local\VMware
2015-07-05 10:54 - 2015-07-07 21:13 - 00000000 ____D C:\ProgramData\VMware
2015-07-05 10:54 - 2015-07-05 10:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2015-07-05 10:54 - 2015-07-05 10:54 - 00000000 ____D C:\Program Files\Common Files\VMware
2015-07-05 10:54 - 2015-05-31 07:59 - 00931520 _____ (VMware, Inc.) C:\Windows\system32\vnetlib64.dll
2015-07-05 10:54 - 2015-05-31 07:59 - 00359104 _____ (VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
2015-07-05 10:54 - 2015-05-31 07:59 - 00066752 _____ (VMware, Inc.) C:\Windows\system32\Drivers\vmx86.sys
2015-07-05 10:54 - 2015-05-31 07:59 - 00026816 _____ (VMware, Inc.) C:\Windows\system32\Drivers\vmnetuserif.sys
2015-07-05 10:54 - 2015-05-31 07:58 - 00438464 _____ (VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
2015-07-05 10:54 - 2015-05-31 07:58 - 00033472 _____ (VMware, Inc.) C:\Windows\system32\Drivers\VMkbd.sys
2015-07-05 10:54 - 2015-05-22 08:03 - 00055488 _____ (VMware, Inc.) C:\Windows\system32\Drivers\hcmon.sys
2015-07-05 10:54 - 2015-05-21 17:36 - 00076480 _____ (VMware, Inc.) C:\Windows\system32\Drivers\vsock.sys
2015-07-05 10:54 - 2015-05-21 17:35 - 00068288 _____ (VMware, Inc.) C:\Windows\system32\vsocklib.dll
2015-07-05 10:54 - 2015-05-21 17:35 - 00064192 _____ (VMware, Inc.) C:\Windows\SysWOW64\vsocklib.dll
2015-07-03 17:58 - 2015-07-03 17:58 - 00000000 ____D C:\ProgramData\Codemasters
2015-07-03 13:06 - 2015-07-07 21:13 - 00001176 _____ C:\Windows\setupact.log
2015-07-03 13:06 - 2015-07-03 13:06 - 00000000 _____ C:\Windows\setuperr.log
2015-07-01 18:05 - 2015-07-07 20:19 - 00000000 ____D C:\ProgramData\6ee30d8d00002604
2015-07-01 17:57 - 2015-07-01 17:57 - 00262144 _____ C:\Windows\system32\config\elam
2015-07-01 17:12 - 2015-07-07 21:13 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-07-01 17:12 - 2015-07-01 17:15 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-07-01 17:12 - 2015-07-01 17:15 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-07-01 17:12 - 2015-07-01 17:12 - 00000000 ____D C:\Windows\ELAMBKUP
2015-07-01 17:12 - 2015-07-01 17:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-07-01 17:12 - 2015-07-01 17:12 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-07-01 17:12 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-07-01 17:12 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-06-29 21:48 - 2015-06-29 21:48 - 00093323 _____ C:\Users\Leif\AppData\Local\recently-used.xbel
2015-06-27 09:52 - 2015-07-01 17:57 - 00000000 ____D C:\Program Files (x86)\SaveNEweaAppz
2015-06-25 17:06 - 2015-06-25 17:06 - 00000000 ____D C:\Users\Leif\AppData\Roaming\Blender Foundation
2015-06-21 15:58 - 2015-06-21 15:58 - 00000000 ____D C:\Users\Leif\AppData\Roaming\ParadoxInteractive
2015-06-18 10:50 - 2015-06-27 20:35 - 00183112 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2015-06-18 10:50 - 2015-06-27 09:32 - 00000000 ____D C:\ProgramData\c36c1f0f000038af
2015-06-18 10:50 - 2015-06-18 10:50 - 00066872 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2015-06-18 10:35 - 2015-07-07 20:16 - 00000024 _____ C:\Users\Leif\AppData\Roaming\appdataFr25.bin
2015-06-18 00:06 - 2015-07-01 17:57 - 00000000 ____D C:\ProgramData\{08e7352c-2f8f-c441-08e7-7352c2f8d4b0}
2015-06-18 00:06 - 2015-06-18 10:49 - 00000000 ____D C:\Program Files (x86)\InstaBrowser
2015-06-18 00:04 - 2015-06-18 00:04 - 00000000 ____D C:\Users\Leif\Documents\Banished
2015-06-17 20:28 - 2015-06-17 20:28 - 00000000 ____D C:\Users\Leif\Documents\NFS Undercover
2015-06-15 16:47 - 2015-06-17 20:28 - 00000000 ____D C:\Users\Leif\AppData\Local\PunkBuster
2015-06-15 16:47 - 2015-06-16 10:52 - 00215128 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2015-06-15 16:47 - 2015-06-15 21:04 - 00000000 ____D C:\Users\Leif\Documents\BFBC2
2015-06-15 16:46 - 2015-06-17 20:28 - 00183112 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2015-06-13 22:34 - 2015-06-16 15:17 - 00000000 ____D C:\Users\Leif\AppData\Local\The Witcher
2015-06-13 22:34 - 2015-06-13 23:06 - 00000000 ____D C:\Users\Leif\Documents\The Witcher
2015-06-13 22:34 - 2015-06-13 22:34 - 00000000 ____D C:\Users\Public\Documents\The Witcher
2015-06-11 09:27 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-11 09:27 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-11 09:27 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-11 09:27 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-11 09:27 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-11 09:27 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-11 09:27 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-11 09:27 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-11 09:27 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-11 09:27 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-11 09:27 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-11 09:27 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-11 09:27 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-11 09:27 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-11 09:27 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-11 09:27 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-11 09:27 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-11 09:27 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-11 09:27 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-11 09:27 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-11 09:27 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-11 09:27 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-11 09:27 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-11 09:27 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-11 09:27 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-11 09:27 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-11 09:27 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-11 09:27 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-11 09:27 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-11 09:27 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-11 09:27 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-11 09:27 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-11 09:27 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-11 09:27 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-11 09:27 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-11 09:27 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-11 09:27 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-11 09:27 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-11 09:27 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-11 09:27 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-11 09:27 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-11 09:27 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-11 09:27 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-11 09:27 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-11 09:27 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-11 09:27 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-11 09:27 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-11 09:27 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-11 09:27 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-11 09:27 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-11 09:27 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-11 09:27 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-11 09:27 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-11 09:27 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-11 09:27 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-11 09:27 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-11 09:27 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-11 09:27 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-11 09:27 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-11 09:27 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-11 09:26 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-11 09:26 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-11 09:26 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-11 09:26 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-11 09:26 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-11 09:26 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-11 09:26 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-11 09:26 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-11 09:26 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-11 09:26 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-11 09:26 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-11 09:26 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-11 09:26 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-11 09:26 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-11 09:26 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-11 09:26 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-11 09:26 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-11 09:26 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-11 09:26 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-11 09:26 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-11 09:26 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-11 09:26 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-11 09:26 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-11 09:25 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-11 09:25 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-11 09:25 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-11 09:25 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-11 09:25 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-11 09:25 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-11 09:25 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-11 09:25 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-11 09:25 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-11 09:25 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-11 09:25 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-11 09:25 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-11 09:25 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-11 09:25 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-11 09:25 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-11 09:25 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-11 09:25 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-11 09:25 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-11 09:25 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-11 09:25 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 21:44 - 2015-05-15 21:10 - 00000000 ____D C:\Users\Leif
2015-07-07 21:23 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-07 21:21 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-07 21:21 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-07 21:16 - 2015-05-15 21:11 - 02084999 _____ C:\Windows\WindowsUpdate.log
2015-07-07 21:15 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-07 21:13 - 2015-05-15 16:17 - 00000000 ____D C:\ProgramData\NVIDIA
2015-07-07 21:13 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-07 20:22 - 2011-04-12 09:43 - 00702868 _____ C:\Windows\system32\perfh007.dat
2015-07-07 20:22 - 2011-04-12 09:43 - 00151032 _____ C:\Windows\system32\perfc007.dat
2015-07-07 20:22 - 2009-07-14 07:13 - 01631056 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-06 19:41 - 2015-05-15 21:51 - 00000000 ____D C:\Users\Leif\AppData\Roaming\Skype
2015-07-05 10:54 - 2015-05-15 16:12 - 01651012 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-07-04 19:44 - 2013-10-25 21:51 - 00000000 ____D C:\Users\Leif\Documents\Euro Truck Simulator 2
2015-07-03 21:51 - 2015-05-22 16:41 - 00000000 ____D C:\Users\Leif\AppData\Roaming\Spotify
2015-07-03 21:50 - 2015-05-22 16:42 - 00000000 ____D C:\Users\Leif\AppData\Local\Spotify
2015-07-01 17:57 - 2015-05-25 00:06 - 00000000 ____D C:\ProgramData\{24d4f7d5-6eee-55d5-24d4-4f7d56eedf55}
2015-07-01 16:45 - 2015-05-15 21:24 - 00000000 __SHD C:\Users\Leif\AppData\Local\EmieUserList
2015-07-01 16:45 - 2015-05-15 21:24 - 00000000 __SHD C:\Users\Leif\AppData\Local\EmieSiteList
2015-07-01 16:45 - 2015-05-15 21:24 - 00000000 __SHD C:\Users\Leif\AppData\Local\EmieBrowserModeList
2015-07-01 14:51 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-30 17:29 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-06-29 21:49 - 2015-05-29 13:50 - 00000000 ____D C:\Users\Leif\.gimp-2.8
2015-06-29 21:23 - 2015-05-29 13:57 - 00000000 ____D C:\Users\Leif\AppData\Local\gtk-2.0
2015-06-25 17:02 - 2015-05-29 13:55 - 00000000 ____D C:\Users\Leif\.thumbnails
2015-06-24 16:00 - 2015-06-02 21:39 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-23 13:30 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-06-20 12:12 - 2009-07-14 06:45 - 00272560 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-20 01:06 - 2015-05-15 18:22 - 00059192 _____ C:\Users\Leif\AppData\Local\GDIPFONTCACHEV1.DAT
2015-06-15 16:44 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-06-15 10:06 - 2015-05-18 15:48 - 00000000 ____D C:\Users\Leif\AppData\Local\Adobe
2015-06-15 10:06 - 2015-05-15 22:35 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-15 10:06 - 2015-05-15 22:35 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-11 15:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-11 12:01 - 2015-05-15 18:11 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-11 12:01 - 2015-05-15 18:11 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-11 12:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-11 10:20 - 2015-05-15 17:32 - 00000000 ____D C:\Windows\system32\MRT
2015-06-11 10:17 - 2015-05-15 17:32 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-06-18 10:35 - 2015-07-07 20:16 - 0000024 _____ () C:\Users\Leif\AppData\Roaming\appdataFr25.bin
2015-06-29 21:48 - 2015-06-29 21:48 - 0093323 _____ () C:\Users\Leif\AppData\Local\recently-used.xbel
2015-05-15 18:16 - 2015-05-15 18:16 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-03 15:59

==================== End of log ============================
         
Addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Leif at 2015-07-07 21:46:21
Running from C:\Users\Leif\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-817195287-308187051-1977794709-500 - Administrator - Disabled)
Gast (S-1-5-21-817195287-308187051-1977794709-501 - Limited - Disabled)
Leif (S-1-5-21-817195287-308187051-1977794709-1000 - Administrator - Enabled) => C:\Users\Leif

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Disabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Disabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.160 - Adobe Systems Incorporated)
Assetto Corsa (HKLM-x32\...\Steam App 244210) (Version:  - Kunos Simulazioni)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battlefield: Bad Company 2 (HKLM-x32\...\Steam App 24960) (Version:  - DICE)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Car Mechanic Simulator 2015 (HKLM-x32\...\Steam App 320300) (Version:  - Red Dot Games)
Cities: Skylines (HKLM-x32\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
Cossacks: Back to War (HKLM-x32\...\Steam App 4850) (Version:  - GSC Game World)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
F1 2013 (HKLM-x32\...\Steam App 223670) (Version:  - Codemasters Birmingham)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.124 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.115 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.16 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
Logitech Flow Scroll 4.0 (HKLM\...\Sn1) (Version: 4.00.33 - Logitech)
Logitech Gaming Software 8.58 (HKLM\...\Logitech Gaming Software) (Version: 8.58.183 - Logitech Inc.)
Magicka 2 (HKLM-x32\...\Steam App 238370) (Version:  - Pieces Interactive)
Magicka: Wizard Wars (HKLM-x32\...\Steam App 202090) (Version:  - Paradox North)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Need for Speed: Undercover (HKLM-x32\...\Steam App 17430) (Version:  - EA Black Box)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.54.10 - Black Tree Gaming)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.7 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 352.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 352.86 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.4.5.28 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.4.5.28 - NVIDIA Corporation)
NVIDIA Grafiktreiber 352.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 352.86 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
RaceRoom Racing Experience  (HKLM-x32\...\Steam App 211500) (Version:  - Sector3 Studios)
RaceRoom Racing Experience Launcher (HKLM-x32\...\{1FD9F07F-7BBF-4C91-B3F0-A23714A3A913}_is1) (Version: 1.0 - SimBin)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.86.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7209 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 4.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.4.5.28 - NVIDIA Corporation) Hidden
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-817195287-308187051-1977794709-1000\...\Spotify) (Version: 1.0.7.157.g2a6526f9 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.42849 - TeamViewer)
The Elder Scrolls IV: Oblivion  (HKLM-x32\...\Steam App 22330) (Version:  - Bethesda Game Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Witcher: Enhanced Edition (HKLM-x32\...\Steam App 20900) (Version:  - CD PROJEKT RED)
Titan Quest: Immortal Throne (HKLM-x32\...\Steam App 4550) (Version:  - Iron Lore Entertainment)
VMware Player (HKLM-x32\...\VMware_Player) (Version: 7.1.2 - VMware, Inc)
VMware Player (Version: 7.1.2 - VMware, Inc.) Hidden
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

03-07-2015 17:58:06 DirectX wurde installiert
04-07-2015 22:16:09 DirectX wurde installiert
07-07-2015 20:21:30 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-07 21:13 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {5601D1F5-B90A-4A68-ABEF-381D975ED65C} - System32\Tasks\AdobeAAMUpdater-1.0-Leif-PC-Leif => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
Task: {83865A81-B7CC-407C-B802-8F822B3AEB07} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {91353E46-AEBD-4D95-9FF7-FEBAFC2ECDC0} - System32\Tasks\Auslogics\BoostSpeed\Scan and Repair => Rundll32.exe TaskSchedulerHelper.dll,RunTask "BoostSpeed.exe" "-UseTray -Schedule"

==================== Loaded Modules (Whitelisted) ==============

2015-05-15 16:17 - 2015-05-12 05:30 - 00116368 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-06-18 10:50 - 2015-06-18 10:50 - 00066872 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-09-18 09:23 - 2014-09-18 09:23 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-03-12 20:23 - 2015-03-12 20:23 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-18 09:23 - 2014-09-18 09:23 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-03-12 20:23 - 2015-03-12 20:23 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-04-15 22:13 - 2015-04-15 22:13 - 00222720 _____ () D:\Notepad++\NppShell_06.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2015-05-31 07:59 - 2015-05-31 07:59 - 01301696 _____ () D:\VMWare\libxml2.dll
2015-05-15 16:13 - 2015-05-23 03:48 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-05-31 07:58 - 2015-05-31 07:58 - 00366784 _____ () D:\VMWare\libldap_r.dll
2015-05-31 07:58 - 2015-05-31 07:58 - 00123072 _____ () D:\VMWare\liblber.dll
2015-05-31 07:59 - 2015-05-31 07:59 - 00070336 _____ () D:\VMWare\zlib1.dll
2015-06-11 09:28 - 2015-06-05 20:22 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\libglesv2.dll
2015-06-11 09:28 - 2015-06-05 20:22 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-817195287-308187051-1977794709-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Leif\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{FE5044E8-A0B9-4832-90A9-DFCA9A8E5AB8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{E49A7840-7DE0-4084-8875-A8071B9B3E8D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CB0A474A-E65A-4401-B8C3-87B3EBEF7EF0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{E8901A6C-D270-4958-A4AD-7E6832040BC4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{9E164722-FF2B-4A03-A2C8-5CE8AA7734C6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A65833E7-9816-48E4-B709-FB7A0B04B7BB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{75125C14-0CC2-426F-B94B-7FA66B413DED}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{8430A8CE-AF6A-4D6C-8366-E0EF5CA74E79}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{F72D98D5-EE84-40A0-A82B-CB0F31006380}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{91923574-020C-4EDE-B785-65E9AF567EA9}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{D3AC2C3E-CEC9-4243-9652-8E83CD49C15F}] => (Allow) D:\Steam\steamapps\common\Titan Quest Immortal Throne\Tqit.exe
FirewallRules: [{0AB4D167-8952-465A-A16B-D6F70B2BBAEC}] => (Allow) D:\Steam\steamapps\common\Titan Quest Immortal Throne\Tqit.exe
FirewallRules: [{1AE23BFB-38BD-443F-93F6-B27D7DDEB7BB}] => (Allow) D:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{FF58425D-063B-4FB6-B6E5-7EFB5BABF754}] => (Allow) D:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{E6C3F27B-F7CE-4471-8C6A-A7E8EA62D4D6}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{7F9B806D-1704-4BAC-81F8-C70D3FBD2CA7}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{1619B684-D1A4-4C50-A834-F51185A825FB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{C7E0B3A2-8A10-41CD-8C16-B9BBC6918B0C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{65DA035E-E2D7-4F1F-8EC3-DF23201A4931}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{5C5F1539-1F0C-4FCB-BD0B-2E052C8E15F5}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{CEFCDEED-FB29-4F58-AFDD-AA1C1E227E9A}D:\skype\phone\skype.exe] => (Allow) D:\skype\phone\skype.exe
FirewallRules: [UDP Query User{432CE6AD-1B20-4F6B-A92D-5D3F9EC9C26A}D:\skype\phone\skype.exe] => (Allow) D:\skype\phone\skype.exe
FirewallRules: [TCP Query User{1D13C144-B7ED-4D39-94F0-B0645F3E4A3D}C:\users\leif\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\leif\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{636F0802-820E-42EC-AE1A-1CB52123AC99}C:\users\leif\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\leif\appdata\roaming\spotify\spotify.exe
FirewallRules: [{55D5F50D-CDDE-4F11-9AE3-6C2C7C478DA6}] => (Allow) D:\Steam\steamapps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{70ED938E-778F-4DD6-9DDA-50C1E0461C68}] => (Allow) D:\Steam\steamapps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{5AE64200-7699-4259-8AE3-A10F792A7E7C}] => (Allow) D:\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{FE47A37E-1674-4DD8-B734-8ED72ACBEC26}] => (Allow) D:\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{894048CD-2731-4CCA-8753-F5642A444FEC}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{75C0CBD0-2C79-4301-BF36-BE40F620509F}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{DE8B6B38-CD0D-427A-91BA-41BF75C63482}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{F416754C-7132-4105-8CD8-7D0214C5EEDD}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{C57E902F-04FA-4797-B3C8-CC79079F6356}] => (Allow) D:\TeamViewer\TeamViewer.exe
FirewallRules: [{91600289-B596-4587-9785-68BBEE655642}] => (Allow) D:\TeamViewer\TeamViewer.exe
FirewallRules: [{5003569E-3C2F-4166-AB26-4A70490E04F9}] => (Allow) D:\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AD14CBB3-E1B0-4A90-BAA5-4BAA19182B07}] => (Allow) D:\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AF8C1EC3-4712-4E09-B595-A41982705A9A}] => (Allow) D:\Steam\steamapps\common\assettocorsa\AssettoCorsa.exe
FirewallRules: [{B4EEB269-55E9-4EE7-B826-C17FE05F4672}] => (Allow) D:\Steam\steamapps\common\assettocorsa\AssettoCorsa.exe
FirewallRules: [TCP Query User{AC026A30-E522-4CEC-A12C-4BBC0FFB26AC}D:\steam\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steam\steamapps\common\assettocorsa\acs.exe
FirewallRules: [UDP Query User{64A93401-C8CA-4A0E-98F7-48027079CE43}D:\steam\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steam\steamapps\common\assettocorsa\acs.exe
FirewallRules: [{5B49C794-29BA-4CC0-93D5-2FF7623D6D34}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{27C59590-50F4-42AB-9A68-DA68CEF3A52D}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{FED55D80-491B-413C-9109-722CDBD4319D}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{550D7E05-008C-4381-91F0-7EAD25CF0917}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{D8619212-9C8B-47C6-84D3-AA8938490927}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B144AE71-D5D1-4E66-BF2C-B203DAC2FF20}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\csbtw.exe
FirewallRules: [{653C3AD8-865E-4AD2-BE01-AF395C79BE14}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\csbtw.exe
FirewallRules: [{7D874BAE-1048-47F5-A6F9-084A31AB2D0F}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\HView.exe
FirewallRules: [{AC645B01-AA42-4939-8F1B-4EF8E0CAA0D9}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\HView.exe
FirewallRules: [{BC48F333-179F-4705-9E67-57A47956129C}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\ScenarioEditor.exe
FirewallRules: [{76CAA0F2-F7C4-49DF-BBED-D0B25B322357}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\ScenarioEditor.exe
FirewallRules: [{DFE9AA0A-51A1-40A1-A5EC-F45B662BCFCB}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\cshlp.exe
FirewallRules: [{0AFC47D0-F901-4652-9150-3EFA7BA59F18}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\cshlp.exe
FirewallRules: [{CEB47459-AE72-4EE4-AB32-908B4C76A2B1}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{AE6DF4F6-120E-4EFD-A76E-1BED2EAC9B33}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{D246FDA1-4DB2-4742-8AAC-3778D201B1FE}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{B8E9E5F6-72B2-440E-8B90-FE742D5DE0E7}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{24D2A623-C62A-410D-ADA2-83C289FB96DB}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\Digital Comic\DigitalComic.exe
FirewallRules: [{0E5332AF-EAD7-471C-8ABE-D5F4055CE1A7}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\Digital Comic\DigitalComic.exe
FirewallRules: [{68C0693A-28A8-4E8B-B06C-D957B27FB2A6}] => (Allow) D:\Steam\steamapps\common\Battlefield Bad Company 2\BFBC2Game.exe
FirewallRules: [{908CF429-A3FD-4849-94CC-BB39AADD1BAF}] => (Allow) D:\Steam\steamapps\common\Battlefield Bad Company 2\BFBC2Game.exe
FirewallRules: [{D9D091C3-9C59-44F0-9D19-ACF3B2A36CAB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{4343B1E2-0F27-42F9-9136-C00DBBBB2B13}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{EE2ACF4D-B420-499A-A74F-01983A70E145}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{4C1716DA-C13C-4D47-9E30-CA9793A9C4C6}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{7E3CD8A3-B5C0-434F-90AC-118AA30CE668}] => (Allow) D:\Steam\steamapps\common\Need for Speed Undercover\nfs.exe
FirewallRules: [{783F428E-1EA2-4195-AF96-937E4F4F88F1}] => (Allow) D:\Steam\steamapps\common\Need for Speed Undercover\nfs.exe
FirewallRules: [{96602771-B175-4E39-B1EB-04435B07A958}] => (Allow) D:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{19008FF7-67E7-4151-9A18-C173F8206344}] => (Allow) D:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{9769A8A7-A2A5-4975-B096-AC4BFFF3C0C6}] => (Allow) D:\Steam\steamapps\common\Car Mechanic Simulator 2015\cms2015.exe
FirewallRules: [{6C346819-B4DE-40EB-9A1E-EC3585FE5B76}] => (Allow) D:\Steam\steamapps\common\Car Mechanic Simulator 2015\cms2015.exe
FirewallRules: [{C4617F73-D219-4CAA-82CF-88D338093A85}] => (Allow) D:\Steam\steamapps\common\MagickaWizardWars\WizardWarsLauncher.exe
FirewallRules: [{6C7C1AD1-BE47-4877-B82B-7736AFECFEF3}] => (Allow) D:\Steam\steamapps\common\MagickaWizardWars\WizardWarsLauncher.exe
FirewallRules: [{6F9E2A64-F69C-4CF9-A0DB-BF4B041B5D61}] => (Allow) D:\Steam\steamapps\common\raceroom racing experience\Game\RRRE.exe
FirewallRules: [{457D8FFF-6C2E-423D-9C90-A2106C8F095C}] => (Allow) D:\Steam\steamapps\common\raceroom racing experience\Game\RRRE.exe
FirewallRules: [{4DC05F62-6F73-445C-AF71-264CB2DB7F4A}] => (Allow) D:\Steam\steamapps\common\Magicka 2\engine\Magicka2.exe
FirewallRules: [{60B2B323-7CE7-4B7E-BFE4-07DB156F1364}] => (Allow) D:\Steam\steamapps\common\Magicka 2\engine\Magicka2.exe
FirewallRules: [{C90D9289-CA8C-41E1-A9CC-A704438E4156}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\dmcr.exe
FirewallRules: [{CA2FF2C9-7362-4A58-A5CF-E113C4D92C14}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\dmcr.exe
FirewallRules: [{E604145D-87D5-4CFB-BEBD-1C3CD446B6B7}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{027BD84B-1A22-4A81-9CB9-8DA34588F25E}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{B52CD55A-7D06-48E5-8524-B40656A6400E}] => (Allow) D:\Steam\steamapps\common\f12013\F1_2013.exe
FirewallRules: [{2EFD0AA8-0635-4CB1-9A3E-298EA2ABA661}] => (Allow) D:\Steam\steamapps\common\f12013\F1_2013.exe
FirewallRules: [{E1FBF203-7B08-41CD-915F-9ECB2C209BB9}] => (Allow) D:\VMWare\vmware-authd.exe
FirewallRules: [{0B1E4E36-7342-43D1-8847-08C87B6350ED}] => (Allow) D:\VMWare\vmware-authd.exe

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/07/2015 09:15:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 08:18:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2015 03:57:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 03:56:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 10:38:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 09:56:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2995

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2995

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (07/03/2015 03:00:08 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1997


System errors:
=============
Error: (07/07/2015 09:23:26 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/07/2015 09:22:14 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/07/2015 09:15:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/07/2015 09:13:19 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/07/2015 09:13:04 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\ComboFix\catchme.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/07/2015 09:11:52 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/07/2015 08:18:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 04:09:18 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 2SkypeUpdate/ComService{CC957078-B838-47C4-A7CF-626E7A82FC58}

Error: (07/06/2015 03:57:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/05/2015 04:54:21 PM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung empfangen: 40.


Microsoft Office:
=========================
Error: (07/07/2015 09:15:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 08:18:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2015 03:57:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 03:56:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 10:38:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 09:56:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2995

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2995

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (07/03/2015 03:00:08 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1997


CodeIntegrity Errors:
===================================
  Date: 2015-07-07 21:13:04.950
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-07 21:13:04.936
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4690K CPU @ 3.50GHz
Percentage of memory in use: 50%
Total physical RAM: 8143.09 MB
Available physical RAM: 4010.76 MB
Total Virtual: 16284.39 MB
Available Virtual: 11979.54 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.79 GB) (Free:52.14 GB) NTFS
Drive d: (Volume) (Fixed) (Total:931.41 GB) (Free:780.17 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 797EDA05)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 797EDA1D)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
Gmer.txt
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-07-07 21:55:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\0000006c Samsung_ rev.EMT0 111,79GB
Running: Gmer-19357.exe; Driver: C:\Users\Leif\AppData\Local\Temp\kxldapob.sys


---- Kernel code sections - GMER 2.1 ----

.text   C:\Windows\System32\win32k.sys!EngCreateDeviceSurface + 76                                                                                  fffff96000077710 14 bytes {JMP QWORD [RIP+0x0]}
.text   C:\Windows\System32\win32k.sys!XFORMOBJ_iGetFloatObjXform + 80                                                                              fffff9600007fc40 14 bytes {JMP QWORD [RIP+0x0]}
.text   C:\Windows\System32\win32k.sys!XFORMOBJ_iGetFloatObjXform + 496                                                                             fffff9600007fde0 14 bytes {JMP QWORD [RIP+0x0]}
.text   C:\Windows\System32\win32k.sys!W32pServiceTable                                                                                             fffff96000134d00 7 bytes [00, 89, F3, FF, C1, 98, F0]
.text   C:\Windows\System32\win32k.sys!W32pServiceTable + 8                                                                                         fffff96000134d08 3 bytes [C0, 06, 02]

---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe[1856] C:\Windows\SysWOW64\ntdll.dll!NtQueryValueKey         0000000077dbfaf4 5 bytes JMP 0000000172fc2e10
.text   C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe[1856] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory  0000000077dc0084 5 bytes JMP 0000000172fc2dd0
.text   C:\Windows\SysWOW64\PnkBstrA.exe[1800] C:\Windows\SysWOW64\WSOCK32.dll!recv + 82                                                            00000000722117fa 2 bytes CALL 76e411a9 C:\Windows\syswow64\kernel32.dll
.text   C:\Windows\SysWOW64\PnkBstrA.exe[1800] C:\Windows\SysWOW64\WSOCK32.dll!recvfrom + 88                                                        0000000072211860 2 bytes CALL 76e411a9 C:\Windows\syswow64\kernel32.dll
.text   C:\Windows\SysWOW64\PnkBstrA.exe[1800] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 98                                                      0000000072211942 2 bytes JMP 77647089 C:\Windows\syswow64\WS2_32.dll
.text   C:\Windows\SysWOW64\PnkBstrA.exe[1800] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 109                                                     000000007221194d 2 bytes JMP 7764cba6 C:\Windows\syswow64\WS2_32.dll
.text   C:\Windows\SysWOW64\vmnat.exe[2196] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 4                                                   00000000718813b0 2 bytes JMP 75935660 C:\Windows\syswow64\SHELL32.dll
.text   C:\Windows\SysWOW64\vmnat.exe[2196] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 20                                                  00000000718813c0 2 bytes CALL 771a9cee C:\Windows\syswow64\msvcrt.dll
.text   ...                                                                                                                                         * 20
.text   C:\Windows\SysWOW64\vmnat.exe[2196] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 22                                                  000000007188153e 2 bytes CALL 759c7794 C:\Windows\syswow64\SHELL32.dll
.text   C:\Windows\SysWOW64\vmnat.exe[2196] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 43                                                  0000000071881553 2 bytes CALL 76e410ff C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                    00000000758a1401 2 bytes JMP 76e6b21b C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                      00000000758a1419 2 bytes JMP 76e6b346 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                    00000000758a1431 2 bytes JMP 76ee8f29 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                    00000000758a144a 2 bytes CALL 76e4489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                                         * 9
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                       00000000758a14dd 2 bytes JMP 76ee8822 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                00000000758a14f5 2 bytes JMP 76ee89f8 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                       00000000758a150d 2 bytes JMP 76ee8718 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                00000000758a1525 2 bytes JMP 76ee8ae2 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                      00000000758a153d 2 bytes JMP 76e5fca8 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                           00000000758a1555 2 bytes JMP 76e668ef C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                    00000000758a156d 2 bytes JMP 76ee8fe3 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                      00000000758a1585 2 bytes JMP 76ee8b42 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                         00000000758a159d 2 bytes JMP 76ee86dc C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                      00000000758a15b5 2 bytes JMP 76e5fd41 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                    00000000758a15cd 2 bytes JMP 76e6b2dc C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                00000000758a16b2 2 bytes JMP 76ee8ea4 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vmware-authd.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                00000000758a16bd 2 bytes JMP 76ee8671 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4084] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                 0000000077142ab1 5 bytes JMP 000000010109f046
.text   D:\VMWare\vmplayer.exe[9104] C:\Windows\syswow64\USER32.dll!SetPropW                                                                        00000000777c7fce 6 bytes [68, 4C, 2B, D1, 55, C3]
.text   D:\VMWare\vmplayer.exe[9104] C:\Windows\syswow64\USER32.dll!RemovePropW                                                                     00000000777c8dbd 6 bytes [68, DE, 2B, D1, 55, C3]
.text   D:\VMWare\x64\vmware-vmx.exe[11032] C:\Windows\system32\kernel32.dll!GetComputerNameA + 453                                                 0000000077aae2d5 8 bytes [E0, 34, 96, 3F, 01, 00, 00, ...]
.text   D:\VMWare\x64\vmware-vmx.exe[11032] C:\Windows\system32\kernel32.dll!RegOpenUserClassesRoot                                                 0000000077aae2e0 6 bytes JMP 0
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                     00000000758a1401 2 bytes JMP 76e6b21b C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                       00000000758a1419 2 bytes JMP 76e6b346 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                     00000000758a1431 2 bytes JMP 76ee8f29 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                     00000000758a144a 2 bytes CALL 76e4489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                                         * 9
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                        00000000758a14dd 2 bytes JMP 76ee8822 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                 00000000758a14f5 2 bytes JMP 76ee89f8 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                        00000000758a150d 2 bytes JMP 76ee8718 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                 00000000758a1525 2 bytes JMP 76ee8ae2 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                       00000000758a153d 2 bytes JMP 76e5fca8 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                            00000000758a1555 2 bytes JMP 76e668ef C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                     00000000758a156d 2 bytes JMP 76ee8fe3 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                       00000000758a1585 2 bytes JMP 76ee8b42 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                          00000000758a159d 2 bytes JMP 76ee86dc C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                       00000000758a15b5 2 bytes JMP 76e5fd41 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                     00000000758a15cd 2 bytes JMP 76e6b2dc C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                 00000000758a16b2 2 bytes JMP 76ee8ea4 C:\Windows\syswow64\kernel32.dll
.text   D:\VMWare\vprintproxy.exe[9532] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                 00000000758a16bd 2 bytes JMP 76ee8671 C:\Windows\syswow64\kernel32.dll

---- Threads - GMER 2.1 ----

Thread   [3724:3880]                                                                                                                                0000000072cf7a30
Thread   [3724:3912]                                                                                                                                0000000077de1415
Thread   [3724:3916]                                                                                                                                0000000072e8c59c
Thread   [3724:3920]                                                                                                                                0000000072e8c59c
Thread   [3724:3924]                                                                                                                                0000000072e8c59c
Thread   [3724:3928]                                                                                                                                0000000072e8c59c
Thread   [3724:3608]                                                                                                                                0000000072e8c59c
Thread   [3724:3760]                                                                                                                                0000000072e8c59c
Thread   [3724:3984]                                                                                                                                0000000072e8c59c
Thread   [3724:2516]                                                                                                                                0000000072e8c59c
Thread   [3724:2520]                                                                                                                                000000006d68cf5c
Thread   [3724:2544]                                                                                                                                000000006d70a8c0
Thread   [3724:2920]                                                                                                                                000000006d70a8c0
Thread   [3724:4664]                                                                                                                                00000000650faec5
Thread   [3724:2212]                                                                                                                                000000007736d864
Thread   [3724:19292]                                                                                                                               0000000077df2855
Thread   [3724:9836]                                                                                                                                0000000077df2855

---- EOF - GMER 2.1 ----
         
Ich hoffe ich habe an alles gedacht, was ihr benötigt, damit ihr mir bei der Lösung des Problems helfen könnt. Falls doch nicht, seht's mir bitte nach.

Alt 07.07.2015, 21:46   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Hi und

Adware/Junkware/Toolbars entfernen

1. Schritt: Malwarebytes

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




(alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!)

2. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



3. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




4. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 08.07.2015, 15:06   #3
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Hallo, danke

MBAM
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 08.07.2015
Suchlauf-Zeit: 15:38:33
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.03.09.05
Rootkit Datenbank: v2015.07.07.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Leif

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 353674
Verstrichene Zeit: 3 Min, 17 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 2
PUP.Optional.Multiplug, HKU\S-1-5-21-817195287-308187051-1977794709-1000_Classes\TYPELIB\{157B1AA6-3E5C-404A-9118-C1D91F537040}, In Quarantäne, [7aff4af983072e083a976cae8182ce32], 
PUP.Optional.Multiplug, HKU\S-1-5-21-817195287-308187051-1977794709-1000_Classes\INTERFACE\{3B3F3AAD-FB97-49FF-BFEE-D22869AC4326}, In Quarantäne, [7aff4af983072e083a976cae8182ce32], 

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
adwCleaner
Code:
ATTFilter
# AdwCleaner v4.207 - Bericht erstellt 08/07/2015 um 15:48:23
# Aktualisiert 21/06/2015 von Xplode
# Datenbank : 2015-06-21.1 [Lokal]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : Leif - LEIF-PC
# Gestarted von : C:\Users\Leif\Desktop\AdwCleaner_4.207.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\6ee30d8d00002604
Ordner Gelöscht : C:\ProgramData\7e15a233000062a4
Ordner Gelöscht : C:\ProgramData\c36c1f0f000038af
Ordner Gelöscht : C:\ProgramData\{08e7352c-2f8f-c441-08e7-7352c2f8d4b0}
Ordner Gelöscht : C:\ProgramData\{24d4f7d5-6eee-55d5-24d4-4f7d56eedf55}
Ordner Gelöscht : C:\Program Files (x86)\SaveNEweaAppz
Ordner Gelöscht : C:\Program Files (x86)\SuddenlyMusic
Ordner Gelöscht : C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkpnfmobjdmhidjdchbbgfdaopdcnfoj

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\5cf063f3-e72d-7fc8-1923-620073ee545c
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A1965763-A486-4E1E-B574-19E44B3842E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\{12A61307-94CD-4F8E-94BC-918E511FAA81}
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Google Chrome v43.0.2357.124

[C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}

*************************

AdwCleaner[R0].txt - [1885 Bytes] - [08/07/2015 15:47:20]
AdwCleaner[S0].txt - [1805 Bytes] - [08/07/2015 15:48:23]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1864  Bytes] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.3.7 (07.08.2015:2)
OS: Windows 7 Professional x64
Ran by Leif on 08.07.2015 at 15:52:42,59
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Users\Leif\AppData\Roaming\appdataFr25.bin
Successfully deleted: [File] C:\Users\Leif\appdata\local\google\chrome\user data\default\local storage\chrome-extension_ogminpmldncgcmokldnmmapddoccmhfl_0.localstorage



~~~ Folders



~~~ Chrome


[C:\Users\Leif\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Leif\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Leif\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Leif\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 08.07.2015 at 15:54:18,08
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Leif (administrator) on LEIF-PC on 08-07-2015 15:55:11
Running from C:\Users\Leif\Desktop
Loaded Profiles: Leif (Available Profiles: Leif)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(TeamViewer GmbH) D:\TeamViewer\TeamViewer_Service.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2754704 2015-05-23] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672304 2014-03-21] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [LogiScrollApp] => C:\Program Files\Logitech\FlowScroll\KhalScroll.exe [166680 2012-02-08] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [13318424 2015-03-12] (Logitech Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKU\S-1-5-21-817195287-308187051-1977794709-1000\...\Run: [Spotify Web Helper] => C:\Users\Leif\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2023480 2015-06-25] (Spotify Ltd)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-817195287-308187051-1977794709-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-817195287-308187051-1977794709-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-07-01] (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-07-01] (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7F9399A8-294B-40F8-BFEB-1F8012540FA5}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_160.dll [2015-06-15] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_160.dll [2015-06-15] ()
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-07-01] ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-07-01] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-07-01] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-05-12] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-05-12] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-25] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-25] (Google Inc.)
FF Plugin-x32: Adobe Reader -> D:\Adobe\PDF Reader\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{5D3F3872-91E9-4d59-AD9F-AA174A3145DD}] - C:\Program Files\Logitech\FlowScroll\LogiSmoothFirefoxExt
FF Extension: Logitech Flow Scroll - C:\Program Files\Logitech\FlowScroll\LogiSmoothFirefoxExt [2015-05-15]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2015-07-01]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-07-01]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky Protection) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2015-07-01]
CHR Extension: (Logitech Flow Scroll) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\geooogfhpjdpeiphckpbgkhpbeobcaoi [2015-05-15]
CHR Extension: (Google Wallet) - C:\Users\Leif\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-05-16]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [geooogfhpjdpeiphckpbgkhpbeobcaoi] - C:\ProgramData\Logitech\LogiSmoothChromeExt.crx [2015-05-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1152656 2015-05-23] (NVIDIA Corporation)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1893008 2015-05-23] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [23006864 2015-05-23] (NVIDIA Corporation)
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2015-06-18] ()
R2 TeamViewer; D:\TeamViewer\TeamViewer_Service.exe [5491984 2015-05-20] (TeamViewer GmbH)
S2 VMAuthdService; D:\VMWare\vmware-authd.exe [87744 2015-05-31] (VMware, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]
S2 SkypeUpdate; "C:\Program Files (x86)\Skype\Updater\Updater.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-05-28] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-07-01] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-07-01] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-07-08] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-05-23] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2015-04-03] (NVIDIA Corporation)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [76480 2015-05-21] (VMware, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 15:54 - 2015-07-08 15:54 - 00001305 _____ C:\Users\Leif\Desktop\JRT.txt
2015-07-08 15:54 - 2015-07-08 15:54 - 00000024 _____ C:\Users\Leif\AppData\Roaming\appdataFr25.bin
2015-07-08 15:52 - 2015-07-08 15:52 - 00000207 _____ C:\Windows\tweaking.com-regbackup-LEIF-PC-Windows-7-Professional-(64-bit).dat
2015-07-08 15:52 - 2015-07-08 15:52 - 00000000 ____D C:\RegBackup
2015-07-08 15:51 - 2015-07-08 15:51 - 02953707 _____ (Malwarebytes Corporation) C:\Users\Leif\Desktop\JRT.exe
2015-07-08 15:51 - 2015-07-08 15:51 - 00001944 _____ C:\Users\Leif\Desktop\AdwCleaner[S0].txt
2015-07-08 15:47 - 2015-07-08 15:48 - 00000000 ____D C:\AdwCleaner
2015-07-08 15:45 - 2015-07-08 15:45 - 02244096 _____ C:\Users\Leif\Desktop\AdwCleaner_4.207.exe
2015-07-08 15:43 - 2015-07-08 15:44 - 00001535 _____ C:\Users\Leif\Desktop\mbam.txt
2015-07-08 15:38 - 2015-07-08 15:49 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-08 15:37 - 2015-07-08 15:37 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-07-08 15:37 - 2015-07-08 15:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-08 15:37 - 2015-07-08 15:37 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-08 15:37 - 2015-07-08 15:37 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-08 15:37 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-07-08 15:37 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-07-08 15:37 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-07-07 21:55 - 2015-07-07 21:55 - 00015287 _____ C:\Users\Leif\Desktop\Gmer.txt
2015-07-07 21:51 - 2015-07-07 21:51 - 00380416 _____ C:\Users\Leif\Desktop\Gmer-19357.exe
2015-07-07 21:44 - 2015-07-07 21:44 - 00000470 _____ C:\Users\Leif\Desktop\defogger_disable.log
2015-07-07 21:44 - 2015-07-07 21:44 - 00000000 _____ C:\Users\Leif\defogger_reenable
2015-07-07 21:43 - 2015-07-07 21:43 - 00050477 _____ C:\Users\Leif\Desktop\Defogger.exe
2015-07-07 21:24 - 2015-07-07 21:24 - 00020981 _____ C:\Users\Leif\Desktop\combofix.txt
2015-07-07 21:20 - 2015-07-07 21:24 - 00000000 ____D C:\ComboFix
2015-07-07 21:13 - 2015-07-08 15:49 - 00001932 _____ C:\Windows\PFRO.log
2015-07-07 21:08 - 2015-07-07 21:24 - 00000000 ____D C:\Qoobox
2015-07-07 21:08 - 2015-07-07 21:14 - 00000000 ____D C:\Windows\erdnt
2015-07-07 21:08 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-07 21:08 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-07 21:08 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-07 21:08 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-07 21:07 - 2015-07-07 21:07 - 05632562 ____R (Swearware) C:\Users\Leif\Desktop\ComboFix.exe
2015-07-07 20:56 - 2015-07-08 15:55 - 00013798 _____ C:\Users\Leif\Desktop\FRST.txt
2015-07-07 20:56 - 2015-07-08 15:55 - 00000000 ____D C:\FRST
2015-07-07 20:51 - 2015-07-07 20:52 - 02112512 _____ (Farbar) C:\Users\Leif\Desktop\FRST64.exe
2015-07-05 10:55 - 2015-07-08 15:46 - 00000000 ____D C:\Users\Leif\AppData\Local\VMware
2015-07-05 10:55 - 2015-07-08 15:35 - 00000000 ____D C:\Users\Leif\AppData\Roaming\VMware
2015-07-05 10:54 - 2015-07-08 15:49 - 00000000 ____D C:\ProgramData\VMware
2015-07-05 10:54 - 2015-07-05 10:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2015-07-05 10:54 - 2015-07-05 10:54 - 00000000 ____D C:\Program Files\Common Files\VMware
2015-07-05 10:54 - 2015-05-31 07:59 - 00931520 _____ (VMware, Inc.) C:\Windows\system32\vnetlib64.dll
2015-07-05 10:54 - 2015-05-31 07:59 - 00359104 _____ (VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
2015-07-05 10:54 - 2015-05-31 07:59 - 00066752 _____ (VMware, Inc.) C:\Windows\system32\Drivers\vmx86.sys
2015-07-05 10:54 - 2015-05-31 07:59 - 00026816 _____ (VMware, Inc.) C:\Windows\system32\Drivers\vmnetuserif.sys
2015-07-05 10:54 - 2015-05-31 07:58 - 00438464 _____ (VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
2015-07-05 10:54 - 2015-05-31 07:58 - 00033472 _____ (VMware, Inc.) C:\Windows\system32\Drivers\VMkbd.sys
2015-07-05 10:54 - 2015-05-22 08:03 - 00055488 _____ (VMware, Inc.) C:\Windows\system32\Drivers\hcmon.sys
2015-07-05 10:54 - 2015-05-21 17:36 - 00076480 _____ (VMware, Inc.) C:\Windows\system32\Drivers\vsock.sys
2015-07-05 10:54 - 2015-05-21 17:35 - 00068288 _____ (VMware, Inc.) C:\Windows\system32\vsocklib.dll
2015-07-05 10:54 - 2015-05-21 17:35 - 00064192 _____ (VMware, Inc.) C:\Windows\SysWOW64\vsocklib.dll
2015-07-03 17:58 - 2015-07-03 17:58 - 00000000 ____D C:\ProgramData\Codemasters
2015-07-03 13:06 - 2015-07-08 15:49 - 00001736 _____ C:\Windows\setupact.log
2015-07-03 13:06 - 2015-07-03 13:06 - 00000000 _____ C:\Windows\setuperr.log
2015-07-01 17:57 - 2015-07-01 17:57 - 00262144 _____ C:\Windows\system32\config\elam
2015-07-01 17:12 - 2015-07-08 15:49 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-07-01 17:12 - 2015-07-01 17:15 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-07-01 17:12 - 2015-07-01 17:15 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-07-01 17:12 - 2015-07-01 17:12 - 00000000 ____D C:\Windows\ELAMBKUP
2015-07-01 17:12 - 2015-07-01 17:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-07-01 17:12 - 2015-07-01 17:12 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-07-01 17:12 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-07-01 17:12 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-06-29 21:48 - 2015-06-29 21:48 - 00093323 _____ C:\Users\Leif\AppData\Local\recently-used.xbel
2015-06-25 17:06 - 2015-06-25 17:06 - 00000000 ____D C:\Users\Leif\AppData\Roaming\Blender Foundation
2015-06-21 15:58 - 2015-06-21 15:58 - 00000000 ____D C:\Users\Leif\AppData\Roaming\ParadoxInteractive
2015-06-18 10:50 - 2015-06-27 20:35 - 00183112 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2015-06-18 10:50 - 2015-06-18 10:50 - 00066872 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2015-06-18 00:06 - 2015-06-18 10:49 - 00000000 ____D C:\Program Files (x86)\InstaBrowser
2015-06-18 00:04 - 2015-06-18 00:04 - 00000000 ____D C:\Users\Leif\Documents\Banished
2015-06-17 20:28 - 2015-06-17 20:28 - 00000000 ____D C:\Users\Leif\Documents\NFS Undercover
2015-06-15 16:47 - 2015-06-17 20:28 - 00000000 ____D C:\Users\Leif\AppData\Local\PunkBuster
2015-06-15 16:47 - 2015-06-16 10:52 - 00215128 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2015-06-15 16:47 - 2015-06-15 21:04 - 00000000 ____D C:\Users\Leif\Documents\BFBC2
2015-06-15 16:46 - 2015-06-17 20:28 - 00183112 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2015-06-13 22:34 - 2015-06-16 15:17 - 00000000 ____D C:\Users\Leif\AppData\Local\The Witcher
2015-06-13 22:34 - 2015-06-13 23:06 - 00000000 ____D C:\Users\Leif\Documents\The Witcher
2015-06-13 22:34 - 2015-06-13 22:34 - 00000000 ____D C:\Users\Public\Documents\The Witcher
2015-06-11 09:27 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-11 09:27 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-11 09:27 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-11 09:27 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-11 09:27 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-11 09:27 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-11 09:27 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-11 09:27 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-11 09:27 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-11 09:27 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-11 09:27 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-11 09:27 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-11 09:27 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-11 09:27 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-11 09:27 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-11 09:27 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-11 09:27 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-11 09:27 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-11 09:27 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-11 09:27 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-11 09:27 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-11 09:27 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-11 09:27 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-11 09:27 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-11 09:27 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-11 09:27 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-11 09:27 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-11 09:27 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-11 09:27 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-11 09:27 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-11 09:27 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-11 09:27 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-11 09:27 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-11 09:27 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-11 09:27 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-11 09:27 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-11 09:27 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-11 09:27 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-11 09:27 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-11 09:27 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-11 09:27 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-11 09:27 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-11 09:27 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-11 09:27 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-11 09:27 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-11 09:27 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-11 09:27 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-11 09:27 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-11 09:27 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-11 09:27 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-11 09:27 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-11 09:27 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-11 09:27 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-11 09:27 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-11 09:27 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-11 09:27 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-11 09:27 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-11 09:27 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-11 09:27 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-11 09:27 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-11 09:26 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-11 09:26 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-11 09:26 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-11 09:26 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-11 09:26 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-11 09:26 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-11 09:26 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-11 09:26 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-11 09:26 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-11 09:26 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-11 09:26 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-11 09:26 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-11 09:26 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-11 09:26 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-11 09:26 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-11 09:26 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-11 09:26 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-11 09:26 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-11 09:26 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-11 09:26 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-11 09:26 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-11 09:26 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-11 09:26 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-11 09:26 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-11 09:26 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-11 09:26 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-11 09:26 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-11 09:26 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-11 09:25 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-11 09:25 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-11 09:25 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-11 09:25 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-11 09:25 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-11 09:25 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-11 09:25 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-11 09:25 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-11 09:25 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-11 09:25 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-11 09:25 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-11 09:25 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-11 09:25 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-11 09:25 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-11 09:25 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-11 09:25 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-11 09:25 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-11 09:25 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-11 09:25 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-11 09:25 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-11 09:25 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-11 09:25 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-11 09:25 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 15:54 - 2011-04-12 09:43 - 00702868 _____ C:\Windows\system32\perfh007.dat
2015-07-08 15:54 - 2011-04-12 09:43 - 00151032 _____ C:\Windows\system32\perfc007.dat
2015-07-08 15:54 - 2009-07-14 07:13 - 01631056 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-08 15:53 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-08 15:53 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-08 15:52 - 2015-05-15 21:11 - 01054788 _____ C:\Windows\WindowsUpdate.log
2015-07-08 15:49 - 2015-05-15 16:17 - 00000000 ____D C:\ProgramData\NVIDIA
2015-07-08 15:49 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-07 21:44 - 2015-05-15 21:10 - 00000000 ____D C:\Users\Leif
2015-07-07 21:23 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-07 21:15 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-06 19:41 - 2015-05-15 21:51 - 00000000 ____D C:\Users\Leif\AppData\Roaming\Skype
2015-07-05 10:54 - 2015-05-15 16:12 - 01651012 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-07-04 19:44 - 2013-10-25 21:51 - 00000000 ____D C:\Users\Leif\Documents\Euro Truck Simulator 2
2015-07-03 21:51 - 2015-05-22 16:41 - 00000000 ____D C:\Users\Leif\AppData\Roaming\Spotify
2015-07-03 21:50 - 2015-05-22 16:42 - 00000000 ____D C:\Users\Leif\AppData\Local\Spotify
2015-07-01 16:45 - 2015-05-15 21:24 - 00000000 __SHD C:\Users\Leif\AppData\Local\EmieUserList
2015-07-01 16:45 - 2015-05-15 21:24 - 00000000 __SHD C:\Users\Leif\AppData\Local\EmieSiteList
2015-07-01 16:45 - 2015-05-15 21:24 - 00000000 __SHD C:\Users\Leif\AppData\Local\EmieBrowserModeList
2015-07-01 14:51 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-30 17:29 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-06-29 21:49 - 2015-05-29 13:50 - 00000000 ____D C:\Users\Leif\.gimp-2.8
2015-06-29 21:23 - 2015-05-29 13:57 - 00000000 ____D C:\Users\Leif\AppData\Local\gtk-2.0
2015-06-25 17:02 - 2015-05-29 13:55 - 00000000 ____D C:\Users\Leif\.thumbnails
2015-06-24 16:00 - 2015-06-02 21:39 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-23 13:30 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-06-20 12:12 - 2009-07-14 06:45 - 00272560 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-20 01:06 - 2015-05-15 18:22 - 00059192 _____ C:\Users\Leif\AppData\Local\GDIPFONTCACHEV1.DAT
2015-06-15 16:44 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-06-15 10:06 - 2015-05-18 15:48 - 00000000 ____D C:\Users\Leif\AppData\Local\Adobe
2015-06-15 10:06 - 2015-05-15 22:35 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-15 10:06 - 2015-05-15 22:35 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-11 15:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-11 12:01 - 2015-05-15 18:11 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-11 12:01 - 2015-05-15 18:11 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-11 12:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-11 10:20 - 2015-05-15 17:32 - 00000000 ____D C:\Windows\system32\MRT
2015-06-11 10:17 - 2015-05-15 17:32 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-07-08 15:54 - 2015-07-08 15:54 - 0000024 _____ () C:\Users\Leif\AppData\Roaming\appdataFr25.bin
2015-06-29 21:48 - 2015-06-29 21:48 - 0093323 _____ () C:\Users\Leif\AppData\Local\recently-used.xbel
2015-05-15 18:16 - 2015-05-15 18:16 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Leif\AppData\Local\Temp\Quarantine.exe
C:\Users\Leif\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-03 15:59

==================== End of log ============================
         
--- --- ---

Addition
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Leif at 2015-07-08 15:55:22
Running from C:\Users\Leif\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-817195287-308187051-1977794709-500 - Administrator - Disabled)
Gast (S-1-5-21-817195287-308187051-1977794709-501 - Limited - Disabled)
Leif (S-1-5-21-817195287-308187051-1977794709-1000 - Administrator - Enabled) => C:\Users\Leif

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Disabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Disabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.160 - Adobe Systems Incorporated)
Assetto Corsa (HKLM-x32\...\Steam App 244210) (Version:  - Kunos Simulazioni)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battlefield: Bad Company 2 (HKLM-x32\...\Steam App 24960) (Version:  - DICE)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Car Mechanic Simulator 2015 (HKLM-x32\...\Steam App 320300) (Version:  - Red Dot Games)
Cities: Skylines (HKLM-x32\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
Cossacks: Back to War (HKLM-x32\...\Steam App 4850) (Version:  - GSC Game World)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
F1 2013 (HKLM-x32\...\Steam App 223670) (Version:  - Codemasters Birmingham)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.124 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.115 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.16 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
Logitech Flow Scroll 4.0 (HKLM\...\Sn1) (Version: 4.00.33 - Logitech)
Logitech Gaming Software 8.58 (HKLM\...\Logitech Gaming Software) (Version: 8.58.183 - Logitech Inc.)
Magicka 2 (HKLM-x32\...\Steam App 238370) (Version:  - Pieces Interactive)
Magicka: Wizard Wars (HKLM-x32\...\Steam App 202090) (Version:  - Paradox North)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Need for Speed: Undercover (HKLM-x32\...\Steam App 17430) (Version:  - EA Black Box)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.54.10 - Black Tree Gaming)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.7 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 352.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 352.86 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.4.5.28 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.4.5.28 - NVIDIA Corporation)
NVIDIA Grafiktreiber 352.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 352.86 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
RaceRoom Racing Experience  (HKLM-x32\...\Steam App 211500) (Version:  - Sector3 Studios)
RaceRoom Racing Experience Launcher (HKLM-x32\...\{1FD9F07F-7BBF-4C91-B3F0-A23714A3A913}_is1) (Version: 1.0 - SimBin)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.86.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7209 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 4.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.4.5.28 - NVIDIA Corporation) Hidden
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-817195287-308187051-1977794709-1000\...\Spotify) (Version: 1.0.7.157.g2a6526f9 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.42849 - TeamViewer)
The Elder Scrolls IV: Oblivion  (HKLM-x32\...\Steam App 22330) (Version:  - Bethesda Game Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Witcher: Enhanced Edition (HKLM-x32\...\Steam App 20900) (Version:  - CD PROJEKT RED)
Titan Quest: Immortal Throne (HKLM-x32\...\Steam App 4550) (Version:  - Iron Lore Entertainment)
VMware Player (HKLM-x32\...\VMware_Player) (Version: 7.1.2 - VMware, Inc)
VMware Player (Version: 7.1.2 - VMware, Inc.) Hidden
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

03-07-2015 17:58:06 DirectX wurde installiert
04-07-2015 22:16:09 DirectX wurde installiert
07-07-2015 20:21:30 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-07 21:13 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {5601D1F5-B90A-4A68-ABEF-381D975ED65C} - System32\Tasks\AdobeAAMUpdater-1.0-Leif-PC-Leif => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
Task: {83865A81-B7CC-407C-B802-8F822B3AEB07} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {91353E46-AEBD-4D95-9FF7-FEBAFC2ECDC0} - System32\Tasks\Auslogics\BoostSpeed\Scan and Repair => Rundll32.exe TaskSchedulerHelper.dll,RunTask "BoostSpeed.exe" "-UseTray -Schedule"

==================== Loaded Modules (Whitelisted) ==============

2015-04-15 22:13 - 2015-04-15 22:13 - 00222720 _____ () D:\Notepad++\NppShell_06.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-817195287-308187051-1977794709-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Leif\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{FE5044E8-A0B9-4832-90A9-DFCA9A8E5AB8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{E49A7840-7DE0-4084-8875-A8071B9B3E8D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CB0A474A-E65A-4401-B8C3-87B3EBEF7EF0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{E8901A6C-D270-4958-A4AD-7E6832040BC4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{9E164722-FF2B-4A03-A2C8-5CE8AA7734C6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A65833E7-9816-48E4-B709-FB7A0B04B7BB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{75125C14-0CC2-426F-B94B-7FA66B413DED}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{8430A8CE-AF6A-4D6C-8366-E0EF5CA74E79}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{F72D98D5-EE84-40A0-A82B-CB0F31006380}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{91923574-020C-4EDE-B785-65E9AF567EA9}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{D3AC2C3E-CEC9-4243-9652-8E83CD49C15F}] => (Allow) D:\Steam\steamapps\common\Titan Quest Immortal Throne\Tqit.exe
FirewallRules: [{0AB4D167-8952-465A-A16B-D6F70B2BBAEC}] => (Allow) D:\Steam\steamapps\common\Titan Quest Immortal Throne\Tqit.exe
FirewallRules: [{1AE23BFB-38BD-443F-93F6-B27D7DDEB7BB}] => (Allow) D:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{FF58425D-063B-4FB6-B6E5-7EFB5BABF754}] => (Allow) D:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{E6C3F27B-F7CE-4471-8C6A-A7E8EA62D4D6}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{7F9B806D-1704-4BAC-81F8-C70D3FBD2CA7}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{1619B684-D1A4-4C50-A834-F51185A825FB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{C7E0B3A2-8A10-41CD-8C16-B9BBC6918B0C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{65DA035E-E2D7-4F1F-8EC3-DF23201A4931}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{5C5F1539-1F0C-4FCB-BD0B-2E052C8E15F5}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{CEFCDEED-FB29-4F58-AFDD-AA1C1E227E9A}D:\skype\phone\skype.exe] => (Allow) D:\skype\phone\skype.exe
FirewallRules: [UDP Query User{432CE6AD-1B20-4F6B-A92D-5D3F9EC9C26A}D:\skype\phone\skype.exe] => (Allow) D:\skype\phone\skype.exe
FirewallRules: [TCP Query User{1D13C144-B7ED-4D39-94F0-B0645F3E4A3D}C:\users\leif\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\leif\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{636F0802-820E-42EC-AE1A-1CB52123AC99}C:\users\leif\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\leif\appdata\roaming\spotify\spotify.exe
FirewallRules: [{55D5F50D-CDDE-4F11-9AE3-6C2C7C478DA6}] => (Allow) D:\Steam\steamapps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{70ED938E-778F-4DD6-9DDA-50C1E0461C68}] => (Allow) D:\Steam\steamapps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{5AE64200-7699-4259-8AE3-A10F792A7E7C}] => (Allow) D:\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{FE47A37E-1674-4DD8-B734-8ED72ACBEC26}] => (Allow) D:\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{894048CD-2731-4CCA-8753-F5642A444FEC}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{75C0CBD0-2C79-4301-BF36-BE40F620509F}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{DE8B6B38-CD0D-427A-91BA-41BF75C63482}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{F416754C-7132-4105-8CD8-7D0214C5EEDD}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{C57E902F-04FA-4797-B3C8-CC79079F6356}] => (Allow) D:\TeamViewer\TeamViewer.exe
FirewallRules: [{91600289-B596-4587-9785-68BBEE655642}] => (Allow) D:\TeamViewer\TeamViewer.exe
FirewallRules: [{5003569E-3C2F-4166-AB26-4A70490E04F9}] => (Allow) D:\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AD14CBB3-E1B0-4A90-BAA5-4BAA19182B07}] => (Allow) D:\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AF8C1EC3-4712-4E09-B595-A41982705A9A}] => (Allow) D:\Steam\steamapps\common\assettocorsa\AssettoCorsa.exe
FirewallRules: [{B4EEB269-55E9-4EE7-B826-C17FE05F4672}] => (Allow) D:\Steam\steamapps\common\assettocorsa\AssettoCorsa.exe
FirewallRules: [TCP Query User{AC026A30-E522-4CEC-A12C-4BBC0FFB26AC}D:\steam\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steam\steamapps\common\assettocorsa\acs.exe
FirewallRules: [UDP Query User{64A93401-C8CA-4A0E-98F7-48027079CE43}D:\steam\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steam\steamapps\common\assettocorsa\acs.exe
FirewallRules: [{5B49C794-29BA-4CC0-93D5-2FF7623D6D34}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{27C59590-50F4-42AB-9A68-DA68CEF3A52D}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{FED55D80-491B-413C-9109-722CDBD4319D}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{550D7E05-008C-4381-91F0-7EAD25CF0917}] => (Allow) C:\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{D8619212-9C8B-47C6-84D3-AA8938490927}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B144AE71-D5D1-4E66-BF2C-B203DAC2FF20}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\csbtw.exe
FirewallRules: [{653C3AD8-865E-4AD2-BE01-AF395C79BE14}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\csbtw.exe
FirewallRules: [{7D874BAE-1048-47F5-A6F9-084A31AB2D0F}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\HView.exe
FirewallRules: [{AC645B01-AA42-4939-8F1B-4EF8E0CAA0D9}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\HView.exe
FirewallRules: [{BC48F333-179F-4705-9E67-57A47956129C}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\ScenarioEditor.exe
FirewallRules: [{76CAA0F2-F7C4-49DF-BBED-D0B25B322357}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\ScenarioEditor.exe
FirewallRules: [{DFE9AA0A-51A1-40A1-A5EC-F45B662BCFCB}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\cshlp.exe
FirewallRules: [{0AFC47D0-F901-4652-9150-3EFA7BA59F18}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\cshlp.exe
FirewallRules: [{CEB47459-AE72-4EE4-AB32-908B4C76A2B1}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{AE6DF4F6-120E-4EFD-A76E-1BED2EAC9B33}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\witcher.exe
FirewallRules: [{D246FDA1-4DB2-4742-8AAC-3778D201B1FE}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{B8E9E5F6-72B2-440E-8B90-FE742D5DE0E7}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\System\djinni!.exe
FirewallRules: [{24D2A623-C62A-410D-ADA2-83C289FB96DB}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\Digital Comic\DigitalComic.exe
FirewallRules: [{0E5332AF-EAD7-471C-8ABE-D5F4055CE1A7}] => (Allow) D:\Steam\steamapps\common\The Witcher Enhanced Edition\Digital Comic\DigitalComic.exe
FirewallRules: [{68C0693A-28A8-4E8B-B06C-D957B27FB2A6}] => (Allow) D:\Steam\steamapps\common\Battlefield Bad Company 2\BFBC2Game.exe
FirewallRules: [{908CF429-A3FD-4849-94CC-BB39AADD1BAF}] => (Allow) D:\Steam\steamapps\common\Battlefield Bad Company 2\BFBC2Game.exe
FirewallRules: [{D9D091C3-9C59-44F0-9D19-ACF3B2A36CAB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{4343B1E2-0F27-42F9-9136-C00DBBBB2B13}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{EE2ACF4D-B420-499A-A74F-01983A70E145}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{4C1716DA-C13C-4D47-9E30-CA9793A9C4C6}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{7E3CD8A3-B5C0-434F-90AC-118AA30CE668}] => (Allow) D:\Steam\steamapps\common\Need for Speed Undercover\nfs.exe
FirewallRules: [{783F428E-1EA2-4195-AF96-937E4F4F88F1}] => (Allow) D:\Steam\steamapps\common\Need for Speed Undercover\nfs.exe
FirewallRules: [{96602771-B175-4E39-B1EB-04435B07A958}] => (Allow) D:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{19008FF7-67E7-4151-9A18-C173F8206344}] => (Allow) D:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{9769A8A7-A2A5-4975-B096-AC4BFFF3C0C6}] => (Allow) D:\Steam\steamapps\common\Car Mechanic Simulator 2015\cms2015.exe
FirewallRules: [{6C346819-B4DE-40EB-9A1E-EC3585FE5B76}] => (Allow) D:\Steam\steamapps\common\Car Mechanic Simulator 2015\cms2015.exe
FirewallRules: [{C4617F73-D219-4CAA-82CF-88D338093A85}] => (Allow) D:\Steam\steamapps\common\MagickaWizardWars\WizardWarsLauncher.exe
FirewallRules: [{6C7C1AD1-BE47-4877-B82B-7736AFECFEF3}] => (Allow) D:\Steam\steamapps\common\MagickaWizardWars\WizardWarsLauncher.exe
FirewallRules: [{6F9E2A64-F69C-4CF9-A0DB-BF4B041B5D61}] => (Allow) D:\Steam\steamapps\common\raceroom racing experience\Game\RRRE.exe
FirewallRules: [{457D8FFF-6C2E-423D-9C90-A2106C8F095C}] => (Allow) D:\Steam\steamapps\common\raceroom racing experience\Game\RRRE.exe
FirewallRules: [{4DC05F62-6F73-445C-AF71-264CB2DB7F4A}] => (Allow) D:\Steam\steamapps\common\Magicka 2\engine\Magicka2.exe
FirewallRules: [{60B2B323-7CE7-4B7E-BFE4-07DB156F1364}] => (Allow) D:\Steam\steamapps\common\Magicka 2\engine\Magicka2.exe
FirewallRules: [{C90D9289-CA8C-41E1-A9CC-A704438E4156}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\dmcr.exe
FirewallRules: [{CA2FF2C9-7362-4A58-A5CF-E113C4D92C14}] => (Allow) D:\Steam\steamapps\common\Cossacks Back to War\bin\dmcr.exe
FirewallRules: [{E604145D-87D5-4CFB-BEBD-1C3CD446B6B7}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{027BD84B-1A22-4A81-9CB9-8DA34588F25E}] => (Allow) C:\Windows\SysWOW64\dplaysvr.exe
FirewallRules: [{B52CD55A-7D06-48E5-8524-B40656A6400E}] => (Allow) D:\Steam\steamapps\common\f12013\F1_2013.exe
FirewallRules: [{2EFD0AA8-0635-4CB1-9A3E-298EA2ABA661}] => (Allow) D:\Steam\steamapps\common\f12013\F1_2013.exe
FirewallRules: [{E1FBF203-7B08-41CD-915F-9ECB2C209BB9}] => (Allow) D:\VMWare\vmware-authd.exe
FirewallRules: [{0B1E4E36-7342-43D1-8847-08C87B6350ED}] => (Allow) D:\VMWare\vmware-authd.exe

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/08/2015 03:51:09 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 01:04:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 10:35:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 09:15:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 08:18:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2015 03:57:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 03:56:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 10:38:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 09:56:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2995


System errors:
=============
Error: (07/08/2015 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 03:53:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "VMware Authorization Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware USB Arbitration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "VMware DHCP Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware NAT Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "PnkBstrA" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Streamer Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 03:53:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (07/08/2015 03:51:09 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 01:04:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 10:35:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 09:15:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/07/2015 08:18:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2015 03:57:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 03:56:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2015 10:38:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 09:56:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 03:00:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2995


CodeIntegrity Errors:
===================================
  Date: 2015-07-07 21:13:04.950
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-07 21:13:04.936
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4690K CPU @ 3.50GHz
Percentage of memory in use: 31%
Total physical RAM: 8143.09 MB
Available physical RAM: 5610.86 MB
Total Virtual: 16284.39 MB
Available Virtual: 13652.5 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.79 GB) (Free:51.89 GB) NTFS
Drive d: (Volume) (Fixed) (Total:931.41 GB) (Free:774.37 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 797EDA05)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 797EDA1D)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

Wie geht es weiter?
__________________

Alt 08.07.2015, 15:29   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-817195287-308187051-1977794709-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
C:\Users\Leif\AppData\Roaming\appdataFr25.bin
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.07.2015, 15:46   #5
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Leif at 2015-07-08 16:40:49 Run:1
Running from C:\Users\Leif\Desktop
Loaded Profiles: Leif (Available Profiles: Leif)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-817195287-308187051-1977794709-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
C:\Users\Leif\AppData\Roaming\appdataFr25.bin
EmptyTemp:
*****************

"HKLM\SOFTWARE\Policies\Google" => key removed successfully
"HKU\S-1-5-21-817195287-308187051-1977794709-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
C:\Users\Leif\AppData\Roaming\appdataFr25.bin => moved successfully.
EmptyTemp: => 151.8 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 16:40:52 ====
         
Tremendous scheint weg zu sein, zumindest nicht mehr sichtbar für mich, das ganze heißt nun "DiscountSmasher".


Alt 08.07.2015, 15:48   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Okay, dann Kontrollscans mit ESET und SC bitte:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
--> Windows 7: Tremendous Sale Virus entfernen

Alt 08.07.2015, 16:46   #7
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=108f1374337e0e4ca6b81e73b25d8a6f
# end=init
# utc_time=2015-07-08 02:53:27
# local_time=2015-07-08 04:53:27 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24704
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=108f1374337e0e4ca6b81e73b25d8a6f
# end=updated
# utc_time=2015-07-08 02:56:32
# local_time=2015-07-08 04:56:32 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=108f1374337e0e4ca6b81e73b25d8a6f
# engine=24704
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-07-08 03:32:23
# local_time=2015-07-08 05:32:23 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1296 16777213 100 100 3049 40445825 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 76249 187999393 0 0
# scanned=245629
# found=1
# cleaned=0
# scan_time=2150
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="JS/SecurityDisabler.A.Gen evtl. unerwünschte Anwendung" ac=I fn="D:\Betriebssysteme\openSUSE-13.2-DVD-x86_64.iso"
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.004  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Kaspersky Internet Security   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 18.0.0.160  
 Google Chrome (43.0.2357.124) 
 Google Chrome (43.0.2357.81) 
 Google Chrome (GoogleUpdateHelper.dll..) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 Kaspersky Lab Kaspersky Internet Security 15.0.0 avp.exe  
 Kaspersky Lab Kaspersky Internet Security 15.0.0 avpui.exe  
 Kaspersky Lab Kaspersky Internet Security 15.0.0 x64 wmi64.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Danke für die schnellen Antworten, hoffentlich kriegen wir das Ding noch besiegt

Geändert von hust3004 (08.07.2015 um 16:52 Uhr)

Alt 08.07.2015, 17:41   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Wie man sieht nur ein Fehlalarm in ESET. Noch Probleme offen?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.07.2015, 18:58   #9
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Bislang nicht.

Zur Zeit nutze ich noch eine VM auf einer VM für Internetaktivitäten, aber ich werde ab sofort wieder ohne VM surfen. Spätestens Freitag werde ich noch einmal berichten, ob noch alles in Ordnung ist.

Danke für deine schnelle Hilfe!

Alt 08.07.2015, 19:27   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Sieht soweit ok aus

Wegen Cookies und anderer Dinge im Web: Um die Pest von vornherein zu blocken (also TrackingCookies, Werbebanner etc.) empfehle ich die Erweiterung Ghostery, diese verhindert weitgehend Usertracking bzw. das Anzeigen von Werbebannern.

Info: Cookies sind keine Schädlinge direkt, aber es besteht die Gefahr der missbräuchlichen Verwendung (eindeutige Wiedererkennung zB für gezielte Werbung o.ä. => HTTP-Cookie )

Ansonsten gibt es noch gute Cookiemanager, Erweiterungen für den Firefox zB wäre da CookieCuller
Wenn du aber damit leben kannst, dich bei jeder Browsersession überall neu einzuloggen (zB Facebook, Ebay, GMX, oder auch Trojaner-Board) dann stell den Browser einfach so ein, dass einfach alles beim Beenden des Browser inkl. Cookies gelöscht wird.

Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.07.2015, 15:25   #11
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Hallo,

danke für die Info, habe ich mir gleich mal installiert und funktioniert auch schon.

Noch immer keine sichtbaren Probleme nach etwa drei Stunden Nutzung insgesamt. Bis auf Datum und Uhrzeit sieht die aktuelle ESET log quasi gleich der gestrigen aus. Also nur ein eventueller Fehler, der keiner ist (suse.iso). Damit ist das wohl behoben.

Alt 09.07.2015, 15:37   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Dann wären wir durch!

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Abschließend müssen wir noch ein paar Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 
 


Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.07.2015, 16:27   #13
hust3004
 
Windows 7: Tremendous Sale Virus entfernen - Standard

Windows 7: Tremendous Sale Virus entfernen



Alles erledigt.


Antwort

Themen zu Windows 7: Tremendous Sale Virus entfernen
adware, bonjour, combofix, computer, defender, ebanking, einstellungen, entfernen, euro, flash player, google, launch, popup, realtek, registry, rundll, scan, security, services.exe, software, svchost.exe, temp, tremendous, tremendoussale, udp, usb, virus, warnung, windows, windows 7




Ähnliche Themen: Windows 7: Tremendous Sale Virus entfernen


  1. Ads By Sale Charger entfernen
    Anleitungen, FAQs & Links - 16.08.2015 (2)
  2. Ads By Sale Clipper entfernen
    Anleitungen, FAQs & Links - 15.08.2015 (2)
  3. Ads By Tremendous Deals entfernen
    Anleitungen, FAQs & Links - 13.08.2015 (2)
  4. Ads By Jumbo Sale entfernen
    Anleitungen, FAQs & Links - 04.08.2015 (2)
  5. Google Redirect Virus entfernen bei Windows 8
    Log-Analyse und Auswertung - 07.06.2015 (5)
  6. Tremendous Sale Virus eingefangen!
    Plagegeister aller Art und deren Bekämpfung - 07.05.2015 (5)
  7. "Sale Slider" entfernen
    Anleitungen, FAQs & Links - 12.06.2014 (2)
  8. en.eazel.com Virus entfernen Windows 8
    Plagegeister aller Art und deren Bekämpfung - 18.04.2014 (33)
  9. Windows 7 Meldung Win32/Small-CA Virus entfernen, AntiVir findet nichts, Windows Update und Defender funktionieren nicht mehr
    Log-Analyse und Auswertung - 20.11.2013 (15)
  10. Windows Virus Hunter entfernen
    Anleitungen, FAQs & Links - 03.07.2012 (2)
  11. windows recovery virus entfernen
    Plagegeister aller Art und deren Bekämpfung - 13.05.2012 (3)
  12. Windows XP 2012 Security virus entfernen!
    Plagegeister aller Art und deren Bekämpfung - 30.06.2011 (6)
  13. For sale a brand new original nokia N96 16gb......€250 euro
    Mülltonne - 24.06.2008 (1)
  14. For sale a brand new original apple iphone 16gb......€180 euro
    Mülltonne - 24.06.2008 (0)
  15. for sale HTC Advantage X7501 Quad Band GSM PDA Phone -USVers
    Mülltonne - 07.11.2007 (0)
  16. For Sale Apple Iphone 8gb At Just....$250usd
    Antiviren-, Firewall- und andere Schutzprogramme - 30.10.2007 (1)
  17. FOR SALE BRAND NEW...Apple Ipod video 80GB.....$200
    Mülltonne - 04.10.2007 (2)

Zum Thema Windows 7: Tremendous Sale Virus entfernen - Hallo, seit kurzer Zeit - seit wann genau weiß ich nicht mehr, ein paar Tage - bekomme ich ständig Werbeanzeigen und Pop-Ups von Tremendous Sale in Google Chrome unter Windows - Windows 7: Tremendous Sale Virus entfernen...
Archiv
Du betrachtest: Windows 7: Tremendous Sale Virus entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.