Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: PC langsam und ständiger absturz mit neustart

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 18.09.2013, 12:06   #1
Sardinien
 
PC langsam und ständiger absturz mit neustart - Rotes Gesicht

PC langsam und ständiger absturz mit neustart



Guten morgen.
ich bin hier neu, da ich nicht weiterkomme. Vorweg muss ich gestehen, dass ich schon selbst rumgedoktert habe, was evtl. nicht so gut war. Pc ist seit Tagen sehr langsam und stürzt spontan ab und startet neu. Im Urlaub hatte ich Firewall u. Virenscanner aus und vergessen wieder anzuschalten. Daher der Verdacht, es könnte was sein. Dann habe ich laufen lassen :malwarebytes, adwcleaner, eset. Es hatte auch was gefunden pups, trojaner. Ich habe dann die Sachen gelöscht und wieder deinstalliert, sofern möglich. Nun ist mir bewusst, dass es ein Fehler war. Tut mir leid. Ich bin davon ausgegangen, dass es besser ist wenn alles vom PC entfernt wird. Dann bin auf empfehlung meiner Schwester auf diese Seite gekommen und habe die geforderten logs erstellt. siehe unten. Ist es jetzt noch möglich, die entfernten Logs wieder zuholen? Ich weiss nun, dass ich Fehler gemacht habe, hoffe aber das mir trotzdem geholfen wird oder geholfen werden kann und bedanke mich schon vorweg für ihre Hilfe

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-09-2013 03
Ran by cs*** (administrator) on ***CS on 17-09-2013 22:40:55
Running from C:\Users\cs***\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\windows\system32\WLANExt.exe
() C:\Program Files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
(Microsoft Corporation) C:\windows\system32\dashost.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Teco\TecoResident.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
() C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(TOSHIBA Corporation) C:\Windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Teco\TecoService.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Toshiba Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [] - [x]
HKLM\...\Run: [HotKeysCmds] - C:\windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12936848 2012-07-13] (Realtek Semiconductor)
HKLM\...\Run: [TCrdMain] - C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe [2608040 2012-08-14] (TOSHIBA Corporation)
HKLM\...\Run: [TODDMain] - C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe [213136 2012-08-05] ()
HKLM\...\Run: [TecoResident] - C:\Program Files\TOSHIBA\Teco\TecoResident.exe [169896 2012-08-14] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [356776 2012-07-11] (TOSHIBA Corporation)
HKLM\...\Run: [SRS Premium Sound HD] - C:\Program Files\SRS Labs\SRS Control Panel\SRS_Premium_Sound_HD.zip [223245 2012-07-27] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [HP Photosmart Plus B210 series (NET)] - C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKCU\...\Run: [Facebook Update] - C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-07-15] (Facebook Inc.)
MountPoints2: {1956065e-f209-11e2-be89-7054d23535d3} - "E:\.\Setup.exe" AUTORUN=1
MountPoints2: {1bc45613-c251-11e2-be82-7054d23535d3} - "E:\.\Setup.exe" AUTORUN=1
MountPoints2: {72a3ea9f-bae3-11e2-be7e-7054d23535d3} - "E:\WindowsUI\Autorun.exe"
MountPoints2: {72a3eb4d-bae3-11e2-be7e-7054d23535d3} - "E:\WindowsUI\Autorun.exe"
MountPoints2: {a86b421e-a359-11e2-be75-7054d23535d3} - "E:\.\Setup.exe" AUTORUN=1
MountPoints2: {a86b424a-a359-11e2-be75-7054d23535d3} - "E:\.\Setup.exe" AUTORUN=1
MountPoints2: {a86b487a-a359-11e2-be75-7054d23535d3} - "E:\.\Setup.exe" AUTORUN=1
HKLM-x32\...\Run: [Intel AppUp(SM) center] - C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-08-02] (Intel Corporation)
HKLM-x32\...\Run: [ToshibaDynamicIconUtility] - C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe [1498624 2012-08-09] (Toshiba)
HKLM-x32\...\Run: [TPUReg(x86)] - "C:\Program Files\TOSHIBA\Password Utility\TosPU.exe" /Retimes [x]
HKLM-x32\...\Run: [TPUReg] - C:\Program Files (x86)\TOSHIBA\Password Utility\TosPU.exe [6884352 2012-08-23] (Pegatron Corporation)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HOSTS Anti-Adware_PUPs] - C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe [302961 2013-09-17] ()
HKU\Administrator\...\Run: [] - [x]
Startup: C:\Users\cs***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://toshiba13.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM - DefaultScope {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKLM - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKLM-x32 - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKCU - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL =
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

Chrome:
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Delta Search) - hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=D4A72016D8257C8E&affID=119357&tt=150713_new&tsp=4944
CHR DefaultSuggestURL: (Delta Search) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={goo gle:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll ()
CHR Plugin: (Nero Kwik Media Helper) - C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL (Nero AG)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Intel Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Google Docs) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 ALDITALKVerbindungsassistent_Service; C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [358968 2013-06-07] ()
R2 GFNEXSrv; C:\Program Files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe [156672 2011-10-14] ()
S2 HOSTS Anti-PUPs; C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe [285795 2013-09-17] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [114656 2012-08-14] (Toshiba Europe GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S3 ewusbnet; C:\Windows\system32\DRIVERS\ewusbnet.sys [138752 2013-04-13] (Huawei Technologies Co., Ltd.)
S3 InputFilter_Hid_FlexDef2b; C:\Windows\System32\drivers\InputFilter_FlexDef2b.sys [17920 2010-06-19] (Siliten)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwNe64.sys [11400192 2012-06-02] (Intel Corporation)
R2 PEGAGFN; C:\Program Files (x86)\TOSHIBA\Password Utility\PEGAGFN.sys [14344 2009-09-12] (PEGATRON)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 RTL8192Ce; C:\Windows\system32\DRIVERS\rtwlane.sys [1496720 2012-08-13] (Realtek Semiconductor Corporation )
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [1496720 2012-08-13] (Realtek Semiconductor Corporation )
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-14] (Synaptics Incorporated)
R3 Thotkey; C:\Windows\System32\drivers\Thotkey.sys [28632 2012-07-31] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-17 22:40 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe
2013-09-17 22:40 - 2013-09-17 22:40 - 00000000 ____D C:\FRST
2013-09-17 22:39 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs****\Downloads\FRST64.exe
2013-09-17 22:37 - 2013-09-17 22:38 - 00000478 _____ C:\Users\cs***\Downloads\defogger_disable.log
2013-09-17 22:37 - 2013-09-17 22:37 - 00000000 _____ C:\Users\cs***\defogger_reenable
2013-09-17 22:35 - 2013-09-17 22:35 - 00050477 _____ C:\Users\cs***\Downloads\Defogger.exe
2013-09-17 22:17 - 2013-09-17 22:17 - 00285576 _____ C:\windows\Minidump\091713-23859-01.dmp
2013-09-17 22:06 - 2013-09-17 22:06 - 00285576 _____ C:\windows\Minidump\091713-20265-01.dmp
2013-09-17 19:07 - 2013-09-17 19:08 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe
2013-09-17 18:51 - 2013-09-17 18:51 - 00000093 _____ C:\Users\cs***\AppData\Roaming\WB.CFG
2013-09-17 18:51 - 2013-09-17 18:51 - 00000005 _____ C:\Users\cs***\AppData\Roaming\WBPU-TTL.DAT
2013-09-17 17:51 - 2013-09-17 21:51 - 00000322 _____ C:\windows\Tasks\DigitalSite.job
2013-09-17 17:51 - 2013-09-17 17:51 - 00002660 _____ C:\windows\System32\Tasks\DigitalSite
2013-09-17 17:51 - 2013-09-17 17:51 - 00001136 _____ C:\Users\cs***\Desktop\Continue Codec Pack Installation.lnk
2013-09-17 17:51 - 2013-09-17 17:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\DigitalSite
2013-09-17 17:50 - 2013-09-17 17:50 - 00678968 _____ C:\Users\cs***\Downloads\UltimateCodec.exe
2013-09-17 17:49 - 2013-09-17 17:49 - 00001152 _____ C:\Users\cs***\Desktop\Desinstaller_HOSTS_Anti-PUPs.lnk
2013-09-17 17:49 - 2013-09-17 17:49 - 00000000 ____D C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 17:05 - 2013-09-17 17:53 - 00000000 ____D C:\AdwCleaner
2013-09-17 17:03 - 2013-09-17 17:03 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner.exe
2013-09-17 16:52 - 2013-09-17 16:52 - 00285576 _____ C:\windows\Minidump\091713-52468-01.dmp
2013-09-17 14:14 - 2013-09-17 14:14 - 00285576 _____ C:\windows\Minidump\091713-52921-01.dmp
2013-09-17 12:51 - 2013-09-17 12:51 - 00001080 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-17 12:51 - 2013-09-17 12:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 12:50 - 2013-09-17 12:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-17 12:50 - 2013-09-17 12:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-17 12:50 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-09-17 12:45 - 2013-09-17 12:47 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-17 10:09 - 2013-09-17 10:09 - 00285576 _____ C:\windows\Minidump\091713-36906-01.dmp
2013-09-17 09:44 - 2013-09-17 09:44 - 00000000 ____D C:\Users\cs***\AppData\Local\Avg2014
2013-09-17 09:41 - 2013-09-17 09:42 - 04425448 _____ (AVG Technologies) C:\Users\cs***\Downloads\avg_free_stb_all_2014_4116.exe
2013-09-17 09:06 - 2013-09-17 09:06 - 00285576 _____ C:\windows\Minidump\091713-36062-01.dmp
2013-09-17 08:30 - 2013-09-17 08:31 - 00285576 _____ C:\windows\Minidump\091713-48609-01.dmp
2013-09-17 08:30 - 2013-09-17 08:30 - 00355928 _____ C:\windows\system32\FNTCACHE.DAT
2013-09-15 21:47 - 2013-09-15 21:48 - 00285520 _____ C:\windows\Minidump\091513-133921-01.dmp
2013-09-15 19:38 - 2013-09-17 13:06 - 00000000 ____D C:\Users\cs***\Documents\Inoxsardegna
2013-09-13 07:15 - 2013-08-21 06:12 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-09-13 07:15 - 2013-08-21 06:12 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-09-13 07:15 - 2013-08-21 06:11 - 19246592 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00915968 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\UXInit.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-09-13 07:15 - 2013-08-21 04:34 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-09-13 07:15 - 2013-08-21 04:06 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-09-13 07:15 - 2013-08-21 04:06 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-09-13 07:15 - 2013-08-21 04:06 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\UXInit.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 14332928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 02048000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-09-13 07:15 - 2013-08-21 03:43 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-09-13 07:15 - 2013-08-21 01:52 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2013-09-13 07:14 - 2013-08-16 07:39 - 00059416 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2013-09-13 07:14 - 2013-08-16 07:22 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2013-09-13 07:14 - 2013-08-16 07:21 - 03275776 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 01621504 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00252416 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00142848 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00099328 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00049664 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2013-09-13 07:14 - 2013-08-16 07:20 - 00105984 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00628736 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00562688 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSShared.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSClient.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00159232 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSSync.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00126976 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00084992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00083968 _____ C:\windows\SysWOW64\OEMLicense.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2013-09-13 07:14 - 2013-08-16 00:43 - 00020992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2013-09-13 07:14 - 2013-08-16 00:42 - 00091648 _____ (Microsoft Corporation) C:\windows\SysWOW64\sppc.dll
2013-09-13 07:14 - 2013-08-16 00:42 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\setupcln.dll
2013-09-13 07:13 - 2013-08-21 06:11 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-09-13 07:13 - 2013-08-16 07:41 - 00058200 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dam.sys
2013-09-13 07:13 - 2013-08-16 07:39 - 02371728 _____ (Microsoft Corporation) C:\windows\system32\WSService.dll
2013-09-13 07:13 - 2013-08-16 07:32 - 00209200 _____ (Microsoft Corporation) C:\windows\system32\NotificationUI.exe
2013-09-13 07:13 - 2013-08-16 07:22 - 04917760 _____ (Microsoft Corporation) C:\windows\system32\sppsvc.exe
2013-09-13 07:13 - 2013-08-16 07:21 - 01164288 _____ (Microsoft Corporation) C:\windows\system32\sppobjs.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00773120 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00688640 _____ (Microsoft Corporation) C:\windows\system32\WSShared.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00368640 _____ (Microsoft Corporation) C:\windows\system32\sppwinob.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00204800 _____ (Microsoft Corporation) C:\windows\system32\WSClient.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00198656 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\WSSync.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00174592 _____ (Microsoft Corporation) C:\windows\system32\storewuauth.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00163840 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00120320 _____ (Microsoft Corporation) C:\windows\system32\sppc.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\setupcln.dll
2013-09-11 20:51 - 2013-08-03 06:30 - 04038144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-09-11 20:51 - 2013-07-09 08:18 - 00439488 _____ (Microsoft Corporation) C:\windows\system32\WerFault.exe
2013-09-11 20:51 - 2013-07-09 06:25 - 00385768 _____ (Microsoft Corporation) C:\windows\SysWOW64\WerFault.exe
2013-09-11 20:51 - 2013-07-09 00:46 - 00414208 _____ (Microsoft Corporation) C:\windows\system32\wwanconn.dll
2013-09-11 20:51 - 2013-07-06 02:16 - 01025024 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2013-09-11 20:51 - 2013-07-03 02:23 - 00778752 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2013-09-11 20:51 - 2013-07-03 02:22 - 02839552 _____ (Microsoft Corporation) C:\windows\system32\msftedit.dll
2013-09-11 20:51 - 2013-07-03 02:22 - 01300480 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2013-09-11 20:51 - 2013-07-03 02:11 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2013-09-11 20:51 - 2013-07-03 02:10 - 02273792 _____ (Microsoft Corporation) C:\windows\SysWOW64\msftedit.dll
2013-09-11 20:51 - 2013-06-29 07:43 - 00327512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Classpnp.sys
2013-09-11 20:51 - 2013-06-25 00:54 - 00447488 _____ (Microsoft Corporation) C:\windows\system32\wwansvc.dll
2013-09-11 20:51 - 2013-06-25 00:54 - 00263680 _____ (Microsoft Corporation) C:\windows\system32\wcmsvc.dll
2013-09-11 20:51 - 2013-06-19 07:36 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\winmmbase.dll
2013-09-11 20:51 - 2013-06-19 07:36 - 00115712 _____ (Microsoft Corporation) C:\windows\system32\winmm.dll
2013-09-11 20:51 - 2013-06-19 00:38 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmmbase.dll
2013-09-11 20:51 - 2013-06-19 00:38 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmm.dll
2013-09-11 20:51 - 2013-06-12 01:26 - 00230912 _____ (Microsoft Corporation) C:\windows\system32\WinSCard.dll
2013-09-11 20:51 - 2013-06-10 21:15 - 01156096 _____ (Microsoft Corporation) C:\windows\system32\IKEEXT.DLL
2013-09-11 20:51 - 2013-06-10 21:15 - 00723968 _____ (Microsoft Corporation) C:\windows\system32\BFE.DLL
2013-09-11 20:51 - 2013-06-10 21:15 - 00381952 _____ (Microsoft Corporation) C:\windows\system32\FWPUCLNT.DLL
2013-09-11 20:50 - 2013-07-09 10:04 - 00120144 _____ (Microsoft Corporation) C:\windows\system32\Drivers\msgpioclx.sys
2013-09-11 20:50 - 2013-07-09 05:57 - 00245760 _____ (Microsoft Corporation) C:\windows\SysWOW64\LocationApi.dll
2013-09-11 20:50 - 2013-07-09 00:46 - 00543744 _____ (Microsoft Corporation) C:\windows\system32\wwanmm.dll
2013-09-11 20:50 - 2013-07-09 00:46 - 00370688 _____ (Microsoft Corporation) C:\windows\system32\Wwanadvui.dll
2013-09-11 20:50 - 2013-07-09 00:45 - 00312832 _____ (Microsoft Corporation) C:\windows\system32\LocationApi.dll
2013-09-11 20:50 - 2013-07-03 02:23 - 00391168 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.BackgroundTransfer.dll
2013-09-11 20:50 - 2013-07-03 02:11 - 00268800 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2013-09-11 20:50 - 2013-07-02 00:08 - 00387583 _____ C:\windows\system32\ApnDatabase.xml
2013-09-11 20:50 - 2013-07-01 00:30 - 00067072 _____ (Microsoft Corporation) C:\windows\SysWOW64\openfiles.exe
2013-09-11 20:50 - 2013-07-01 00:29 - 00077312 _____ (Microsoft Corporation) C:\windows\system32\openfiles.exe
2013-09-11 20:50 - 2013-06-29 08:15 - 00195416 _____ (Microsoft Corporation) C:\windows\system32\Drivers\sdbus.sys
2013-09-11 20:50 - 2013-06-29 08:15 - 00125784 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dumpsd.sys
2013-09-11 20:50 - 2013-06-29 03:12 - 01022464 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2013-09-11 20:50 - 2013-06-26 05:01 - 00321536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\udfs.sys
2013-09-11 20:50 - 2013-06-26 04:59 - 00341504 _____ (Microsoft Corporation) C:\windows\system32\Drivers\HdAudio.sys
2013-09-11 20:50 - 2013-06-25 00:54 - 00074240 _____ (Microsoft Corporation) C:\windows\system32\wcmcsp.dll
2013-09-11 20:50 - 2013-06-12 01:43 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinSCard.dll
2013-09-11 20:50 - 2013-06-10 23:17 - 00096512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\wfplwfs.sys
2013-09-11 20:50 - 2013-06-10 21:16 - 00888832 _____ (Microsoft Corporation) C:\windows\system32\nshwfp.dll
2013-09-11 20:50 - 2013-06-10 21:10 - 00702464 _____ (Microsoft Corporation) C:\windows\SysWOW64\nshwfp.dll
2013-09-11 20:50 - 2013-06-10 21:10 - 00245248 _____ (Microsoft Corporation) C:\windows\SysWOW64\FWPUCLNT.DLL
2013-09-11 20:50 - 2013-06-06 10:03 - 00119040 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2013-09-11 19:52 - 2013-08-07 07:15 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\tssdisai.dll
2013-08-27 16:27 - 2013-08-27 16:27 - 00000000 ____D C:\output
2013-08-26 14:42 - 2013-08-26 14:42 - 00006144 ____H C:\Users\cs***\Documents\photothumb.db
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbser6k.sys
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbnmea.sys
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbmdm6k.sys
2013-08-24 20:55 - 2013-08-24 20:55 - 00285520 _____ C:\windows\Minidump\082413-33546-01.dmp
2013-08-23 20:37 - 2013-08-23 20:37 - 00000000 _____ C:\windows\SysWOW64\CN0C72R2C005J9
2013-08-21 08:45 - 2013-08-26 14:49 - 00000000 ____D C:\Users\cs***\AppData\Roaming\PhotoScape
2013-08-21 08:45 - 2013-08-21 08:45 - 00001002 _____ C:\Users\cs***\Desktop\PhotoScape.lnk
2013-08-21 08:45 - 2013-08-21 08:45 - 00000000 ____D C:\Program Files (x86)\PhotoScape
2013-08-21 08:38 - 2013-08-21 08:38 - 00000100 _____ C:\Users\Public\sdelevURL.tmp
2013-08-20 15:26 - 2013-08-20 15:27 - 00648144 _____ (Unity Technologies ApS) C:\Users\cs***\Downloads\UnityWebPlayer.exe
2013-08-20 07:02 - 2013-08-20 07:02 - 00204568 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudmdm.sys
2013-08-20 07:02 - 2013-08-20 07:02 - 00103576 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudbus.sys

==================== One Month Modified Files and Folders =======

2013-09-17 22:40 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe
2013-09-17 22:40 - 2013-09-17 22:40 - 00000000 ____D C:\FRST
2013-09-17 22:40 - 2013-09-17 22:39 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64.exe
2013-09-17 22:38 - 2013-09-17 22:37 - 00000478 _____ C:\Users\cs***\Downloads\defogger_disable.log
2013-09-17 22:37 - 2013-09-17 22:37 - 00000000 _____ C:\Users\cs***\defogger_reenable
2013-09-17 22:37 - 2013-04-10 13:11 - 00000000 ____D C:\Users\cs***
2013-09-17 22:35 - 2013-09-17 22:35 - 00050477 _____ C:\Users\cs***\Downloads\Defogger.exe
2013-09-17 22:33 - 2013-05-04 21:36 - 00000958 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001UA.job
2013-09-17 22:33 - 2013-05-04 21:36 - 00000936 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001Core.job
2013-09-17 22:29 - 2013-05-19 12:08 - 00065536 _____ C:\windows\system32\Ikeext.etl
2013-09-17 22:29 - 2013-04-10 13:32 - 00001128 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-17 22:29 - 2012-07-26 09:22 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-09-17 22:20 - 2013-04-10 13:29 - 01368016 _____ C:\windows\WindowsUpdate.log
2013-09-17 22:18 - 2012-07-26 10:12 - 00000000 ____D C:\windows\tracing
2013-09-17 22:17 - 2013-09-17 22:17 - 00285576 _____ C:\windows\Minidump\091713-23859-01.dmp
2013-09-17 22:17 - 2013-04-17 09:09 - 00000000 ____D C:\windows\Minidump
2013-09-17 22:17 - 2013-04-17 09:08 - 448352974 _____ C:\windows\MEMORY.DMP
2013-09-17 22:06 - 2013-09-17 22:06 - 00285576 _____ C:\windows\Minidump\091713-20265-01.dmp
2013-09-17 22:02 - 2012-07-26 10:12 - 00000000 ____D C:\windows\system32\sru
2013-09-17 21:53 - 2013-04-10 13:32 - 00001132 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-17 21:51 - 2013-09-17 17:51 - 00000322 _____ C:\windows\Tasks\DigitalSite.job
2013-09-17 19:08 - 2013-09-17 19:07 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe
2013-09-17 19:01 - 2012-09-11 07:42 - 00045730 _____ C:\windows\PFRO.log
2013-09-17 19:00 - 2012-07-26 07:26 - 00786432 ___SH C:\windows\system32\config\BBI
2013-09-17 18:51 - 2013-09-17 18:51 - 00000093 _____ C:\Users\cs***\AppData\Roaming\WB.CFG
2013-09-17 18:51 - 2013-09-17 18:51 - 00000005 _____ C:\Users\cs***\AppData\Roaming\WBPU-TTL.DAT
2013-09-17 17:53 - 2013-09-17 17:05 - 00000000 ____D C:\AdwCleaner
2013-09-17 17:51 - 2013-09-17 17:51 - 00002660 _____ C:\windows\System32\Tasks\DigitalSite
2013-09-17 17:51 - 2013-09-17 17:51 - 00001136 _____ C:\Users\cs***\Desktop\Continue Codec Pack Installation.lnk
2013-09-17 17:51 - 2013-09-17 17:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\DigitalSite
2013-09-17 17:50 - 2013-09-17 17:50 - 00678968 _____ C:\Users\cs***\Downloads\UltimateCodec.exe
2013-09-17 17:49 - 2013-09-17 17:49 - 00001152 _____ C:\Users\cs***\Desktop\Desinstaller_HOSTS_Anti-PUPs.lnk
2013-09-17 17:49 - 2013-09-17 17:49 - 00000000 ____D C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 17:03 - 2013-09-17 17:03 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner.exe
2013-09-17 16:52 - 2013-09-17 16:52 - 00285576 _____ C:\windows\Minidump\091713-52468-01.dmp
2013-09-17 14:14 - 2013-09-17 14:14 - 00285576 _____ C:\windows\Minidump\091713-52921-01.dmp
2013-09-17 13:19 - 2012-07-26 10:12 - 00000000 ____D C:\windows\AUInstallAgent
2013-09-17 13:06 - 2013-09-15 19:38 - 00000000 ____D C:\Users\cs***\Documents\Inoxsardegna
2013-09-17 12:51 - 2013-09-17 12:51 - 00001080 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-17 12:51 - 2013-09-17 12:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 12:51 - 2013-09-17 12:50 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-17 12:50 - 2013-09-17 12:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-17 12:47 - 2013-09-17 12:45 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-17 12:19 - 2013-04-10 13:52 - 00003596 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1001
2013-09-17 10:36 - 2013-03-02 22:17 - 00246784 ___SH C:\Users\cs***\Downloads\Thumbs.db
2013-09-17 10:20 - 2013-05-18 16:08 - 00000000 ____D C:\windows\SysWOW64\SupportAppXL
2013-09-17 10:16 - 2013-04-19 10:04 - 00000000 ____D C:\ProgramData\MFAData
2013-09-17 10:15 - 2012-07-26 10:12 - 00000000 ___HD C:\windows\ELAMBKUP
2013-09-17 10:09 - 2013-09-17 10:09 - 00285576 _____ C:\windows\Minidump\091713-36906-01.dmp
2013-09-17 09:44 - 2013-09-17 09:44 - 00000000 ____D C:\Users\cs***\AppData\Local\Avg2014
2013-09-17 09:42 - 2013-09-17 09:41 - 04425448 _____ (AVG Technologies) C:\Users\cs***\Downloads\avg_free_stb_all_2014_4116.exe
2013-09-17 09:36 - 2012-07-26 10:12 - 00000000 ____D C:\windows\rescache
2013-09-17 09:06 - 2013-09-17 09:06 - 00285576 _____ C:\windows\Minidump\091713-36062-01.dmp
2013-09-17 08:32 - 2012-07-26 10:12 - 00000000 ____D C:\windows\WinStore
2013-09-17 08:32 - 2012-07-26 10:12 - 00000000 ____D C:\windows\PolicyDefinitions
2013-09-17 08:31 - 2013-09-17 08:30 - 00285576 _____ C:\windows\Minidump\091713-48609-01.dmp
2013-09-17 08:31 - 2012-07-26 07:38 - 00000000 ____D C:\windows\system32\oobe
2013-09-17 08:30 - 2013-09-17 08:30 - 00355928 _____ C:\windows\system32\FNTCACHE.DAT
2013-09-17 07:19 - 2013-04-10 18:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-09-17 07:15 - 2013-08-10 17:09 - 00000000 ____D C:\windows\system32\MRT
2013-09-17 07:13 - 2013-04-12 08:04 - 79143768 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-09-15 21:48 - 2013-09-15 21:47 - 00285520 _____ C:\windows\Minidump\091513-133921-01.dmp
2013-09-15 21:43 - 2013-04-18 18:38 - 00000000 ____D C:\Users\cs***\AppData\Roaming\BOM
2013-09-13 21:18 - 2012-08-01 18:38 - 00753134 _____ C:\windows\system32\perfh007.dat
2013-09-13 21:18 - 2012-08-01 18:38 - 00155826 _____ C:\windows\system32\perfc007.dat
2013-09-13 21:18 - 2012-07-26 09:28 - 01745416 _____ C:\windows\system32\PerfStringBackup.INI
2013-09-13 21:14 - 2013-08-13 03:06 - 00014336 ___SH C:\Users\cs***\Documents\Thumbs.db
2013-09-12 20:53 - 2012-07-26 10:12 - 00000000 ____D C:\windows\system32\NDF
2013-09-12 15:23 - 2012-07-26 07:26 - 00262144 ___SH C:\windows\system32\config\ELAM
2013-09-11 11:49 - 2012-07-26 09:21 - 00069694 _____ C:\windows\setupact.log
2013-09-11 08:52 - 2013-04-08 19:31 - 00000000 ____D C:\Users\cs***\Documents\bewerbung claudia
2013-09-05 22:09 - 2013-04-12 12:16 - 00694232 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-09-05 22:09 - 2013-04-12 12:16 - 00078296 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-04 22:56 - 2013-04-10 13:40 - 00002154 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-31 14:42 - 2012-09-10 22:53 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-08-27 16:27 - 2013-08-27 16:27 - 00000000 ____D C:\output
2013-08-26 14:49 - 2013-08-21 08:45 - 00000000 ____D C:\Users\cs***\AppData\Roaming\PhotoScape
2013-08-26 14:42 - 2013-08-26 14:42 - 00006144 ____H C:\Users\cs***\Documents\photothumb.db
2013-08-24 20:55 - 2013-08-24 20:55 - 00285520 _____ C:\windows\Minidump\082413-33546-01.dmp
2013-08-23 20:37 - 2013-08-23 20:37 - 00000000 _____ C:\windows\SysWOW64\CN0C72R2C005J9
2013-08-21 08:45 - 2013-08-21 08:45 - 00001002 _____ C:\Users\cs***\Desktop\PhotoScape.lnk
2013-08-21 08:45 - 2013-08-21 08:45 - 00000000 ____D C:\Program Files (x86)\PhotoScape
2013-08-21 08:38 - 2013-08-21 08:38 - 00000100 _____ C:\Users\Public\sdelevURL.tmp
2013-08-21 06:12 - 2013-09-13 07:15 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-08-21 06:12 - 2013-09-13 07:15 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-08-21 06:11 - 2013-09-13 07:15 - 19246592 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00915968 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\UXInit.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-08-21 06:11 - 2013-09-13 07:13 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-08-21 04:34 - 2013-09-13 07:15 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-08-21 04:06 - 2013-09-13 07:15 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-08-21 04:06 - 2013-09-13 07:15 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-08-21 04:06 - 2013-09-13 07:15 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\UXInit.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 14332928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 02048000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-08-21 03:43 - 2013-09-13 07:15 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-08-21 01:52 - 2013-09-13 07:15 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2013-08-20 15:27 - 2013-08-20 15:26 - 00648144 _____ (Unity Technologies ApS) C:\Users\cs***\Downloads\UnityWebPlayer.exe
2013-08-20 08:53 - 2013-04-27 12:59 - 00000000 ____D C:\Users\Stephan\AppData\Local\Google
2013-08-20 08:50 - 2013-04-27 13:14 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\BOM
2013-08-20 08:49 - 2013-04-27 13:01 - 00003594 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1004
2013-08-20 07:02 - 2013-08-20 07:02 - 00204568 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudmdm.sys
2013-08-20 07:02 - 2013-08-20 07:02 - 00103576 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudbus.sys
2013-08-18 03:33 - 2012-07-26 10:12 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2013-08-18 03:33 - 2012-07-26 10:12 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2013-08-18 03:33 - 2012-07-26 10:12 - 00000000 ____D C:\Program Files\Windows Defender
2013-08-18 03:33 - 2012-07-26 10:12 - 00000000 ____D C:\Program Files (x86)\Windows Defender

Some content of TEMP:
====================
C:\Users\cs***\AppData\Local\Temp\ICReinstall_UltimateCodec.exe
C:\Users\cs***\AppData\Local\Temp\Install_HOSTS_Anti-Adware.exe
C:\Users\cs***\AppData\Local\Temp\oi_{4007C159-E445-4E3B-8CDC-1FEB712D9188}.exe
C:\Users\cs***\AppData\Local\Temp\Quarantine.exe
C:\Users\cs***\AppData\Local\Temp\uninst1.exe
C:\Users\cs***\AppData\Local\Temp\VersionUpdater.exe
C:\Users\cs***\AppData\Local\Temp\WtgZip.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-10 07:45

==================== End Of Log ============================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-09-2013 03
Ran by cs*** at 2013-09-17 22:41:41
Running from C:\Users\cs***\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

Adobe Reader XI (11.0.04) (x32 Version: 11.0.04)
ALDI TALK Verbindungsassistent (x32 Version: ALDI TALK 4.0)
Biet-O-Matic v2.14.12 (x32 Version: 2.14.12)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
ESET Online Scanner v3 (x32)
Facebook Video Calling 1.2.0.287 (x32 Version: 1.2.287)
Google Chrome (x32 Version: 29.0.1547.66)
HP Photo Creations (x32 Version: 1.0.0.7702)
HP Photosmart Plus B210 series - Grundlegende Software für das Gerät (Version: 28.0.1315.0)
HP Photosmart Plus B210 series Hilfe (x32 Version: 140.0.54.54)
HP Update (x32 Version: 5.003.003.001)
I.R.I.S. OCR (x32 Version: 12.3.4.0)
Intel AppUp(SM) center (x32 Version: 3.6.1.33268.15)
Intel(R) Management Engine Components (x32 Version: 8.1.0.1252)
Intel(R) Processor Graphics (x32 Version: 9.17.10.2828)
Intel(R) Rapid Storage Technology (x32 Version: 11.5.2.1001)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (x32 Version: 2.0.0.37149)
Intel® Trusted Connect Service Client (Version: 1.24.388.1)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
MaxPunkte Ver. 6.4.x (x32)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Home and Student 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Nero 12 Essentials Toshiba (x32 Version: 12.0.00400)
Nero BackItUp (x32 Version: 12.0.1000)
Nero BackItUp Help (CHM) (x32 Version: 12.0.3000)
Nero Blu-ray Player (x32 Version: 12.0.12600)
Nero Blu-ray Player Help (CHM) (x32 Version: 12.0.3000)
Nero BurnRights (x32 Version: 12.0.3000)
Nero BurnRights Help (CHM) (x32 Version: 12.0.3000)
Nero ControlCenter (x32 Version: 11.0.14800.0.48)
Nero ControlCenter Help (CHM) (x32 Version: 12.0.3000)
Nero Core Components (x32 Version: 11.0.17600.2.3)
Nero Express (x32 Version: 12.0.14001)
Nero Express Help (CHM) (x32 Version: 12.0.3000)
Nero Kwik Media (x32 Version: 1.18.16800)
Nero Kwik Media Help (CHM) (x32 Version: 12.0.4000)
Nero Kwik Themes Basic (x32 Version: 12.0.11500)
Nero Launcher (x32 Version: 12.2.1000)
Nero RescueAgent (x32 Version: 12.0.7002)
Nero RescueAgent Help (CHM) (x32 Version: 12.0.3000)
Nero SharedVideoCodecs (x32 Version: 1.0.12100.2.0)
Nero Update (x32 Version: 11.0.11800.31.0)
PhotoScape (x32)
Picasa 3 (x32 Version: 3.9)
Premium Sound HD (Version: 1.12.4600)
Prerequisite installer (x32 Version: 12.0.0002)
Realtek Ethernet Controller Driver (x32 Version: 8.3.730.2012)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6687)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.8400.30136)
Realtek WLAN Driver (x32 Version: 2.00.0020)
Shared C Run-time for x64 (Version: 10.0.0)
Synaptics Pointing Device Driver (Version: 16.2.10.3)
TOSHIBA Desktop Assist (Version: 1.00.0007.00002)
TOSHIBA eco Utility (Version: 2.0.0.6415)
TOSHIBA Function Key (Version: 1.00.6425)
TOSHIBA Manuals (x32 Version: 10.10)
Toshiba Password Utility (x32 Version: 2.00.910)
TOSHIBA PC Health Monitor (Version: 1.8.17.640104)
Toshiba Places Icon Utility (Version: 2.1.1)
TOSHIBA Recovery Media Creator (x32 Version: 2.2.0.54043005)
TOSHIBA Resolution+ Plug-in for Windows Media Player (x32 Version: 1.2.2.00)
TOSHIBA Service Station (Version: 2.4.4)
TOSHIBA System Driver (x32 Version: 1.00.0012)
TOSHIBA System Settings (x32 Version: 1.00.0002.32002)
Toshiba TEMPRO (x32 Version: 4.2.1)
TOSHIBA VIDEO PLAYER (Version: 5.1.0.12-A)
Update for Codec Pack (HKCU)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553157) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589370) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760758) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (x32)
Visual Studio 2010 x64 Redistributables (Version: 13.0.0.1)
Welcome App (Start-up experience) (x32 Version: 12.0.13000)

==================== Restore Points =========================

10-09-2013 10:48:17 Geplanter Prüfpunkt
13-09-2013 20:35:20 Windows Update
17-09-2013 05:10:28 Windows Update

==================== Hosts content: ==========================

2012-07-26 07:26 - 2013-09-17 17:49 - 00036686 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1 08sr.combineads.info # hosts anti-adware / pups
127.0.0.1 08srvr.combineads.info # hosts anti-adware / pups
127.0.0.1 12srvr.combineads.info # hosts anti-adware / pups
127.0.0.1 2010-fr.com # hosts anti-adware / pups
127.0.0.1 2012-new.biz # hosts anti-adware / pups
127.0.0.1 2319825.ourtoolbar.com # hosts anti-adware / pups
127.0.0.1 24h00business.com # hosts anti-adware / pups
127.0.0.1 a.daasafterdusk.com # hosts anti-adware / pups
127.0.0.1 ad.adn360.com # hosts anti-adware / pups
127.0.0.1 adeartss.eu # hosts anti-adware / pups
127.0.0.1 adesoeasy.eu # hosts anti-adware / pups
127.0.0.1 adf.girldatesforfree.net # hosts anti-adware / pups
127.0.0.1 adm.soft365.com # hosts anti-adware / pups
127.0.0.1 adomicileavail.googlepages.com # hosts anti-adware / pups
127.0.0.1 ads7.complexadveising.com # hosts anti-adware / pups
127.0.0.1 ads.aff.co # hosts anti-adware / pups
127.0.0.1 ads.alpha00001.com # hosts anti-adware / pups
127.0.0.1 ads.cloud4ads.com # hosts anti-adware / pups
127.0.0.1 ads.eorezo.com # hosts anti-adware / pups
127.0.0.1 ads.hooqy.com # hosts anti-adware / pups
127.0.0.1 ads.icksor.com # hosts anti-adware / pups
127.0.0.1 ads.regiedepub.com # hosts anti-adware / pups
127.0.0.1 ads.sucomspot.com # hosts anti-adware / pups
127.0.0.1 ads.tersecta.com # hosts anti-adware / pups
127.0.0.1 a.dungtank.com # hosts anti-adware / pups
127.0.0.1 adwcleaner.programmesetjeux.com # hosts anti-adware / pups
127.0.0.1 adwcleaner.telecharger.toggle.com # hosts anti-adware / pups
127.0.0.1 aff.foxtab.com # hosts anti-adware / pups
127.0.0.1 affilibot.eu # hosts anti-adware / pups

There are 582 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0CD45EEE-BA60-402C-83D0-7AE300826A81} - System32\Tasks\Toshiba\CommonNotifier => C:\Program Files (x86)\Toshiba TEMPRO\Toshiba.Tempro.UI.CommonNotifier.exe [2012-08-14] (Toshiba Europe GmbH)
Task: {10D85952-E3F6-47A1-96CF-5E1C2D874EA6} - System32\Tasks\Microsoft\Windows\SystemRestore\SR => C:\Windows\system32\srtasks.exe [2012-07-26] (Microsoft Corporation)
Task: {13A2AC02-B682-48CC-9155-2E2673580117} - System32\Tasks\Microsoft\Windows\.NET Framework\.NET Framework NGEN v4.0.30319 64 Critical
Task: {17644F17-DC4C-4AC8-9444-7AAA52EB5CDC} - System32\Tasks\Microsoft\Windows\NetCfg\BindingWorkItemQueueHandler
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => C:\Windows\System32\sysmain.dll [2013-05-04] (Microsoft Corporation)
Task: {1DB7C2F1-876C-4F24-AD17-8428211113F9} - System32\Tasks\Microsoft\Windows\MemoryDiagnostic\ProcessMemoryDiagnosticEvents
Task: {214B24F4-FEB4-4C59-AF1F-70136065199C} - System32\Tasks\Microsoft\Windows\Shell\IndexerAutomaticMaintenance
Task: {22273A38-9020-4997-88C0-ADE90B39D379} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-04-10] (Google Inc.)
Task: {23700E5C-0E77-499D-908A-415D5C6252F4} - System32\Tasks\Microsoft\Windows\Plug and Play\Device Install Group Policy
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => C:\Windows\System32\WSClient.dll [2013-08-16] (Microsoft Corporation)
Task: {2C6B9EA8-7F5A-4ABA-BF96-8D352D02A743} - System32\Tasks\Microsoft\Windows\Device Setup\Metadata Refresh
Task: {2E030FA7-3D7C-4E1D-8CFE-56ADB26FD402} - System32\Tasks\Microsoft\Windows\PI\Sqm-Tasks
Task: {3054485A-F517-4E95-9977-4DD827B1E9B3} - System32\Tasks\Microsoft\Windows\WS\Badge Update
Task: {378401BA-A703-444A-A79C-3C47AD2DC5B6} - System32\Tasks\Microsoft\Windows\TaskScheduler\Maintenance Configurator
Task: {38423EDD-0C23-4431-AB45-5DCA433E4846} - \DSite No Task File
Task: {3AE164E7-30CD-40BC-9422-3EC7A5618965} - System32\Tasks\Microsoft\Windows\WS\WSTask
Task: {3AE5942F-843B-459A-B056-6B486F4DF8A9} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\windows\System32\lpksetup.exe [2012-09-20] (Microsoft Corporation)
Task: {3C490ABD-D849-41AF-9AC4-87DD759B0996} - System32\Tasks\Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeSystem
Task: {4073C1B3-6E16-4AA8-B7F3-C6A6D35D5071} - System32\Tasks\Microsoft\Windows\TPM\Tpm-Maintenance
Task: {44B3F1B8-5943-4072-8D8C-A9484676AC44} - System32\Tasks\Microsoft\Windows\Live\Roaming\SynchronizeWithStorage
Task: {483A8F5C-5D26-44B5-B49E-AF6741D1BBEB} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\Windows\System32\MbaeParserTask.exe [2013-06-01] (Microsoft Corporation)
Task: {4B952129-9AE9-41A3-BE2B-8AD2E06F66B6} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTaskLogon
Task: {4ECD8D51-DC99-415D-85F6-E837C8BC6E2B} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start => Sc.exe start wuauserv
Task: {5755E746-D7ED-4C20-A472-66C11834CDE4} - System32\Tasks\Microsoft\Windows\TaskScheduler\Manual Maintenance
Task: {5C4EFB77-EFA6-45DF-A373-D795C0725BFF} - System32\Tasks\Microsoft\Windows\Plug and Play\Device Install Reboot Required
Task: {627441F3-8526-4B62-BF9A-1A3EA414E71A} - System32\Tasks\Microsoft\Windows\SpacePort\SpaceAgentTask => C:\Windows\system32\SpaceAgent.exe [2012-07-26] (Microsoft Corporation)
Task: {6BF99BB0-C068-457A-87A1-F806074B1080} - \DealPly No Task File
Task: {6D0BB74F-0164-44B8-BC41-33192DD6004D} - System32\Tasks\Microsoft\Windows\Servicing\StartComponentCleanup
Task: {6E9DE125-5583-4031-B572-FEE48F25CFFF} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyMonitor => C:\Windows\System32\wpcmon.exe [2012-09-20] (Microsoft Corporation)
Task: {6FDDEA7C-6310-428D-AEB2-54FFC72811EF} - System32\Tasks\Microsoft\Windows\.NET Framework\.NET Framework NGEN v4.0.30319
Task: {74096F94-B654-4DB0-96F5-3C3408B92FE3} - System32\Tasks\Microsoft\Windows\PI\Secure-Boot-Update
Task: {7D9A9A1C-499C-40A6-8F8A-5BCC4CC9A87C} - System32\Tasks\Microsoft\Windows\TaskScheduler\Regular Maintenance
Task: {823083A0-F59E-4BB3-8E5D-DDE79DDF5B9D} - System32\Tasks\WPD\SqmUpload_S-1-5-21-1916660319-640858989-273023955-1004 => C:\Windows\System32\portabledeviceapi.dll [2012-07-26] (Microsoft Corporation)
Task: {82C16E28-5264-4C6F-854F-B761A960B142} - System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-500
Task: {845CB020-68B5-4C6B-9876-7BEC7B3E27AC} - System32\Tasks\Microsoft\Windows\TaskScheduler\Idle Maintenance
Task: {87354DAA-66DF-4B41-9346-15958D96E1D2} - System32\Tasks\Microsoft\Windows\FileHistory\File History (maintenance mode)
Task: {8A759D07-CB11-4146-A298-3BC6B9314E32} - System32\Tasks\Synaptics TouchPad Enhancements => \Program Files\Synaptics\SynTP\SynTPEnh.exe [2012-08-14] (Synaptics Incorporated)
Task: {91303461-4F99-47EA-8BB4-10D53050262A} - System32\Tasks\Microsoft\Windows\WindowsUpdate\AUFirmwareInstall
Task: {913CD239-00AF-479D-A7C6-B647EB2D9366} - System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1001
Task: {921A1D4E-32FB-46D7-B6C0-6F467884074D} - System32\Tasks\Microsoft\Windows\WS\Sync Licenses
Task: {9479EF8E-11D4-41B3-9783-CC65070D592D} - System32\Tasks\Microsoft\Windows\Time Synchronization\ForceSynchronizeTime
Task: {94DCF254-64FB-4C4E-8E12-5F4055C10C2A} - System32\Tasks\Microsoft\Windows\.NET Framework\.NET Framework NGEN v4.0.30319 64
Task: {96134CE7-8293-4C04-A406-63FC2C7C9647} - System32\Tasks\DigitalSite => C:\Users\cs***\AppData\Roaming\DigitalSite\UpdateProc\UpdateTask.exe [2013-04-12] ()
Task: {987229E0-A2A9-4353-8C76-1259022234C4} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001UA => C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-07-15] (Facebook Inc.)
Task: {989A7C6D-BE82-4C3C-AF96-6116039E336B} - System32\Tasks\Microsoft\Windows\MemoryDiagnostic\RunFullMemoryDiagnostic
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => C:\Windows\System32\WSClient.dll [2013-08-16] (Microsoft Corporation)
Task: {A800277E-E202-4492-AD38-3312641CBC04} - System32\Tasks\Microsoft\Windows\Live\Roaming\MaintenanceTask
Task: {AAFD9ABF-0521-4634-B529-E9EFF3462253} - System32\Tasks\Microsoft\Windows\WindowsUpdate\AUSessionConnect
Task: {AB62FA47-2C99-44B1-A5D0-D4161423BE43} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyRefresh
Task: {AC6259DE-AC59-459E-849E-6ADFFD1ADE63} - System32\Tasks\Microsoft\Windows\Shell\CreateObjectTask
Task: {AEB0B5BD-B9E5-458A-898A-E559BD9EB51B} - System32\Tasks\Microsoft\Windows\SettingSync\BackgroundUploadTask
Task: {AF549BD8-337C-4BF7-8681-36A182E30507} - System32\Tasks\Microsoft\Windows\Chkdsk\ProactiveScan
Task: {BC76AEF7-2CF0-4EB6-B65B-A8803E0B5E12} - System32\Tasks\Microsoft\Windows\AppID\SmartScreenSpecific
Task: {C0512115-10BE-4474-A797-301AC07DC590} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2013-08-16] (Microsoft Corporation)
Task: {C1ACCD1E-4385-4FB2-B5E4-7F2A57A626A2} - System32\Tasks\Microsoft\Windows\Data Integrity Scan\Data Integrity Scan
Task: {C463FD1E-31C7-4C20-AB65-08E514CA152D} - System32\Tasks\Microsoft\Windows\IME\SQM data sender
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => C:\Windows\System32\Windows.Storage.ApplicationData.dll [2012-07-26] (Microsoft Corporation)
Task: {C8FB5008-4CF6-4F58-8BD4-1472B6816B8E} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2011-10-28] (Hewlett-Packard)
Task: {CCF6BDE1-D973-4885-B406-F70D71980C1C} - System32\Tasks\TOSHIBA\Service Station => C:\Program Files\TOSHIBA\Toshiba Service Station\ToshibaServiceStation.exe [2012-07-28] (TOSHIBA Corporation)
Task: {CD1054FF-8005-4904-8B9C-436EAB1E2021} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTaskNetwork
Task: {D55BD2F5-9B0A-41EA-AC5E-1A26FA7F0A0D} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {D59CB830-82C9-4A8D-B765-7362BF623538} - System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1004
Task: {DBCF6E1B-CE0A-441E-B7A5-219C8BE50C65} - System32\Tasks\Microsoft\Windows\.NET Framework\.NET Framework NGEN v4.0.30319 Critical
Task: {DC6F1961-3995-4D01-A4FA-2EE966C967A3} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001Core => C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-07-15] (Facebook Inc.)
Task: {DE568095-7EFB-4D85-9330-0D26ED73FB3F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-04-10] (Google Inc.)
Task: {DECE5921-598D-454B-9A04-B2DE95EFC1B3} - System32\Tasks\Microsoft\Windows\Data Integrity Scan\Data Integrity Scan for Crash Recovery
Task: {E4DFE66F-E089-4CC3-A70F-957223D565F4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask
Task: {E860C4C9-54A2-41F0-8746-8EDE73F33C07} - \QtraxPlayer No Task File
Task: {E8DAA09B-DF2A-4951-9134-6FA9587793F9} - System32\Tasks\Microsoft\Windows\Plug and Play\Sysprep Generalize Drivers => C:\Windows\System32\drvinst.exe [2012-09-20] (Microsoft Corporation)
Task: {EAD237E7-D276-4257-9F16-51DF41548733} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => C:\Windows\System32\Startupscan.dll [2012-07-26] (Microsoft Corporation)
Task: {ED0C1F69-C3A2-41EA-B8C3-3F0D83A1F6C0} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM
Task: {F9EA6133-F38F-494F-9675-60BBDC287A9C} - System32\Tasks\Microsoft\Windows\WindowsUpdate\AUScheduledInstall
Task: C:\windows\Tasks\DigitalSite.job => C:\Users\cs***\AppData\Roaming\DIGITA~1\UPDATE~1\UPDATE~1.EXE
Task: C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001Core.job => C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001UA.job => C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-08-14 18:39 - 2012-08-14 18:39 - 01046328 _____ (Synaptics Incorporated) C:\windows\system32\SynCOM.dll
2012-08-14 18:39 - 2012-08-14 18:39 - 00228664 _____ (Synaptics Incorporated) C:\windows\SYSTEM32\SynTPAPI.dll
2012-08-06 06:36 - 2012-08-06 06:36 - 00438784 _____ (Intel Corporation) C:\windows\system32\igfxrDEU.lrc
2012-08-06 06:36 - 2012-08-06 06:36 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-11-11 03:53 - 2012-06-20 17:26 - 00110592 _____ (Real Sound Lab SIA) C:\windows\SYSTEM32\CONEQMSAPOGUILibrary.dll
2012-11-11 03:53 - 2010-11-03 18:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\windows\system32\RtkCfg64.dll
2012-07-19 04:38 - 2012-07-19 04:38 - 00020904 _____ () C:\Program Files\TOSHIBA\Hotkey\SmoothView.dll
2012-07-19 04:38 - 2012-07-19 04:38 - 00049064 _____ () C:\Program Files\TOSHIBA\Hotkey\Hotkey\FnZ.dll
2012-08-14 05:13 - 2012-08-14 05:13 - 00018344 _____ () C:\Program Files\TOSHIBA\Teco\TecoMUI.dll
2012-10-17 04:28 - 2012-10-17 04:28 - 02965096 _____ (TODO: <Company name>) C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationUI.dll
2012-07-31 09:11 - 2012-07-31 09:11 - 00024576 _____ () C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\de\TosDILangPack.resources.dll
2013-04-10 18:52 - 2013-04-10 18:52 - 08007680 _____ ( ) C:\windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll
2013-09-04 22:55 - 2013-09-02 22:35 - 00709584 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\libglesv2.dll
2013-09-04 22:55 - 2013-09-02 22:35 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\libegl.dll
2013-09-04 22:55 - 2013-09-02 22:35 - 04053456 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll
2013-09-04 22:55 - 2013-09-02 22:35 - 00410576 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll
2013-09-04 22:55 - 2013-09-02 22:35 - 01604560 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ffmpegsumo.dll
2013-09-04 22:55 - 2013-09-02 22:35 - 13599184 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) ==========



==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/17/2013 07:08:24 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 07:08:22 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 07:08:15 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 07:08:15 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 02:27:23 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 00:42:02 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: delegate_execute.exe, Version: 29.0.1547.66, Zeitstempel: 0x5224c9eb
Name des fehlerhaften Moduls: delegate_execute.exe, Version: 29.0.1547.66, Zeitstempel: 0x5224c9eb
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0009b880
ID des fehlerhaften Prozesses: 0x12fc
Startzeit der fehlerhaften Anwendung: 0xdelegate_execute.exe0
Pfad der fehlerhaften Anwendung: delegate_execute.exe1
Pfad des fehlerhaften Moduls: delegate_execute.exe2
Berichtskennung: delegate_execute.exe3
Vollständiger Name des fehlerhaften Pakets: delegate_execute.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: delegate_execute.exe5

Error: (09/17/2013 00:41:50 PM) (Source: Application Hang) (User: )
Description: Programm Explorer.EXE, Version 6.2.9200.16628 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 844

Startzeit: 01ceb39248e513db

Endzeit: 0

Anwendungspfad: C:\windows\Explorer.EXE

Berichts-ID: a1705895-1f85-11e3-be9f-7054d23535d3

Vollständiger Name des fehlerhaften Pakets:

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/17/2013 10:36:55 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 10:36:53 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (09/17/2013 10:36:11 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest2" in Zeile C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.
Komponente 2: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.


System errors:
=============
Error: (09/17/2013 10:29:37 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "HOSTS Anti-PUPs" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053

Error: (09/17/2013 10:29:37 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst HOSTS Anti-PUPs erreicht.

Error: (09/17/2013 10:28:53 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎9/‎17/‎2013 um 10:17:29 PM unerwartet heruntergefahren.

Error: (09/17/2013 10:18:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "HOSTS Anti-PUPs" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053

Error: (09/17/2013 10:18:15 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst HOSTS Anti-PUPs erreicht.

Error: (09/17/2013 10:17:33 PM) (Source: BugCheck) (User: )
Description: 0x0000007a (0x0000000000000004, 0x0000000000000000, 0xfffffa800ae2cc90, 0xfffff683fce71f80)C:\windows\MEMORY.DMP091713-23859-01

Error: (09/17/2013 10:17:29 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎9/‎17/‎2013 um 10:06:11 PM unerwartet heruntergefahren.

Error: (09/17/2013 10:07:00 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "HOSTS Anti-PUPs" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053

Error: (09/17/2013 10:07:00 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst HOSTS Anti-PUPs erreicht.

Error: (09/17/2013 10:06:16 PM) (Source: BugCheck) (User: )
Description: 0x0000007a (0x0000000000000004, 0x0000000000000000, 0xfffffa800a64bab0, 0xfffff88017972000)C:\windows\MEMORY.DMP091713-20265-01


Microsoft Office Sessions:
=========================
Error: (09/17/2013 07:08:24 PM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe

Error: (09/17/2013 07:08:22 PM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe

Error: (09/17/2013 07:08:15 PM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe

Error: (09/17/2013 07:08:15 PM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe

Error: (09/17/2013 02:27:23 PM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (09/17/2013 00:42:02 PM) (Source: Application Error)(User: )
Description: delegate_execute.exe29.0.1547.665224c9ebdelegate_execute.exe29.0.1547.665224c9ebc00000050009b88012fc01ceb39288b3f4dbC:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\delegate_execute.exeC:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\delegate_execute.exec8e1e2ed-1f85-11e3-be9f-7054d23535d3

Error: (09/17/2013 00:41:50 PM) (Source: Application Hang)(User: )
Description: Explorer.EXE6.2.9200.1662884401ceb39248e513db0C:\windows\Explorer.EXEa1705895-1f85-11e3-be9f-7054d23535d3

Error: (09/17/2013 10:36:55 AM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Users\cs***\Downloads\esetsmartinstaller_enu.exe

Error: (09/17/2013 10:36:53 AM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Users\cs***\Downloads\esetsmartinstaller_enu.exe

Error: (09/17/2013 10:36:11 AM) (Source: SideBySide)(User: )
Description: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\Users\cs***\Downloads\SoftonicDownloader_fuer_photoscape.exe


==================== Memory info ===========================

Percentage of memory in use: 35%
Total physical RAM: 3977.22 MB
Available physical RAM: 2570.55 MB
Total Pagefile: 8073.22 MB
Available Pagefile: 6574.11 MB
Total Virtual: 8192 MB
Available Virtual: 8191.77 MB

==================== Drives ================================

Drive c: (TI30992300A) (Fixed) (Total:455.29 GB) (Free:402.04 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 00000000)

Partition: GPT Partition Type
==================== End Of Log ============================GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-09-17 22:57:31
Windows 6.2.9200 x64 \Device\Harddisk0\DR0 -> \Device\0000003f TOSHIBA_MQ01ABD050 rev.AX003M 465,76GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\cs***\AppData\Local\Temp\awtyrpow.sys


---- User code sections - GMER 2.1 ----

.text C:\windows\System32\spoolsv.exe[1488] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 306 000007ff356f177a 4 bytes [6F, 35, FF, 07]
.text C:\windows\System32\spoolsv.exe[1488] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 314 000007ff356f1782 4 bytes [6F, 35, FF, 07]
.text C:\windows\system32\svchost.exe[2684] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 306 000007ff356f177a 4 bytes [6F, 35, FF, 07]
.text C:\windows\system32\svchost.exe[2684] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 314 000007ff356f1782 4 bytes [6F, 35, FF, 07]
.text C:\Windows\System32\igfxpers.exe[3404] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 306 000007ff356f177a 4 bytes [6F, 35, FF, 07]
.text C:\Windows\System32\igfxpers.exe[3404] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 314 000007ff356f1782 4 bytes [6F, 35, FF, 07]
.text C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3708] C:\windows\SYSTEM32\MSIMG32.dll!GradientFill + 690 000007ff27fc1532 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3708] C:\windows\SYSTEM32\MSIMG32.dll!GradientFill + 698 000007ff27fc153a 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3708] C:\windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 246 000007ff27fc165a 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe[3628] C:\windows\SYSTEM32\MSIMG32.dll!GradientFill + 690 000007ff27fc1532 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe[3628] C:\windows\SYSTEM32\MSIMG32.dll!GradientFill + 698 000007ff27fc153a 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe[3628] C:\windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 246 000007ff27fc165a 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe[3452] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 306 000007ff356f177a 4 bytes [6F, 35, FF, 07]
.text C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe[3452] C:\windows\system32\PSAPI.DLL!GetProcessImageFileNameA + 314 000007ff356f1782 4 bytes [6F, 35, FF, 07]
.text C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe[3452] C:\windows\SYSTEM32\MSIMG32.dll!GradientFill + 690 000007ff27fc1532 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe[3452] C:\windows\SYSTEM32\MSIMG32.dll!GradientFill + 698 000007ff27fc153a 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe[3452] C:\windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 246 000007ff27fc165a 4 bytes [FC, 27, FF, 07]
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[3440] C:\windows\SYSTEM32\WSOCK32.dll!recvfrom + 742 000007ff29dc1b32 4 bytes [DC, 29, FF, 07]
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[3440] C:\windows\SYSTEM32\WSOCK32.dll!recvfrom + 750 000007ff29dc1b3a 4 bytes [DC, 29, FF, 07]

---- Threads - GMER 2.1 ----

Thread C:\windows\system32\csrss.exe [600:624] fffff9600084d5e8
Thread C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe [2728:4540] 000007ff2e4577b0
Thread C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe [2728:4636] 000007ff2e4577b0
Thread C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe [2728:4648] 000007ff35e28c44
Thread C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe [2728:4792] 000007ff3576c648
Thread C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe [2728:4816] 000007ff342c5990
Thread C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe [2728:4884] 000007ff34dd1c60

---- Disk sectors - GMER 2.1 ----

Disk \Device\Harddisk0\DR0 unknown MBR code

---- EOF - GMER 2.1 ----

=============================================================

Alt 18.09.2013, 12:39   #2
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 18.09.2013, 13:13   #3
Sardinien
 
PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Hallo,
danke für das promte beantworten. Anbei log. Was ist codetags?Combofix Logfile:
Code:
ATTFilter
ComboFix 13-09-17.01 - cs*** 18.09.2013  14:01:56.1.4 - x64
Microsoft Windows 8  6.2.9200.0.1252.49.1031.18.3977.2655 [GMT 2:00]
ausgeführt von:: c:\users\cs***\Downloads\ComboFix.exe
AV: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
c:\users\Public\sdelevURL.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-08-18 bis 2013-09-18  ))))))))))))))))))))))))))))))
.
.
2013-09-18 12:07 . 2013-09-18 12:07	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-09-18 12:06 . 2013-09-18 12:06	--------	d-----w-	c:\users\Stephan\AppData\Local\temp
2013-09-18 12:06 . 2013-09-18 12:06	--------	d-----w-	c:\users\Administrator\AppData\Local\temp
2013-09-18 11:08 . 2013-09-15 22:50	9694160	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8E1500BD-B612-41E5-B374-96ECA1346F9E}\mpengine.dll
2013-09-18 10:43 . 2013-09-18 10:43	--------	d-----w-	C:\AdwCleaner
2013-09-18 09:30 . 2013-05-02 15:29	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-09-18 09:29 . 2013-09-04 19:58	965008	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{FEB0432D-DEB8-44DD-AF9E-4667FF477A73}\gapaengine.dll
2013-09-17 20:40 . 2013-09-17 20:40	--------	d-----w-	C:\FRST
2013-09-17 15:51 . 2013-09-17 15:51	--------	d-----w-	c:\users\cs***\AppData\Roaming\DigitalSite
2013-09-17 15:49 . 2013-09-17 15:49	--------	d-----w-	c:\program files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 10:51 . 2013-09-17 10:51	--------	d-----w-	c:\users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 10:50 . 2013-09-17 10:50	--------	d-----w-	c:\programdata\Malwarebytes
2013-09-17 07:44 . 2013-09-17 07:44	--------	d-----w-	c:\users\cs***\AppData\Local\Avg2014
2013-09-13 05:14 . 2013-08-15 22:43	562688	----a-w-	c:\windows\SysWow64\WSShared.dll
2013-09-13 05:13 . 2013-08-16 05:39	2371728	----a-w-	c:\windows\system32\WSService.dll
2013-09-11 18:51 . 2013-08-03 04:30	4038144	----a-w-	c:\windows\system32\win32k.sys
2013-09-11 18:50 . 2013-07-09 08:04	120144	----a-w-	c:\windows\system32\drivers\msgpioclx.sys
2013-09-11 17:52 . 2013-08-07 05:15	144896	----a-w-	c:\windows\system32\tssdisai.dll
2013-08-27 14:27 . 2013-08-27 14:27	--------	d-----w-	C:\output
2013-08-24 21:44 . 2009-09-27 08:31	119680	----a-w-	c:\windows\system32\drivers\ZTEusbser6k.sys
2013-08-24 21:44 . 2009-09-27 08:31	119680	----a-w-	c:\windows\system32\drivers\ZTEusbnmea.sys
2013-08-24 21:44 . 2009-09-27 08:31	119680	----a-w-	c:\windows\system32\drivers\ZTEusbmdm6k.sys
2013-08-21 06:45 . 2013-08-26 12:49	--------	d-----w-	c:\users\cs***\AppData\Roaming\PhotoScape
2013-08-21 06:45 . 2013-08-21 06:45	--------	d-----w-	c:\program files (x86)\PhotoScape
2013-08-20 05:02 . 2013-08-20 05:02	204568	----a-w-	c:\windows\system32\drivers\ssudmdm.sys
2013-08-20 05:02 . 2013-08-20 05:02	103576	----a-w-	c:\windows\system32\drivers\ssudbus.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-09-17 05:13 . 2013-04-12 06:04	79143768	----a-w-	c:\windows\system32\MRT.exe
2013-09-05 20:09 . 2013-04-12 10:16	78296	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-09-05 20:09 . 2013-04-12 10:16	694232	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-07-13 06:18 . 2013-08-14 22:59	337408	----a-w-	c:\windows\system32\wintrust.dll
2013-07-13 06:16 . 2013-08-14 22:59	68096	----a-w-	c:\windows\system32\cryptsvc.dll
2013-07-13 06:16 . 2013-08-14 22:59	1889280	----a-w-	c:\windows\system32\crypt32.dll
2013-07-13 06:15 . 2013-08-14 22:59	98304	----a-w-	c:\windows\system32\apprepsync.dll
2013-07-13 06:15 . 2013-08-14 22:59	124416	----a-w-	c:\windows\system32\apprepapi.dll
2013-07-13 04:24 . 2013-08-14 22:59	261120	----a-w-	c:\windows\SysWow64\wintrust.dll
2013-07-13 04:23 . 2013-08-14 22:59	1568256	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-07-13 04:23 . 2013-08-14 22:59	87040	----a-w-	c:\windows\SysWow64\apprepapi.dll
2013-07-13 04:23 . 2013-08-14 22:59	74240	----a-w-	c:\windows\SysWow64\apprepsync.dll
2013-07-09 06:07 . 2013-08-14 23:04	2233168	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-07-02 00:44 . 2013-08-14 23:06	36288	----a-w-	c:\windows\system32\drivers\WdBoot.sys
2013-07-01 22:08 . 2013-08-14 23:06	247216	----a-w-	c:\windows\system32\drivers\WdFilter.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HP Photosmart Plus B210 series (NET)"="c:\program files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe" [2012-10-17 2573416]
"Facebook Update"="c:\users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe" [2013-07-15 138096]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Intel AppUp(SM) center"="c:\program files (x86)\Intel\IntelAppStore\bin\ismagent.exe" [2012-08-01 155488]
"ToshibaDynamicIconUtility"="c:\program files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe" [2012-08-09 1498624]
"TPUReg"="c:\program files (x86)\TOSHIBA\Password Utility\TosPU.exe" [2012-08-23 6884352]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-10-28 49208]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-05-11 958576]
"HOSTS Anti-Adware_PUPs"="c:\program files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe" [2013-09-17 302961]
.
c:\users\cs***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableCursorSuppression"= 1 (0x1)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 HOSTS Anti-PUPs;HOSTS Anti-PUPs;c:\program files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe;c:\program files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 InputFilter_Hid_FlexDef2b;Siliten HID Devices(FlexDef2b) Driver Service;c:\windows\System32\drivers\InputFilter_FlexDef2b.sys;c:\windows\SYSNATIVE\drivers\InputFilter_FlexDef2b.sys [x]
R3 NETwNe64;@netwne64.inf,___ %NIC_Service_DispName_WIN7_64%;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETwNe64.sys;c:\windows\SYSNATIVE\DRIVERS\NETwNe64.sys [x]
R3 RTL8192Ce;Treiber für Realtek Wireless LAN 802.11n PCI-E NIC;c:\windows\system32\DRIVERS\rtwlane.sys;c:\windows\SYSNATIVE\DRIVERS\rtwlane.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TemproMonitoringService;TEMPRO Service;c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe;c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe [x]
R3 WUDFWpdMtp;WUDFWpdMtp;c:\windows\system32\DRIVERS\WUDFRd.sys;c:\windows\SYSNATIVE\DRIVERS\WUDFRd.sys [x]
S0 iaStorA;iaStorA;c:\windows\System32\drivers\iaStorA.sys;c:\windows\SYSNATIVE\drivers\iaStorA.sys [x]
S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\System32\drivers\tos_sps64.sys;c:\windows\SYSNATIVE\drivers\tos_sps64.sys [x]
S2 ALDITALKVerbindungsassistent_Service;ALDITALKVerbindungsassistent_Service;c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe;c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [x]
S2 GFNEXSrv;GFNEX Service;c:\program files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe;c:\program files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 Intel(R) ME Service;Intel(R) ME Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 PEGAGFN;PEGAGFN;c:\program files (x86)\TOSHIBA\Password Utility\PEGAGFN.sys;c:\program files (x86)\TOSHIBA\Password Utility\PEGAGFN.sys [x]
S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\Teco\TecoService.exe;c:\program files\TOSHIBA\Teco\TecoService.exe [x]
S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys;c:\windows\SYSNATIVE\DRIVERS\TVALZFL.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\System32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
S3 RTL8168;Realtek 8168 NT Driver;c:\windows\system32\DRIVERS\Rt630x64.sys;c:\windows\SYSNATIVE\DRIVERS\Rt630x64.sys [x]
S3 RTWlanE;Realtek Wireless LAN 802.11n PCI-E Network Adapter;c:\windows\system32\DRIVERS\rtwlane.sys;c:\windows\SYSNATIVE\DRIVERS\rtwlane.sys [x]
S3 SmbDrvI;SmbDrvI;c:\windows\system32\DRIVERS\Smb_driver_Intel.sys;c:\windows\SYSNATIVE\DRIVERS\Smb_driver_Intel.sys [x]
S3 TMachInfo;TMachInfo;c:\program files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe;c:\program files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [x]
S3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-09-04 20:54	1177552	----a-w-	c:\program files (x86)\Google\Chrome\Application\29.0.1547.66\Installer\chrmstp.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{A6EADE66-0000-0000-484E-7E8A45000000}]
2013-09-05 14:04	215416	----a-w-	c:\program files (x86)\Adobe\Reader 11.0\Esl\AiodLite.dll
.
Inhalt des "geplante Tasks" Ordners
.
2013-09-17 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001Core.job
- c:\users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-05-04 20:28]
.
2013-09-18 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001UA.job
- c:\users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-05-04 20:28]
.
2013-09-18 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-04-10 11:32]
.
2013-09-18 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-04-10 11:32]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-08-08 170304]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-08-08 398656]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-08-08 440640]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-07-13 12936848]
"TODDMain"="c:\program files (x86)\TOSHIBA\System Setting\TODDMain.exe" [2012-08-04 213136]
"TecoResident"="c:\program files\TOSHIBA\Teco\TecoResident.exe" [2012-08-14 169896]
"SRS Premium Sound HD"="c:\program files\SRS Labs\SRS Control Panel\SRSPanel_64.exe" [2012-07-27 2170784]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
uDefault_Search_URL = hxxp://www.google.com/ie
mLocal Page = c:\windows\SysWOW64\blank.htm
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-TPUReg(x86) - c:\program files\TOSHIBA\Password Utility\TosPU.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
c:\programdata\Microsoft\Windows\Start Menu\Programs\StartUp\Launcher.lnk - c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
Toolbar-Locked - (no file)
HKLM-Run-TCrdMain - c:\program files (x86)\TOSHIBA\Hotkey\TCrdMain_Win8.exe
HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0008\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
@SACL=(02 0000)
.
Zeit der Fertigstellung: 2013-09-18  14:09:24
ComboFix-quarantined-files.txt  2013-09-18 12:09
.
Vor Suchlauf: 13 Verzeichnis(se), 431.051.304.960 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 430.797.869.056 Bytes frei
.
- - End Of File - - 687DA358A60C2A5EAC6FC6E7D47A8F80
         
--- --- ---
__________________

Alt 18.09.2013, 17:58   #4
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.09.2013, 19:12   #5
Sardinien
 
PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Hallo,
hier die gewünschten logs
Malwarebytes Anti-Malware (Test) 1.75.0.1300
Malwarebytes : Free Anti-Malware download

Datenbank Version: v2013.09.18.10

Windows 8 x64 NTFS
Internet Explorer 10.0.9200.16688
cs*** :: RETTIGCS [Administrator]

Schutz: Deaktiviert

18.09.2013 19:25:32
mbam-log-2013-09-18 (19-25-32).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 245607
Laufzeit: 3 Minute(n), 40 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.004 - Bericht erstellt am 18/09/2013 um 19:41:20
# Updated 15/09/2013 von Xplode
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : cs*** - ***CS
# Gestartet von : C:\Users\cs***\Downloads\adwcleaner (1).exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\cs***\AppData\Roaming\digitalsite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\dsiteproducts

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16688


-\\ Google Chrome v29.0.1547.66

[ Datei : C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht : icon_url
Gelöscht : search_url
Gelöscht : keyword

[ Datei : C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R2].txt - [1104 octets] - [18/09/2013 19:37:32]
AdwCleaner[S2].txt - [972 octets] - [18/09/2013 19:41:20]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1031 octets] ##########
         
--- --- ---JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.1 (09.15.2013:1)
OS: Windows 8 x64
Ran by cs*** on 18.09.2013 at 19:49:25,55
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\qtrax
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1916660319-640858989-273023955-1001\Software\SweetIM



~~~ Files

Successfully deleted: [File] "C:\Users/cs***\appdata\local\google\chrome\user data\default\local storage\http_www1.delta-search.com_0.localstorage"
Successfully deleted: [File] "C:\Users\cs***\appdata\local\google\chrome\user data\default\local storage\http_www1.delta-search.com_0.localstorage-journal"
Successfully deleted: [File] "C:\Users\cs***\appdata\locallow\microsoft\silverlight\outofbrowser\index\portal.qtrax.com"



~~~ Folders

Successfully deleted: [Folder] "C:\Users\cs***\music\qtrax media library"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 18.09.2013 at 19:54:15,04
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-09-2013 03
Ran by cs*** (administrator) on RETTIGCS on 18-09-2013 19:59:44
Running from C:\Users\cs***\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\windows\system32\WLANExt.exe
() C:\Program Files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
(Microsoft Corporation) C:\windows\system32\dashost.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(TOSHIBA Corporation) C:\Windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Teco\TecoService.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Teco\TecoResident.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
() C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Toshiba Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(Microsoft Corporation) C:\windows\syswow64\wwahost.exe
(Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [HotKeysCmds] - C:\windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12936848 2012-07-13] (Realtek Semiconductor)
HKLM\...\Run: [TCrdMain] - C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe [2608040 2012-08-14] (TOSHIBA Corporation)
HKLM\...\Run: [TODDMain] - C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe [213136 2012-08-05] ()
HKLM\...\Run: [TecoResident] - C:\Program Files\TOSHIBA\Teco\TecoResident.exe [169896 2012-08-14] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [356776 2012-07-11] (TOSHIBA Corporation)
HKLM\...\Run: [SRS Premium Sound HD] - C:\Program Files\SRS Labs\SRS Control Panel\SRS_Premium_Sound_HD.zip [223245 2012-07-27] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [HP Photosmart Plus B210 series (NET)] - C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKCU\...\Run: [Facebook Update] - C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-07-15] (Facebook Inc.)
HKLM-x32\...\Run: [Intel AppUp(SM) center] - C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-08-02] (Intel Corporation)
HKLM-x32\...\Run: [ToshibaDynamicIconUtility] - C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe [1498624 2012-08-09] (Toshiba)
HKLM-x32\...\Run: [TPUReg] - C:\Program Files (x86)\TOSHIBA\Password Utility\TosPU.exe [6884352 2012-08-23] (Pegatron Corporation)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HOSTS Anti-Adware_PUPs] - C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe [302961 2013-09-17] ()
HKU\Administrator\...\Run: [] - [x]
Startup: C:\Users\cs***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKLM - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKLM-x32 - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKCU - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = 
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Delta Search) - hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=D4A72016D8257C8E&affID=119357&tt=150713_new&tsp=4944
CHR DefaultSuggestURL: (Delta Search) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll ()
CHR Plugin: (Nero Kwik Media Helper) - C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL (Nero AG)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Intel Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Google Docs) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 ALDITALKVerbindungsassistent_Service; C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [358968 2013-06-07] ()
R2 GFNEXSrv; C:\Program Files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe [156672 2011-10-14] ()
S2 HOSTS Anti-PUPs; C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe [285795 2013-09-17] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [114656 2012-08-14] (Toshiba Europe GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S3 ewusbnet; C:\Windows\system32\DRIVERS\ewusbnet.sys [138752 2013-04-13] (Huawei Technologies Co., Ltd.)
S3 InputFilter_Hid_FlexDef2b; C:\Windows\System32\drivers\InputFilter_FlexDef2b.sys [17920 2010-06-19] (Siliten)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwNe64.sys [11400192 2012-06-02] (Intel Corporation)
R2 PEGAGFN; C:\Program Files (x86)\TOSHIBA\Password Utility\PEGAGFN.sys [14344 2009-09-12] (PEGATRON)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 RTL8192Ce; C:\Windows\system32\DRIVERS\rtwlane.sys [1496720 2012-08-13] (Realtek Semiconductor Corporation                           )
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [1496720 2012-08-13] (Realtek Semiconductor Corporation                           )
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-14] (Synaptics Incorporated)
R3 Thotkey; C:\Windows\System32\drivers\Thotkey.sys [28632 2012-07-31] (Windows (R) Win 7 DDK provider)
U5 AppMgmt; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-18 19:55 - 2013-09-18 19:58 - 00001378 _____ C:\Users\cs***\Documents\JRT.txt
2013-09-18 19:54 - 2013-09-18 19:54 - 00001393 _____ C:\Users\cs***\Desktop\JRT.txt
2013-09-18 19:49 - 2013-09-18 19:49 - 00000000 ____D C:\windows\ERUNT
2013-09-18 19:47 - 2013-09-18 19:47 - 01029675 _____ (Thisisu) C:\Users\cs***\Downloads\JRT.exe
2013-09-18 19:45 - 2013-09-18 19:45 - 00001096 _____ C:\Users\cs***\Documents\AdwCleaner[S2].txt
2013-09-18 19:36 - 2013-09-18 19:37 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner (1).exe
2013-09-18 19:22 - 2013-09-18 19:22 - 00001080 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-18 19:22 - 2013-09-18 19:22 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-18 19:22 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-09-18 19:17 - 2013-09-18 19:19 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-18 15:29 - 2013-09-18 15:29 - 00285632 _____ C:\windows\Minidump\091813-23281-01.dmp
2013-09-18 14:24 - 2013-09-18 14:24 - 00285632 _____ C:\windows\Minidump\091813-54421-01.dmp
2013-09-18 14:10 - 2013-09-18 14:15 - 00017173 _____ C:\Users\cs***\Documents\ComboFix.txt
2013-09-18 14:09 - 2013-09-18 14:09 - 00017203 _____ C:\ComboFix.txt
2013-09-18 14:00 - 2013-09-18 14:09 - 00000000 ____D C:\Qoobox
2013-09-18 14:00 - 2013-09-18 14:07 - 00000000 ____D C:\windows\erdnt
2013-09-18 14:00 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2013-09-18 14:00 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2013-09-18 14:00 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00212480 _____ (SteelWerX) C:\windows\SWXCACLS.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2013-09-18 13:58 - 2013-09-18 13:59 - 05128653 ____R (Swearware) C:\Users\cs***\Downloads\ComboFix.exe
2013-09-18 13:38 - 2013-09-18 13:39 - 00285632 _____ C:\windows\Minidump\091813-25609-01.dmp
2013-09-18 12:43 - 2013-09-18 19:41 - 00000000 ____D C:\AdwCleaner
2013-09-18 12:26 - 2013-09-18 12:26 - 00285576 _____ C:\windows\Minidump\091813-31687-01.dmp
2013-09-18 11:30 - 2013-05-02 17:29 - 00278800 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2013-09-17 22:57 - 2013-09-18 12:40 - 00005609 _____ C:\Users\cs***\Downloads\gmer.txt
2013-09-17 22:47 - 2013-09-17 22:47 - 00377856 _____ C:\Users\cs***\Downloads\gmer_2.1.19163.exe
2013-09-17 22:43 - 2013-09-18 12:40 - 00088886 _____ C:\Users\cs***\Documents\Addition.txt
2013-09-17 22:43 - 2013-09-18 12:40 - 00044384 _____ C:\Users\cs***\Documents\FRST.txt
2013-09-17 22:43 - 2013-09-18 11:25 - 00038862 _____ C:\Users\cs***\Documents\Addition1.txt
2013-09-17 22:41 - 2013-09-17 22:42 - 00038907 _____ C:\Users\cs***\Downloads\Addition.txt
2013-09-17 22:40 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe
2013-09-17 22:40 - 2013-09-17 22:40 - 00000000 ____D C:\FRST
2013-09-17 22:39 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64.exe
2013-09-17 22:37 - 2013-09-17 22:38 - 00000478 _____ C:\Users\cs***\Downloads\defogger_disable.log
2013-09-17 22:37 - 2013-09-17 22:37 - 00000000 _____ C:\Users\cs***\defogger_reenable
2013-09-17 22:35 - 2013-09-17 22:35 - 00050477 _____ C:\Users\cs***\Downloads\Defogger.exe
2013-09-17 22:17 - 2013-09-17 22:17 - 00285576 _____ C:\windows\Minidump\091713-23859-01.dmp
2013-09-17 22:06 - 2013-09-17 22:06 - 00285576 _____ C:\windows\Minidump\091713-20265-01.dmp
2013-09-17 19:07 - 2013-09-17 19:08 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe
2013-09-17 18:51 - 2013-09-17 18:51 - 00000093 _____ C:\Users\cs***\AppData\Roaming\WB.CFG
2013-09-17 18:51 - 2013-09-17 18:51 - 00000005 _____ C:\Users\cs***\AppData\Roaming\WBPU-TTL.DAT
2013-09-17 17:51 - 2013-09-17 17:51 - 00002660 _____ C:\windows\System32\Tasks\DigitalSite
2013-09-17 17:51 - 2013-09-17 17:51 - 00001136 _____ C:\Users\cs***\Desktop\Continue Codec Pack Installation.lnk
2013-09-17 17:50 - 2013-09-17 17:50 - 00678968 _____ C:\Users\cs***\Downloads\UltimateCodec.exe
2013-09-17 17:49 - 2013-09-17 17:49 - 00001152 _____ C:\Users\cs***\Desktop\Desinstaller_HOSTS_Anti-PUPs.lnk
2013-09-17 17:49 - 2013-09-17 17:49 - 00000000 ____D C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 17:03 - 2013-09-17 17:03 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner.exe
2013-09-17 16:52 - 2013-09-17 16:52 - 00285576 _____ C:\windows\Minidump\091713-52468-01.dmp
2013-09-17 14:14 - 2013-09-17 14:14 - 00285576 _____ C:\windows\Minidump\091713-52921-01.dmp
2013-09-17 12:51 - 2013-09-17 12:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 12:50 - 2013-09-17 12:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-17 12:45 - 2013-09-17 12:47 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-17 10:09 - 2013-09-17 10:09 - 00285576 _____ C:\windows\Minidump\091713-36906-01.dmp
2013-09-17 09:44 - 2013-09-17 09:44 - 00000000 ____D C:\Users\cs***\AppData\Local\Avg2014
2013-09-17 09:41 - 2013-09-17 09:42 - 04425448 _____ (AVG Technologies) C:\Users\cs***\Downloads\avg_free_stb_all_2014_4116.exe
2013-09-17 09:06 - 2013-09-17 09:06 - 00285576 _____ C:\windows\Minidump\091713-36062-01.dmp
2013-09-17 08:30 - 2013-09-17 08:31 - 00285576 _____ C:\windows\Minidump\091713-48609-01.dmp
2013-09-17 08:30 - 2013-09-17 08:30 - 00355928 _____ C:\windows\system32\FNTCACHE.DAT
2013-09-15 21:47 - 2013-09-15 21:48 - 00285520 _____ C:\windows\Minidump\091513-133921-01.dmp
2013-09-15 19:38 - 2013-09-17 13:06 - 00000000 ____D C:\Users\cs***\Documents\Inoxsardegna
2013-09-13 07:15 - 2013-08-21 06:12 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-09-13 07:15 - 2013-08-21 06:12 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-09-13 07:15 - 2013-08-21 06:11 - 19246592 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00915968 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\UXInit.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-09-13 07:15 - 2013-08-21 04:34 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-09-13 07:15 - 2013-08-21 04:06 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-09-13 07:15 - 2013-08-21 04:06 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-09-13 07:15 - 2013-08-21 04:06 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\UXInit.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 14332928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 02048000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-09-13 07:15 - 2013-08-21 03:43 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-09-13 07:15 - 2013-08-21 01:52 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2013-09-13 07:14 - 2013-08-16 07:39 - 00059416 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2013-09-13 07:14 - 2013-08-16 07:22 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2013-09-13 07:14 - 2013-08-16 07:21 - 03275776 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 01621504 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00252416 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00142848 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00099328 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00049664 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2013-09-13 07:14 - 2013-08-16 07:20 - 00105984 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00628736 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00562688 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSShared.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSClient.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00159232 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSSync.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00126976 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00084992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00083968 _____ C:\windows\SysWOW64\OEMLicense.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2013-09-13 07:14 - 2013-08-16 00:43 - 00020992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2013-09-13 07:14 - 2013-08-16 00:42 - 00091648 _____ (Microsoft Corporation) C:\windows\SysWOW64\sppc.dll
2013-09-13 07:14 - 2013-08-16 00:42 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\setupcln.dll
2013-09-13 07:13 - 2013-08-21 06:11 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-09-13 07:13 - 2013-08-16 07:41 - 00058200 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dam.sys
2013-09-13 07:13 - 2013-08-16 07:39 - 02371728 _____ (Microsoft Corporation) C:\windows\system32\WSService.dll
2013-09-13 07:13 - 2013-08-16 07:32 - 00209200 _____ (Microsoft Corporation) C:\windows\system32\NotificationUI.exe
2013-09-13 07:13 - 2013-08-16 07:22 - 04917760 _____ (Microsoft Corporation) C:\windows\system32\sppsvc.exe
2013-09-13 07:13 - 2013-08-16 07:21 - 01164288 _____ (Microsoft Corporation) C:\windows\system32\sppobjs.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00773120 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00688640 _____ (Microsoft Corporation) C:\windows\system32\WSShared.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00368640 _____ (Microsoft Corporation) C:\windows\system32\sppwinob.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00204800 _____ (Microsoft Corporation) C:\windows\system32\WSClient.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00198656 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\WSSync.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00174592 _____ (Microsoft Corporation) C:\windows\system32\storewuauth.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00163840 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00120320 _____ (Microsoft Corporation) C:\windows\system32\sppc.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\setupcln.dll
2013-09-11 20:51 - 2013-08-03 06:30 - 04038144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-09-11 20:51 - 2013-07-09 08:18 - 00439488 _____ (Microsoft Corporation) C:\windows\system32\WerFault.exe
2013-09-11 20:51 - 2013-07-09 06:25 - 00385768 _____ (Microsoft Corporation) C:\windows\SysWOW64\WerFault.exe
2013-09-11 20:51 - 2013-07-09 00:46 - 00414208 _____ (Microsoft Corporation) C:\windows\system32\wwanconn.dll
2013-09-11 20:51 - 2013-07-06 02:16 - 01025024 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2013-09-11 20:51 - 2013-07-03 02:23 - 00778752 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2013-09-11 20:51 - 2013-07-03 02:22 - 02839552 _____ (Microsoft Corporation) C:\windows\system32\msftedit.dll
2013-09-11 20:51 - 2013-07-03 02:22 - 01300480 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2013-09-11 20:51 - 2013-07-03 02:11 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2013-09-11 20:51 - 2013-07-03 02:10 - 02273792 _____ (Microsoft Corporation) C:\windows\SysWOW64\msftedit.dll
2013-09-11 20:51 - 2013-06-29 07:43 - 00327512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Classpnp.sys
2013-09-11 20:51 - 2013-06-25 00:54 - 00447488 _____ (Microsoft Corporation) C:\windows\system32\wwansvc.dll
2013-09-11 20:51 - 2013-06-25 00:54 - 00263680 _____ (Microsoft Corporation) C:\windows\system32\wcmsvc.dll
2013-09-11 20:51 - 2013-06-19 07:36 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\winmmbase.dll
2013-09-11 20:51 - 2013-06-19 07:36 - 00115712 _____ (Microsoft Corporation) C:\windows\system32\winmm.dll
2013-09-11 20:51 - 2013-06-19 00:38 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmmbase.dll
2013-09-11 20:51 - 2013-06-19 00:38 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmm.dll
2013-09-11 20:51 - 2013-06-12 01:26 - 00230912 _____ (Microsoft Corporation) C:\windows\system32\WinSCard.dll
2013-09-11 20:51 - 2013-06-10 21:15 - 01156096 _____ (Microsoft Corporation) C:\windows\system32\IKEEXT.DLL
2013-09-11 20:51 - 2013-06-10 21:15 - 00723968 _____ (Microsoft Corporation) C:\windows\system32\BFE.DLL
2013-09-11 20:51 - 2013-06-10 21:15 - 00381952 _____ (Microsoft Corporation) C:\windows\system32\FWPUCLNT.DLL
2013-09-11 20:50 - 2013-07-09 10:04 - 00120144 _____ (Microsoft Corporation) C:\windows\system32\Drivers\msgpioclx.sys
2013-09-11 20:50 - 2013-07-09 05:57 - 00245760 _____ (Microsoft Corporation) C:\windows\SysWOW64\LocationApi.dll
2013-09-11 20:50 - 2013-07-09 00:46 - 00543744 _____ (Microsoft Corporation) C:\windows\system32\wwanmm.dll
2013-09-11 20:50 - 2013-07-09 00:46 - 00370688 _____ (Microsoft Corporation) C:\windows\system32\Wwanadvui.dll
2013-09-11 20:50 - 2013-07-09 00:45 - 00312832 _____ (Microsoft Corporation) C:\windows\system32\LocationApi.dll
2013-09-11 20:50 - 2013-07-03 02:23 - 00391168 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.BackgroundTransfer.dll
2013-09-11 20:50 - 2013-07-03 02:11 - 00268800 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2013-09-11 20:50 - 2013-07-02 00:08 - 00387583 _____ C:\windows\system32\ApnDatabase.xml
2013-09-11 20:50 - 2013-07-01 00:30 - 00067072 _____ (Microsoft Corporation) C:\windows\SysWOW64\openfiles.exe
2013-09-11 20:50 - 2013-07-01 00:29 - 00077312 _____ (Microsoft Corporation) C:\windows\system32\openfiles.exe
2013-09-11 20:50 - 2013-06-29 08:15 - 00195416 _____ (Microsoft Corporation) C:\windows\system32\Drivers\sdbus.sys
2013-09-11 20:50 - 2013-06-29 08:15 - 00125784 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dumpsd.sys
2013-09-11 20:50 - 2013-06-29 03:12 - 01022464 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2013-09-11 20:50 - 2013-06-26 05:01 - 00321536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\udfs.sys
2013-09-11 20:50 - 2013-06-26 04:59 - 00341504 _____ (Microsoft Corporation) C:\windows\system32\Drivers\HdAudio.sys
2013-09-11 20:50 - 2013-06-25 00:54 - 00074240 _____ (Microsoft Corporation) C:\windows\system32\wcmcsp.dll
2013-09-11 20:50 - 2013-06-12 01:43 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinSCard.dll
2013-09-11 20:50 - 2013-06-10 23:17 - 00096512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\wfplwfs.sys
2013-09-11 20:50 - 2013-06-10 21:16 - 00888832 _____ (Microsoft Corporation) C:\windows\system32\nshwfp.dll
2013-09-11 20:50 - 2013-06-10 21:10 - 00702464 _____ (Microsoft Corporation) C:\windows\SysWOW64\nshwfp.dll
2013-09-11 20:50 - 2013-06-10 21:10 - 00245248 _____ (Microsoft Corporation) C:\windows\SysWOW64\FWPUCLNT.DLL
2013-09-11 20:50 - 2013-06-06 10:03 - 00119040 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2013-09-11 19:52 - 2013-08-07 07:15 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\tssdisai.dll
2013-08-27 16:27 - 2013-08-27 16:27 - 00000000 ____D C:\output
2013-08-26 14:42 - 2013-08-26 14:42 - 00006144 ____H C:\Users\cs***\Documents\photothumb.db
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbser6k.sys
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbnmea.sys
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbmdm6k.sys
2013-08-24 20:55 - 2013-08-24 20:55 - 00285520 _____ C:\windows\Minidump\082413-33546-01.dmp
2013-08-23 20:37 - 2013-08-23 20:37 - 00000000 _____ C:\windows\SysWOW64\CN0C72R2C005J9
2013-08-21 08:45 - 2013-08-26 14:49 - 00000000 ____D C:\Users\cs***\AppData\Roaming\PhotoScape
2013-08-21 08:45 - 2013-08-21 08:45 - 00001002 _____ C:\Users\cs***\Desktop\PhotoScape.lnk
2013-08-21 08:45 - 2013-08-21 08:45 - 00000000 ____D C:\Program Files (x86)\PhotoScape
2013-08-20 15:26 - 2013-08-20 15:27 - 00648144 _____ (Unity Technologies ApS) C:\Users\cs***\Downloads\UnityWebPlayer.exe
2013-08-20 07:02 - 2013-08-20 07:02 - 00204568 _____ (DEVGURU Co., LTD.(???? | ????? ???? ?????.)) C:\windows\system32\Drivers\ssudmdm.sys
2013-08-20 07:02 - 2013-08-20 07:02 - 00103576 _____ (DEVGURU Co., LTD.(???? | ????? ???? ?????.)) C:\windows\system32\Drivers\ssudbus.sys

==================== One Month Modified Files and Folders =======

2013-09-18 20:00 - 2012-07-26 10:12 - 00000000 ____D C:\windows\system32\sru
2013-09-18 19:58 - 2013-09-18 19:55 - 00001378 _____ C:\Users\cs***\Documents\JRT.txt
2013-09-18 19:54 - 2013-09-18 19:54 - 00001393 _____ C:\Users\cs***\Desktop\JRT.txt
2013-09-18 19:53 - 2013-04-10 13:32 - 00001132 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-18 19:53 - 2013-04-10 13:29 - 01897193 _____ C:\windows\WindowsUpdate.log
2013-09-18 19:49 - 2013-09-18 19:49 - 00000000 ____D C:\windows\ERUNT
2013-09-18 19:47 - 2013-09-18 19:47 - 01029675 _____ (Thisisu) C:\Users\cs***\Downloads\JRT.exe
2013-09-18 19:45 - 2013-09-18 19:45 - 00001096 _____ C:\Users\cs***\Documents\AdwCleaner[S2].txt
2013-09-18 19:43 - 2013-05-19 12:08 - 00065536 _____ C:\windows\system32\Ikeext.etl
2013-09-18 19:42 - 2013-04-10 13:32 - 00001128 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-18 19:42 - 2012-07-26 09:22 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-09-18 19:42 - 2012-07-26 07:26 - 00786432 ___SH C:\windows\system32\config\BBI
2013-09-18 19:41 - 2013-09-18 12:43 - 00000000 ____D C:\AdwCleaner
2013-09-18 19:41 - 2013-04-10 13:11 - 00000000 ____D C:\Users\cs***
2013-09-18 19:37 - 2013-09-18 19:36 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner (1).exe
2013-09-18 19:33 - 2013-05-04 21:36 - 00000958 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001UA.job
2013-09-18 19:22 - 2013-09-18 19:22 - 00001080 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-18 19:22 - 2013-09-18 19:22 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-18 19:19 - 2013-09-18 19:17 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-18 18:56 - 2012-07-26 10:12 - 00000000 ____D C:\windows\tracing
2013-09-18 15:29 - 2013-09-18 15:29 - 00285632 _____ C:\windows\Minidump\091813-23281-01.dmp
2013-09-18 15:29 - 2013-04-17 09:09 - 00000000 ____D C:\windows\Minidump
2013-09-18 15:29 - 2013-04-17 09:08 - 464831302 _____ C:\windows\MEMORY.DMP
2013-09-18 14:24 - 2013-09-18 14:24 - 00285632 _____ C:\windows\Minidump\091813-54421-01.dmp
2013-09-18 14:24 - 2012-09-11 07:42 - 00046282 _____ C:\windows\PFRO.log
2013-09-18 14:15 - 2013-09-18 14:10 - 00017173 _____ C:\Users\cs***\Documents\ComboFix.txt
2013-09-18 14:09 - 2013-09-18 14:09 - 00017203 _____ C:\ComboFix.txt
2013-09-18 14:09 - 2013-09-18 14:00 - 00000000 ____D C:\Qoobox
2013-09-18 14:09 - 2012-07-26 07:37 - 00000000 __RHD C:\Users\Default
2013-09-18 14:07 - 2013-09-18 14:00 - 00000000 ____D C:\windows\erdnt
2013-09-18 14:07 - 2012-07-26 07:26 - 00000215 _____ C:\windows\system.ini
2013-09-18 14:06 - 2013-04-13 12:54 - 00000000 ____D C:\Program Files (x86)\ALDITALKVerbindungsassistent
2013-09-18 13:59 - 2013-09-18 13:58 - 05128653 ____R (Swearware) C:\Users\cs***\Downloads\ComboFix.exe
2013-09-18 13:39 - 2013-09-18 13:38 - 00285632 _____ C:\windows\Minidump\091813-25609-01.dmp
2013-09-18 12:40 - 2013-09-17 22:57 - 00005609 _____ C:\Users\cs***\Downloads\gmer.txt
2013-09-18 12:40 - 2013-09-17 22:43 - 00088886 _____ C:\Users\cs***\Documents\Addition.txt
2013-09-18 12:40 - 2013-09-17 22:43 - 00044384 _____ C:\Users\cs***\Documents\FRST.txt
2013-09-18 12:26 - 2013-09-18 12:26 - 00285576 _____ C:\windows\Minidump\091813-31687-01.dmp
2013-09-18 11:25 - 2013-09-17 22:43 - 00038862 _____ C:\Users\cs***\Documents\Addition1.txt
2013-09-17 22:47 - 2013-09-17 22:47 - 00377856 _____ C:\Users\cs***\Downloads\gmer_2.1.19163.exe
2013-09-17 22:42 - 2013-09-17 22:41 - 00038907 _____ C:\Users\cs***\Downloads\Addition.txt
2013-09-17 22:40 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe
2013-09-17 22:40 - 2013-09-17 22:40 - 00000000 ____D C:\FRST
2013-09-17 22:40 - 2013-09-17 22:39 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64.exe
2013-09-17 22:38 - 2013-09-17 22:37 - 00000478 _____ C:\Users\cs***\Downloads\defogger_disable.log
2013-09-17 22:37 - 2013-09-17 22:37 - 00000000 _____ C:\Users\cs***\defogger_reenable
2013-09-17 22:35 - 2013-09-17 22:35 - 00050477 _____ C:\Users\cs***\Downloads\Defogger.exe
2013-09-17 22:33 - 2013-05-04 21:36 - 00000936 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001Core.job
2013-09-17 22:17 - 2013-09-17 22:17 - 00285576 _____ C:\windows\Minidump\091713-23859-01.dmp
2013-09-17 22:06 - 2013-09-17 22:06 - 00285576 _____ C:\windows\Minidump\091713-20265-01.dmp
2013-09-17 19:08 - 2013-09-17 19:07 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe
2013-09-17 18:51 - 2013-09-17 18:51 - 00000093 _____ C:\Users\cs***\AppData\Roaming\WB.CFG
2013-09-17 18:51 - 2013-09-17 18:51 - 00000005 _____ C:\Users\cs***\AppData\Roaming\WBPU-TTL.DAT
2013-09-17 17:51 - 2013-09-17 17:51 - 00002660 _____ C:\windows\System32\Tasks\DigitalSite
2013-09-17 17:51 - 2013-09-17 17:51 - 00001136 _____ C:\Users\cs***\Desktop\Continue Codec Pack Installation.lnk
2013-09-17 17:50 - 2013-09-17 17:50 - 00678968 _____ C:\Users\cs***\Downloads\UltimateCodec.exe
2013-09-17 17:49 - 2013-09-17 17:49 - 00001152 _____ C:\Users\cs***\Desktop\Desinstaller_HOSTS_Anti-PUPs.lnk
2013-09-17 17:49 - 2013-09-17 17:49 - 00000000 ____D C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 17:03 - 2013-09-17 17:03 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner.exe
2013-09-17 16:52 - 2013-09-17 16:52 - 00285576 _____ C:\windows\Minidump\091713-52468-01.dmp
2013-09-17 14:14 - 2013-09-17 14:14 - 00285576 _____ C:\windows\Minidump\091713-52921-01.dmp
2013-09-17 13:19 - 2012-07-26 10:12 - 00000000 ____D C:\windows\AUInstallAgent
2013-09-17 13:06 - 2013-09-15 19:38 - 00000000 ____D C:\Users\cs***\Documents\Inoxsardegna
2013-09-17 12:51 - 2013-09-17 12:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 12:50 - 2013-09-17 12:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-17 12:47 - 2013-09-17 12:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-17 12:19 - 2013-04-10 13:52 - 00003596 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1001
2013-09-17 10:36 - 2013-03-02 22:17 - 00246784 ___SH C:\Users\cs***\Downloads\Thumbs.db
2013-09-17 10:20 - 2013-05-18 16:08 - 00000000 ____D C:\windows\SysWOW64\SupportAppXL
2013-09-17 10:16 - 2013-04-19 10:04 - 00000000 ____D C:\ProgramData\MFAData
2013-09-17 10:15 - 2012-07-26 10:12 - 00000000 ___HD C:\windows\ELAMBKUP
2013-09-17 10:09 - 2013-09-17 10:09 - 00285576 _____ C:\windows\Minidump\091713-36906-01.dmp
2013-09-17 09:44 - 2013-09-17 09:44 - 00000000 ____D C:\Users\cs***\AppData\Local\Avg2014
2013-09-17 09:42 - 2013-09-17 09:41 - 04425448 _____ (AVG Technologies) C:\Users\cs***\Downloads\avg_free_stb_all_2014_4116.exe
2013-09-17 09:36 - 2012-07-26 10:12 - 00000000 ____D C:\windows\rescache
2013-09-17 09:06 - 2013-09-17 09:06 - 00285576 _____ C:\windows\Minidump\091713-36062-01.dmp
2013-09-17 08:32 - 2012-07-26 10:12 - 00000000 ____D C:\windows\WinStore
2013-09-17 08:32 - 2012-07-26 10:12 - 00000000 ____D C:\windows\PolicyDefinitions
2013-09-17 08:31 - 2013-09-17 08:30 - 00285576 _____ C:\windows\Minidump\091713-48609-01.dmp
2013-09-17 08:31 - 2012-07-26 07:38 - 00000000 ____D C:\windows\system32\oobe
2013-09-17 08:30 - 2013-09-17 08:30 - 00355928 _____ C:\windows\system32\FNTCACHE.DAT
2013-09-17 07:19 - 2013-04-10 18:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-09-17 07:15 - 2013-08-10 17:09 - 00000000 ____D C:\windows\system32\MRT
2013-09-17 07:13 - 2013-04-12 08:04 - 79143768 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-09-15 21:48 - 2013-09-15 21:47 - 00285520 _____ C:\windows\Minidump\091513-133921-01.dmp
2013-09-15 21:43 - 2013-04-18 18:38 - 00000000 ____D C:\Users\cs***\AppData\Roaming\BOM
2013-09-13 21:18 - 2012-08-01 18:38 - 00753134 _____ C:\windows\system32\perfh007.dat
2013-09-13 21:18 - 2012-08-01 18:38 - 00155826 _____ C:\windows\system32\perfc007.dat
2013-09-13 21:18 - 2012-07-26 09:28 - 01745416 _____ C:\windows\system32\PerfStringBackup.INI
2013-09-13 21:14 - 2013-08-13 03:06 - 00014336 ___SH C:\Users\cs***\Documents\Thumbs.db
2013-09-12 20:53 - 2012-07-26 10:12 - 00000000 ____D C:\windows\system32\NDF
2013-09-12 15:23 - 2012-07-26 07:26 - 00262144 ___SH C:\windows\system32\config\ELAM
2013-09-11 11:49 - 2012-07-26 09:21 - 00069694 _____ C:\windows\setupact.log
2013-09-11 08:52 - 2013-04-08 19:31 - 00000000 ____D C:\Users\cs***\Documents\bewerbung claudia
2013-09-05 22:09 - 2013-04-12 12:16 - 00694232 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-09-05 22:09 - 2013-04-12 12:16 - 00078296 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-04 22:56 - 2013-04-10 13:40 - 00002154 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-31 14:42 - 2012-09-10 22:53 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-08-27 16:27 - 2013-08-27 16:27 - 00000000 ____D C:\output
2013-08-26 14:49 - 2013-08-21 08:45 - 00000000 ____D C:\Users\cs***\AppData\Roaming\PhotoScape
2013-08-26 14:42 - 2013-08-26 14:42 - 00006144 ____H C:\Users\cs***\Documents\photothumb.db
2013-08-24 20:55 - 2013-08-24 20:55 - 00285520 _____ C:\windows\Minidump\082413-33546-01.dmp
2013-08-23 20:37 - 2013-08-23 20:37 - 00000000 _____ C:\windows\SysWOW64\CN0C72R2C005J9
2013-08-21 08:45 - 2013-08-21 08:45 - 00001002 _____ C:\Users\cs***\Desktop\PhotoScape.lnk
2013-08-21 08:45 - 2013-08-21 08:45 - 00000000 ____D C:\Program Files (x86)\PhotoScape
2013-08-21 06:12 - 2013-09-13 07:15 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-08-21 06:12 - 2013-09-13 07:15 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-08-21 06:11 - 2013-09-13 07:15 - 19246592 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00915968 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\UXInit.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-08-21 06:11 - 2013-09-13 07:13 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-08-21 04:34 - 2013-09-13 07:15 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-08-21 04:06 - 2013-09-13 07:15 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-08-21 04:06 - 2013-09-13 07:15 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-08-21 04:06 - 2013-09-13 07:15 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\UXInit.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 14332928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 02048000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-08-21 03:43 - 2013-09-13 07:15 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-08-21 01:52 - 2013-09-13 07:15 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2013-08-20 15:27 - 2013-08-20 15:26 - 00648144 _____ (Unity Technologies ApS) C:\Users\cs***\Downloads\UnityWebPlayer.exe
2013-08-20 08:53 - 2013-04-27 12:59 - 00000000 ____D C:\Users\Stephan\AppData\Local\Google
2013-08-20 08:50 - 2013-04-27 13:14 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\BOM
2013-08-20 08:49 - 2013-04-27 13:01 - 00003594 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1004
2013-08-20 07:02 - 2013-08-20 07:02 - 00204568 _____ (DEVGURU Co., LTD.(???? | ????? ???? ?????.)) C:\windows\system32\Drivers\ssudmdm.sys
2013-08-20 07:02 - 2013-08-20 07:02 - 00103576 _____ (DEVGURU Co., LTD.(???? | ????? ???? ?????.)) C:\windows\system32\Drivers\ssudbus.sys

Some content of TEMP:
====================
C:\Users\cs***\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-10 07:45

==================== End Of Log ============================
         
--- --- ---
Gruss


Alt 18.09.2013, 20:51   #6
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> PC langsam und ständiger absturz mit neustart

Alt 19.09.2013, 10:34   #7
Sardinien
 
PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



guten morgen,
hier die erwünschten logs.
Wenn die Ursache weg ist, würde es mich interessieren was war. Wie kann ich mich am besten schützen?
Danke vorweg.
mit Grüßen
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=410cdaa41ace184ab0615717b22ee937
# engine=15180
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-09-19 05:11:20
# local_time=2013-09-19 07:11:20 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.2.9200 NT
# compatibility_mode=5893 16776573 100 88 35242 6850955 0 0
# scanned=397807
# found=0
# cleaned=0
# scan_time=32792

Results of screen317's Security Check version 0.99.73
x64 (UAC is enabled)
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
Windows Defender
WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware Version 1.75.0.1300
Adobe Reader XI
Google Chrome 29.0.1547.62
Google Chrome 29.0.1547.66
````````Process Check: objlist.exe by Laurent````````
Windows Defender MSMpEng.exe
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
Windows Defender MsMpEng.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: %
````````````````````End of Log``````````````````````
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-09-2013
Ran by cs*** (administrator) on ***CS on 19-09-2013 07:40:58
Running from C:\Users\cs***\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\windows\system32\WLANExt.exe
() C:\Program Files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
(Microsoft Corporation) C:\windows\system32\dashost.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(TOSHIBA Corporation) C:\Windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Teco\TecoService.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Teco\TecoResident.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
() C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Toshiba Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows NT\Accessories\WORDPAD.EXE
(Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [HotKeysCmds] - C:\windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12936848 2012-07-13] (Realtek Semiconductor)
HKLM\...\Run: [TCrdMain] - C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe [2608040 2012-08-14] (TOSHIBA Corporation)
HKLM\...\Run: [TODDMain] - C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe [213136 2012-08-05] ()
HKLM\...\Run: [TecoResident] - C:\Program Files\TOSHIBA\Teco\TecoResident.exe [169896 2012-08-14] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [356776 2012-07-11] (TOSHIBA Corporation)
HKLM\...\Run: [SRS Premium Sound HD] - C:\Program Files\SRS Labs\SRS Control Panel\SRS_Premium_Sound_HD.zip [223245 2012-07-27] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [HP Photosmart Plus B210 series (NET)] - C:\Program Files\HP\HP Photosmart Plus B210 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKCU\...\Run: [Facebook Update] - C:\Users\cs***\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-07-15] (Facebook Inc.)
HKLM-x32\...\Run: [Intel AppUp(SM) center] - C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-08-02] (Intel Corporation)
HKLM-x32\...\Run: [ToshibaDynamicIconUtility] - C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe [1498624 2012-08-09] (Toshiba)
HKLM-x32\...\Run: [TPUReg] - C:\Program Files (x86)\TOSHIBA\Password Utility\TosPU.exe [6884352 2012-08-23] (Pegatron Corporation)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HOSTS Anti-Adware_PUPs] - C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware_main.exe [302961 2013-09-17] ()
HKU\Administrator\...\Run: [] - [x]
Startup: C:\Users\cs***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKLM - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKLM-x32 - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MATMJS
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKCU - {9FD08A3F-0151-4C54-AA40-6A641530C7C2} URL = 
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Delta Search) - hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=D4A72016D8257C8E&affID=119357&tt=150713_new&tsp=4944
CHR DefaultSuggestURL: (Delta Search) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll ()
CHR Plugin: (Nero Kwik Media Helper) - C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL (Nero AG)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Intel Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Google Docs) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\cs***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 ALDITALKVerbindungsassistent_Service; C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [358968 2013-06-07] ()
R2 GFNEXSrv; C:\Program Files (x86)\TOSHIBA\Password Utility\GFNEXSrv.exe [156672 2011-10-14] ()
S2 HOSTS Anti-PUPs; C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs\HOSTS_Anti-Adware.exe [285795 2013-09-17] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [114656 2012-08-14] (Toshiba Europe GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S3 ewusbnet; C:\Windows\system32\DRIVERS\ewusbnet.sys [138752 2013-04-13] (Huawei Technologies Co., Ltd.)
S3 InputFilter_Hid_FlexDef2b; C:\Windows\System32\drivers\InputFilter_FlexDef2b.sys [17920 2010-06-19] (Siliten)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwNe64.sys [11400192 2012-06-02] (Intel Corporation)
R2 PEGAGFN; C:\Program Files (x86)\TOSHIBA\Password Utility\PEGAGFN.sys [14344 2009-09-12] (PEGATRON)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 RTL8192Ce; C:\Windows\system32\DRIVERS\rtwlane.sys [1496720 2012-08-13] (Realtek Semiconductor Corporation                           )
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [1496720 2012-08-13] (Realtek Semiconductor Corporation                           )
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-14] (Synaptics Incorporated)
R3 Thotkey; C:\Windows\System32\drivers\Thotkey.sys [28632 2012-07-31] (Windows (R) Win 7 DDK provider)
U5 AppMgmt; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-19 07:40 - 2013-09-19 07:40 - 01950594 _____ (Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe
2013-09-19 07:32 - 2013-09-19 07:32 - 00891144 _____ C:\Users\cs***\Downloads\SecurityCheck.exe
2013-09-18 21:54 - 2013-09-18 21:54 - 00000000 ____D C:\Program Files (x86)\ESET
2013-09-18 21:53 - 2013-09-18 21:54 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (2).exe
2013-09-18 20:01 - 2013-09-18 20:01 - 00047260 _____ C:\Users\cs***\Downloads\FRST1.txt
2013-09-18 19:55 - 2013-09-18 19:58 - 00001378 _____ C:\Users\cs***\Documents\JRT.txt
2013-09-18 19:54 - 2013-09-18 19:54 - 00001393 _____ C:\Users\cs***\Desktop\JRT.txt
2013-09-18 19:49 - 2013-09-18 19:49 - 00000000 ____D C:\windows\ERUNT
2013-09-18 19:47 - 2013-09-18 19:47 - 01029675 _____ (Thisisu) C:\Users\cs***\Downloads\JRT.exe
2013-09-18 19:45 - 2013-09-18 19:45 - 00001096 _____ C:\Users\cs***\Documents\AdwCleaner[S2].txt
2013-09-18 19:36 - 2013-09-18 19:37 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner (1).exe
2013-09-18 19:22 - 2013-09-18 19:22 - 00001080 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-18 19:22 - 2013-09-18 19:22 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-18 19:22 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-09-18 19:17 - 2013-09-18 19:19 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-18 15:29 - 2013-09-18 15:29 - 00285632 _____ C:\windows\Minidump\091813-23281-01.dmp
2013-09-18 14:24 - 2013-09-18 14:24 - 00285632 _____ C:\windows\Minidump\091813-54421-01.dmp
2013-09-18 14:10 - 2013-09-18 14:15 - 00017173 _____ C:\Users\cs***\Documents\ComboFix.txt
2013-09-18 14:09 - 2013-09-18 14:09 - 00017203 _____ C:\ComboFix.txt
2013-09-18 14:00 - 2013-09-18 14:09 - 00000000 ____D C:\Qoobox
2013-09-18 14:00 - 2013-09-18 14:07 - 00000000 ____D C:\windows\erdnt
2013-09-18 14:00 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2013-09-18 14:00 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2013-09-18 14:00 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00212480 _____ (SteelWerX) C:\windows\SWXCACLS.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2013-09-18 14:00 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2013-09-18 13:58 - 2013-09-18 13:59 - 05128653 ____R (Swearware) C:\Users\cs***\Downloads\ComboFix.exe
2013-09-18 13:38 - 2013-09-18 13:39 - 00285632 _____ C:\windows\Minidump\091813-25609-01.dmp
2013-09-18 12:43 - 2013-09-18 19:41 - 00000000 ____D C:\AdwCleaner
2013-09-18 12:26 - 2013-09-18 12:26 - 00285576 _____ C:\windows\Minidump\091813-31687-01.dmp
2013-09-18 11:30 - 2013-05-02 17:29 - 00278800 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2013-09-17 22:57 - 2013-09-18 12:40 - 00005609 _____ C:\Users\cs***\Downloads\gmer.txt
2013-09-17 22:47 - 2013-09-17 22:47 - 00377856 _____ C:\Users\cs***\Downloads\gmer_2.1.19163.exe
2013-09-17 22:43 - 2013-09-18 12:40 - 00088886 _____ C:\Users\cs***\Documents\Addition.txt
2013-09-17 22:43 - 2013-09-18 12:40 - 00044384 _____ C:\Users\cs***\Documents\FRST.txt
2013-09-17 22:43 - 2013-09-18 11:25 - 00038862 _____ C:\Users\cs***\Documents\Addition1.txt
2013-09-17 22:41 - 2013-09-17 22:42 - 00038907 _____ C:\Users\cs***\Downloads\Addition.txt
2013-09-17 22:40 - 2013-09-17 22:40 - 00000000 ____D C:\FRST
2013-09-17 22:39 - 2013-09-17 22:40 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64.exe
2013-09-17 22:37 - 2013-09-17 22:38 - 00000478 _____ C:\Users\cs***\Downloads\defogger_disable.log
2013-09-17 22:37 - 2013-09-17 22:37 - 00000000 _____ C:\Users\cs***\defogger_reenable
2013-09-17 22:35 - 2013-09-17 22:35 - 00050477 _____ C:\Users\cs***\Downloads\Defogger.exe
2013-09-17 22:17 - 2013-09-17 22:17 - 00285576 _____ C:\windows\Minidump\091713-23859-01.dmp
2013-09-17 22:06 - 2013-09-17 22:06 - 00285576 _____ C:\windows\Minidump\091713-20265-01.dmp
2013-09-17 19:07 - 2013-09-17 19:08 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe
2013-09-17 18:51 - 2013-09-17 18:51 - 00000093 _____ C:\Users\cs***\AppData\Roaming\WB.CFG
2013-09-17 18:51 - 2013-09-17 18:51 - 00000005 _____ C:\Users\cs***\AppData\Roaming\WBPU-TTL.DAT
2013-09-17 17:51 - 2013-09-17 17:51 - 00002660 _____ C:\windows\System32\Tasks\DigitalSite
2013-09-17 17:51 - 2013-09-17 17:51 - 00001136 _____ C:\Users\cs***\Desktop\Continue Codec Pack Installation.lnk
2013-09-17 17:50 - 2013-09-17 17:50 - 00678968 _____ C:\Users\cs***\Downloads\UltimateCodec.exe
2013-09-17 17:49 - 2013-09-17 17:49 - 00001152 _____ C:\Users\cs***\Desktop\Desinstaller_HOSTS_Anti-PUPs.lnk
2013-09-17 17:49 - 2013-09-17 17:49 - 00000000 ____D C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 17:03 - 2013-09-17 17:03 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner.exe
2013-09-17 16:52 - 2013-09-17 16:52 - 00285576 _____ C:\windows\Minidump\091713-52468-01.dmp
2013-09-17 14:14 - 2013-09-17 14:14 - 00285576 _____ C:\windows\Minidump\091713-52921-01.dmp
2013-09-17 12:51 - 2013-09-17 12:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 12:50 - 2013-09-17 12:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-17 12:45 - 2013-09-17 12:47 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-17 10:09 - 2013-09-17 10:09 - 00285576 _____ C:\windows\Minidump\091713-36906-01.dmp
2013-09-17 09:44 - 2013-09-17 09:44 - 00000000 ____D C:\Users\cs***\AppData\Local\Avg2014
2013-09-17 09:41 - 2013-09-17 09:42 - 04425448 _____ (AVG Technologies) C:\Users\cs***\Downloads\avg_free_stb_all_2014_4116.exe
2013-09-17 09:06 - 2013-09-17 09:06 - 00285576 _____ C:\windows\Minidump\091713-36062-01.dmp
2013-09-17 08:30 - 2013-09-17 08:31 - 00285576 _____ C:\windows\Minidump\091713-48609-01.dmp
2013-09-17 08:30 - 2013-09-17 08:30 - 00355928 _____ C:\windows\system32\FNTCACHE.DAT
2013-09-15 21:47 - 2013-09-15 21:48 - 00285520 _____ C:\windows\Minidump\091513-133921-01.dmp
2013-09-15 19:38 - 2013-09-17 13:06 - 00000000 ____D C:\Users\cs***\Documents\Inoxsardegna
2013-09-13 07:15 - 2013-08-21 06:12 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-09-13 07:15 - 2013-08-21 06:12 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-09-13 07:15 - 2013-08-21 06:11 - 19246592 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00915968 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\UXInit.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-09-13 07:15 - 2013-08-21 06:11 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-09-13 07:15 - 2013-08-21 04:34 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-09-13 07:15 - 2013-08-21 04:06 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-09-13 07:15 - 2013-08-21 04:06 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-09-13 07:15 - 2013-08-21 04:06 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\UXInit.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 14332928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 02048000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-09-13 07:15 - 2013-08-21 04:05 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-09-13 07:15 - 2013-08-21 03:43 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-09-13 07:15 - 2013-08-21 01:52 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2013-09-13 07:14 - 2013-08-16 07:39 - 00059416 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2013-09-13 07:14 - 2013-08-16 07:22 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2013-09-13 07:14 - 2013-08-16 07:21 - 03275776 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 01621504 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00252416 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00142848 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00099328 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00049664 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2013-09-13 07:14 - 2013-08-16 07:21 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2013-09-13 07:14 - 2013-08-16 07:20 - 00105984 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00628736 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00562688 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSShared.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSClient.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00159232 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSSync.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00126976 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00084992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00083968 _____ C:\windows\SysWOW64\OEMLicense.dll
2013-09-13 07:14 - 2013-08-16 00:43 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2013-09-13 07:14 - 2013-08-16 00:43 - 00020992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2013-09-13 07:14 - 2013-08-16 00:42 - 00091648 _____ (Microsoft Corporation) C:\windows\SysWOW64\sppc.dll
2013-09-13 07:14 - 2013-08-16 00:42 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\setupcln.dll
2013-09-13 07:13 - 2013-08-21 06:11 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-09-13 07:13 - 2013-08-16 07:41 - 00058200 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dam.sys
2013-09-13 07:13 - 2013-08-16 07:39 - 02371728 _____ (Microsoft Corporation) C:\windows\system32\WSService.dll
2013-09-13 07:13 - 2013-08-16 07:32 - 00209200 _____ (Microsoft Corporation) C:\windows\system32\NotificationUI.exe
2013-09-13 07:13 - 2013-08-16 07:22 - 04917760 _____ (Microsoft Corporation) C:\windows\system32\sppsvc.exe
2013-09-13 07:13 - 2013-08-16 07:21 - 01164288 _____ (Microsoft Corporation) C:\windows\system32\sppobjs.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00773120 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00688640 _____ (Microsoft Corporation) C:\windows\system32\WSShared.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00368640 _____ (Microsoft Corporation) C:\windows\system32\sppwinob.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00204800 _____ (Microsoft Corporation) C:\windows\system32\WSClient.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00198656 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\WSSync.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00174592 _____ (Microsoft Corporation) C:\windows\system32\storewuauth.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00163840 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00120320 _____ (Microsoft Corporation) C:\windows\system32\sppc.dll
2013-09-13 07:13 - 2013-08-16 07:21 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\setupcln.dll
2013-09-11 20:51 - 2013-08-03 06:30 - 04038144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-09-11 20:51 - 2013-07-09 08:18 - 00439488 _____ (Microsoft Corporation) C:\windows\system32\WerFault.exe
2013-09-11 20:51 - 2013-07-09 06:25 - 00385768 _____ (Microsoft Corporation) C:\windows\SysWOW64\WerFault.exe
2013-09-11 20:51 - 2013-07-09 00:46 - 00414208 _____ (Microsoft Corporation) C:\windows\system32\wwanconn.dll
2013-09-11 20:51 - 2013-07-06 02:16 - 01025024 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2013-09-11 20:51 - 2013-07-03 02:23 - 00778752 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2013-09-11 20:51 - 2013-07-03 02:22 - 02839552 _____ (Microsoft Corporation) C:\windows\system32\msftedit.dll
2013-09-11 20:51 - 2013-07-03 02:22 - 01300480 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2013-09-11 20:51 - 2013-07-03 02:11 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2013-09-11 20:51 - 2013-07-03 02:10 - 02273792 _____ (Microsoft Corporation) C:\windows\SysWOW64\msftedit.dll
2013-09-11 20:51 - 2013-06-29 07:43 - 00327512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Classpnp.sys
2013-09-11 20:51 - 2013-06-25 00:54 - 00447488 _____ (Microsoft Corporation) C:\windows\system32\wwansvc.dll
2013-09-11 20:51 - 2013-06-25 00:54 - 00263680 _____ (Microsoft Corporation) C:\windows\system32\wcmsvc.dll
2013-09-11 20:51 - 2013-06-19 07:36 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\winmmbase.dll
2013-09-11 20:51 - 2013-06-19 07:36 - 00115712 _____ (Microsoft Corporation) C:\windows\system32\winmm.dll
2013-09-11 20:51 - 2013-06-19 00:38 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmmbase.dll
2013-09-11 20:51 - 2013-06-19 00:38 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\winmm.dll
2013-09-11 20:51 - 2013-06-12 01:26 - 00230912 _____ (Microsoft Corporation) C:\windows\system32\WinSCard.dll
2013-09-11 20:51 - 2013-06-10 21:15 - 01156096 _____ (Microsoft Corporation) C:\windows\system32\IKEEXT.DLL
2013-09-11 20:51 - 2013-06-10 21:15 - 00723968 _____ (Microsoft Corporation) C:\windows\system32\BFE.DLL
2013-09-11 20:51 - 2013-06-10 21:15 - 00381952 _____ (Microsoft Corporation) C:\windows\system32\FWPUCLNT.DLL
2013-09-11 20:50 - 2013-07-09 10:04 - 00120144 _____ (Microsoft Corporation) C:\windows\system32\Drivers\msgpioclx.sys
2013-09-11 20:50 - 2013-07-09 05:57 - 00245760 _____ (Microsoft Corporation) C:\windows\SysWOW64\LocationApi.dll
2013-09-11 20:50 - 2013-07-09 00:46 - 00543744 _____ (Microsoft Corporation) C:\windows\system32\wwanmm.dll
2013-09-11 20:50 - 2013-07-09 00:46 - 00370688 _____ (Microsoft Corporation) C:\windows\system32\Wwanadvui.dll
2013-09-11 20:50 - 2013-07-09 00:45 - 00312832 _____ (Microsoft Corporation) C:\windows\system32\LocationApi.dll
2013-09-11 20:50 - 2013-07-03 02:23 - 00391168 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.BackgroundTransfer.dll
2013-09-11 20:50 - 2013-07-03 02:11 - 00268800 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2013-09-11 20:50 - 2013-07-02 00:08 - 00387583 _____ C:\windows\system32\ApnDatabase.xml
2013-09-11 20:50 - 2013-07-01 00:30 - 00067072 _____ (Microsoft Corporation) C:\windows\SysWOW64\openfiles.exe
2013-09-11 20:50 - 2013-07-01 00:29 - 00077312 _____ (Microsoft Corporation) C:\windows\system32\openfiles.exe
2013-09-11 20:50 - 2013-06-29 08:15 - 00195416 _____ (Microsoft Corporation) C:\windows\system32\Drivers\sdbus.sys
2013-09-11 20:50 - 2013-06-29 08:15 - 00125784 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dumpsd.sys
2013-09-11 20:50 - 2013-06-29 03:12 - 01022464 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2013-09-11 20:50 - 2013-06-26 05:01 - 00321536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\udfs.sys
2013-09-11 20:50 - 2013-06-26 04:59 - 00341504 _____ (Microsoft Corporation) C:\windows\system32\Drivers\HdAudio.sys
2013-09-11 20:50 - 2013-06-25 00:54 - 00074240 _____ (Microsoft Corporation) C:\windows\system32\wcmcsp.dll
2013-09-11 20:50 - 2013-06-12 01:43 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinSCard.dll
2013-09-11 20:50 - 2013-06-10 23:17 - 00096512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\wfplwfs.sys
2013-09-11 20:50 - 2013-06-10 21:16 - 00888832 _____ (Microsoft Corporation) C:\windows\system32\nshwfp.dll
2013-09-11 20:50 - 2013-06-10 21:10 - 00702464 _____ (Microsoft Corporation) C:\windows\SysWOW64\nshwfp.dll
2013-09-11 20:50 - 2013-06-10 21:10 - 00245248 _____ (Microsoft Corporation) C:\windows\SysWOW64\FWPUCLNT.DLL
2013-09-11 20:50 - 2013-06-06 10:03 - 00119040 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2013-09-11 19:52 - 2013-08-07 07:15 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\tssdisai.dll
2013-08-27 16:27 - 2013-08-27 16:27 - 00000000 ____D C:\output
2013-08-26 14:42 - 2013-08-26 14:42 - 00006144 ____H C:\Users\cs***\Documents\photothumb.db
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbser6k.sys
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbnmea.sys
2013-08-24 23:44 - 2009-09-27 10:31 - 00119680 _____ (ZTE Incorporated) C:\windows\system32\Drivers\ZTEusbmdm6k.sys
2013-08-24 20:55 - 2013-08-24 20:55 - 00285520 _____ C:\windows\Minidump\082413-33546-01.dmp
2013-08-23 20:37 - 2013-08-23 20:37 - 00000000 _____ C:\windows\SysWOW64\CN0C72R2C005J9
2013-08-21 08:45 - 2013-08-26 14:49 - 00000000 ____D C:\Users\cs***\AppData\Roaming\PhotoScape
2013-08-21 08:45 - 2013-08-21 08:45 - 00001002 _____ C:\Users\cs***\Desktop\PhotoScape.lnk
2013-08-21 08:45 - 2013-08-21 08:45 - 00000000 ____D C:\Program Files (x86)\PhotoScape
2013-08-20 15:26 - 2013-08-20 15:27 - 00648144 _____ (Unity Technologies ApS) C:\Users\cs***\Downloads\UnityWebPlayer.exe
2013-08-20 07:02 - 2013-08-20 07:02 - 00204568 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudmdm.sys
2013-08-20 07:02 - 2013-08-20 07:02 - 00103576 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudbus.sys

==================== One Month Modified Files and Folders =======

2013-09-19 07:40 - 2013-09-19 07:40 - 01950594 _____ (Farbar) C:\Users\cs***\Downloads\FRST64 (1).exe
2013-09-19 07:33 - 2013-05-04 21:36 - 00000958 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001UA.job
2013-09-19 07:32 - 2013-09-19 07:32 - 00891144 _____ C:\Users\cs***\Downloads\SecurityCheck.exe
2013-09-19 07:22 - 2012-07-26 10:12 - 00000000 ____D C:\windows\tracing
2013-09-19 07:00 - 2012-07-26 10:12 - 00000000 ____D C:\windows\system32\sru
2013-09-19 06:53 - 2013-04-10 13:32 - 00001132 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-19 06:47 - 2013-04-10 13:29 - 02043911 _____ C:\windows\WindowsUpdate.log
2013-09-18 22:33 - 2013-05-04 21:36 - 00000936 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1916660319-640858989-273023955-1001Core.job
2013-09-18 21:56 - 2012-08-01 18:38 - 00753134 _____ C:\windows\system32\perfh007.dat
2013-09-18 21:56 - 2012-08-01 18:38 - 00155826 _____ C:\windows\system32\perfc007.dat
2013-09-18 21:56 - 2012-07-26 09:28 - 01745416 _____ C:\windows\system32\PerfStringBackup.INI
2013-09-18 21:54 - 2013-09-18 21:54 - 00000000 ____D C:\Program Files (x86)\ESET
2013-09-18 21:54 - 2013-09-18 21:53 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (2).exe
2013-09-18 20:01 - 2013-09-18 20:01 - 00047260 _____ C:\Users\cs***\Downloads\FRST1.txt
2013-09-18 19:58 - 2013-09-18 19:55 - 00001378 _____ C:\Users\cs***\Documents\JRT.txt
2013-09-18 19:54 - 2013-09-18 19:54 - 00001393 _____ C:\Users\cs***\Desktop\JRT.txt
2013-09-18 19:49 - 2013-09-18 19:49 - 00000000 ____D C:\windows\ERUNT
2013-09-18 19:47 - 2013-09-18 19:47 - 01029675 _____ (Thisisu) C:\Users\cs***\Downloads\JRT.exe
2013-09-18 19:45 - 2013-09-18 19:45 - 00001096 _____ C:\Users\cs***\Documents\AdwCleaner[S2].txt
2013-09-18 19:43 - 2013-05-19 12:08 - 00065536 _____ C:\windows\system32\Ikeext.etl
2013-09-18 19:42 - 2013-04-10 13:32 - 00001128 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-18 19:42 - 2012-07-26 09:22 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-09-18 19:42 - 2012-07-26 07:26 - 00786432 ___SH C:\windows\system32\config\BBI
2013-09-18 19:41 - 2013-09-18 12:43 - 00000000 ____D C:\AdwCleaner
2013-09-18 19:41 - 2013-04-10 13:11 - 00000000 ____D C:\Users\cs***
2013-09-18 19:37 - 2013-09-18 19:36 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner (1).exe
2013-09-18 19:22 - 2013-09-18 19:22 - 00001080 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-18 19:22 - 2013-09-18 19:22 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-18 19:19 - 2013-09-18 19:17 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-18 15:29 - 2013-09-18 15:29 - 00285632 _____ C:\windows\Minidump\091813-23281-01.dmp
2013-09-18 15:29 - 2013-04-17 09:09 - 00000000 ____D C:\windows\Minidump
2013-09-18 15:29 - 2013-04-17 09:08 - 464831302 _____ C:\windows\MEMORY.DMP
2013-09-18 14:24 - 2013-09-18 14:24 - 00285632 _____ C:\windows\Minidump\091813-54421-01.dmp
2013-09-18 14:24 - 2012-09-11 07:42 - 00046282 _____ C:\windows\PFRO.log
2013-09-18 14:15 - 2013-09-18 14:10 - 00017173 _____ C:\Users\cs***\Documents\ComboFix.txt
2013-09-18 14:09 - 2013-09-18 14:09 - 00017203 _____ C:\ComboFix.txt
2013-09-18 14:09 - 2013-09-18 14:00 - 00000000 ____D C:\Qoobox
2013-09-18 14:09 - 2012-07-26 07:37 - 00000000 __RHD C:\Users\Default
2013-09-18 14:07 - 2013-09-18 14:00 - 00000000 ____D C:\windows\erdnt
2013-09-18 14:07 - 2012-07-26 07:26 - 00000215 _____ C:\windows\system.ini
2013-09-18 14:06 - 2013-04-13 12:54 - 00000000 ____D C:\Program Files (x86)\ALDITALKVerbindungsassistent
2013-09-18 13:59 - 2013-09-18 13:58 - 05128653 ____R (Swearware) C:\Users\cs***\Downloads\ComboFix.exe
2013-09-18 13:39 - 2013-09-18 13:38 - 00285632 _____ C:\windows\Minidump\091813-25609-01.dmp
2013-09-18 12:40 - 2013-09-17 22:57 - 00005609 _____ C:\Users\cs***\Downloads\gmer.txt
2013-09-18 12:40 - 2013-09-17 22:43 - 00088886 _____ C:\Users\cs***\Documents\Addition.txt
2013-09-18 12:40 - 2013-09-17 22:43 - 00044384 _____ C:\Users\cs***\Documents\FRST.txt
2013-09-18 12:26 - 2013-09-18 12:26 - 00285576 _____ C:\windows\Minidump\091813-31687-01.dmp
2013-09-18 11:25 - 2013-09-17 22:43 - 00038862 _____ C:\Users\cs***\Documents\Addition1.txt
2013-09-17 22:47 - 2013-09-17 22:47 - 00377856 _____ C:\Users\cs***\Downloads\gmer_2.1.19163.exe
2013-09-17 22:42 - 2013-09-17 22:41 - 00038907 _____ C:\Users\cs***\Downloads\Addition.txt
2013-09-17 22:40 - 2013-09-17 22:40 - 00000000 ____D C:\FRST
2013-09-17 22:40 - 2013-09-17 22:39 - 01950524 _____ (Farbar) C:\Users\cs***\Downloads\FRST64.exe
2013-09-17 22:38 - 2013-09-17 22:37 - 00000478 _____ C:\Users\cs***\Downloads\defogger_disable.log
2013-09-17 22:37 - 2013-09-17 22:37 - 00000000 _____ C:\Users\cs***\defogger_reenable
2013-09-17 22:35 - 2013-09-17 22:35 - 00050477 _____ C:\Users\cs***\Downloads\Defogger.exe
2013-09-17 22:17 - 2013-09-17 22:17 - 00285576 _____ C:\windows\Minidump\091713-23859-01.dmp
2013-09-17 22:06 - 2013-09-17 22:06 - 00285576 _____ C:\windows\Minidump\091713-20265-01.dmp
2013-09-17 19:08 - 2013-09-17 19:07 - 02347384 _____ (ESET) C:\Users\cs***\Downloads\esetsmartinstaller_enu (1).exe
2013-09-17 18:51 - 2013-09-17 18:51 - 00000093 _____ C:\Users\cs***\AppData\Roaming\WB.CFG
2013-09-17 18:51 - 2013-09-17 18:51 - 00000005 _____ C:\Users\cs***\AppData\Roaming\WBPU-TTL.DAT
2013-09-17 17:51 - 2013-09-17 17:51 - 00002660 _____ C:\windows\System32\Tasks\DigitalSite
2013-09-17 17:51 - 2013-09-17 17:51 - 00001136 _____ C:\Users\cs***\Desktop\Continue Codec Pack Installation.lnk
2013-09-17 17:50 - 2013-09-17 17:50 - 00678968 _____ C:\Users\cs***\Downloads\UltimateCodec.exe
2013-09-17 17:49 - 2013-09-17 17:49 - 00001152 _____ C:\Users\cs***\Desktop\Desinstaller_HOSTS_Anti-PUPs.lnk
2013-09-17 17:49 - 2013-09-17 17:49 - 00000000 ____D C:\Program Files (x86)\Hosts_Anti_Adwares_PUPs
2013-09-17 17:03 - 2013-09-17 17:03 - 01039554 _____ C:\Users\cs***\Downloads\adwcleaner.exe
2013-09-17 16:52 - 2013-09-17 16:52 - 00285576 _____ C:\windows\Minidump\091713-52468-01.dmp
2013-09-17 14:14 - 2013-09-17 14:14 - 00285576 _____ C:\windows\Minidump\091713-52921-01.dmp
2013-09-17 13:19 - 2012-07-26 10:12 - 00000000 ____D C:\windows\AUInstallAgent
2013-09-17 13:06 - 2013-09-15 19:38 - 00000000 ____D C:\Users\cs***\Documents\Inoxsardegna
2013-09-17 12:51 - 2013-09-17 12:51 - 00000000 ____D C:\Users\cs***\AppData\Roaming\Malwarebytes
2013-09-17 12:50 - 2013-09-17 12:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-17 12:47 - 2013-09-17 12:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\cs***\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-17 12:19 - 2013-04-10 13:52 - 00003596 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1001
2013-09-17 10:36 - 2013-03-02 22:17 - 00246784 ___SH C:\Users\cs***\Downloads\Thumbs.db
2013-09-17 10:20 - 2013-05-18 16:08 - 00000000 ____D C:\windows\SysWOW64\SupportAppXL
2013-09-17 10:16 - 2013-04-19 10:04 - 00000000 ____D C:\ProgramData\MFAData
2013-09-17 10:15 - 2012-07-26 10:12 - 00000000 ___HD C:\windows\ELAMBKUP
2013-09-17 10:09 - 2013-09-17 10:09 - 00285576 _____ C:\windows\Minidump\091713-36906-01.dmp
2013-09-17 09:44 - 2013-09-17 09:44 - 00000000 ____D C:\Users\cs***\AppData\Local\Avg2014
2013-09-17 09:42 - 2013-09-17 09:41 - 04425448 _____ (AVG Technologies) C:\Users\cs***\Downloads\avg_free_stb_all_2014_4116.exe
2013-09-17 09:36 - 2012-07-26 10:12 - 00000000 ____D C:\windows\rescache
2013-09-17 09:06 - 2013-09-17 09:06 - 00285576 _____ C:\windows\Minidump\091713-36062-01.dmp
2013-09-17 08:32 - 2012-07-26 10:12 - 00000000 ____D C:\windows\WinStore
2013-09-17 08:32 - 2012-07-26 10:12 - 00000000 ____D C:\windows\PolicyDefinitions
2013-09-17 08:31 - 2013-09-17 08:30 - 00285576 _____ C:\windows\Minidump\091713-48609-01.dmp
2013-09-17 08:31 - 2012-07-26 07:38 - 00000000 ____D C:\windows\system32\oobe
2013-09-17 08:30 - 2013-09-17 08:30 - 00355928 _____ C:\windows\system32\FNTCACHE.DAT
2013-09-17 07:19 - 2013-04-10 18:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-09-17 07:15 - 2013-08-10 17:09 - 00000000 ____D C:\windows\system32\MRT
2013-09-17 07:13 - 2013-04-12 08:04 - 79143768 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-09-15 21:48 - 2013-09-15 21:47 - 00285520 _____ C:\windows\Minidump\091513-133921-01.dmp
2013-09-15 21:43 - 2013-04-18 18:38 - 00000000 ____D C:\Users\cs***\AppData\Roaming\BOM
2013-09-13 21:14 - 2013-08-13 03:06 - 00014336 ___SH C:\Users\cs***\Documents\Thumbs.db
2013-09-12 20:53 - 2012-07-26 10:12 - 00000000 ____D C:\windows\system32\NDF
2013-09-12 15:23 - 2012-07-26 07:26 - 00262144 ___SH C:\windows\system32\config\ELAM
2013-09-11 11:49 - 2012-07-26 09:21 - 00069694 _____ C:\windows\setupact.log
2013-09-11 08:52 - 2013-04-08 19:31 - 00000000 ____D C:\Users\cs***\Documents\bewerbung claudia
2013-09-05 22:09 - 2013-04-12 12:16 - 00694232 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-09-05 22:09 - 2013-04-12 12:16 - 00078296 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-04 22:56 - 2013-04-10 13:40 - 00002154 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-31 14:42 - 2012-09-10 22:53 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-08-27 16:27 - 2013-08-27 16:27 - 00000000 ____D C:\output
2013-08-26 14:49 - 2013-08-21 08:45 - 00000000 ____D C:\Users\cs***\AppData\Roaming\PhotoScape
2013-08-26 14:42 - 2013-08-26 14:42 - 00006144 ____H C:\Users\cs***\Documents\photothumb.db
2013-08-24 20:55 - 2013-08-24 20:55 - 00285520 _____ C:\windows\Minidump\082413-33546-01.dmp
2013-08-23 20:37 - 2013-08-23 20:37 - 00000000 _____ C:\windows\SysWOW64\CN0C72R2C005J9
2013-08-21 08:45 - 2013-08-21 08:45 - 00001002 _____ C:\Users\cs***\Desktop\PhotoScape.lnk
2013-08-21 08:45 - 2013-08-21 08:45 - 00000000 ____D C:\Program Files (x86)\PhotoScape
2013-08-21 06:12 - 2013-09-13 07:15 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-08-21 06:12 - 2013-09-13 07:15 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-08-21 06:11 - 2013-09-13 07:15 - 19246592 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00915968 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\UXInit.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-08-21 06:11 - 2013-09-13 07:15 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-08-21 06:11 - 2013-09-13 07:13 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-08-21 04:34 - 2013-09-13 07:15 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-08-21 04:06 - 2013-09-13 07:15 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-08-21 04:06 - 2013-09-13 07:15 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-08-21 04:06 - 2013-09-13 07:15 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\UXInit.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 14332928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 02048000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-08-21 04:05 - 2013-09-13 07:15 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-08-21 03:43 - 2013-09-13 07:15 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-08-21 01:52 - 2013-09-13 07:15 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2013-08-20 15:27 - 2013-08-20 15:26 - 00648144 _____ (Unity Technologies ApS) C:\Users\cs***\Downloads\UnityWebPlayer.exe
2013-08-20 08:53 - 2013-04-27 12:59 - 00000000 ____D C:\Users\Stephan\AppData\Local\Google
2013-08-20 08:50 - 2013-04-27 13:14 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\BOM
2013-08-20 08:49 - 2013-04-27 13:01 - 00003594 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1916660319-640858989-273023955-1004
2013-08-20 07:02 - 2013-08-20 07:02 - 00204568 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudmdm.sys
2013-08-20 07:02 - 2013-08-20 07:02 - 00103576 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\windows\system32\Drivers\ssudbus.sys

Some content of TEMP:
====================
C:\Users\cs***\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-10 07:45

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Hallo,
also er arbeitet wieder schneller, stürzt aber die ganze Zeit ab Meldung: kernel-data-inpage-error. Was bedeutet das jetzt?
Vielen Dank für eine Antwort

Alt 19.09.2013, 16:46   #8
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Bluescreen? Ich brauch den kompletten Text der da steht.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.09.2013, 17:57   #9
Sardinien
 
PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



hallo,
also es stand da:
Aufgrund dieses Problems wurde der PC neu gestartet. Unterstützen Sie uns blabal---
Details:
C:Windows \Minidump\091913-23875-01.dmp
C:Windows \AppData\Local\Temp\WER-12405984-0.sysdata.xml.
C:Windows \MEMORY.DMP
Bluescreen ist das denke ich nicht, einfach blauer Bildschirm, aber nicht das Blau.
Dann hat es die ganze Zeit im Wartungscenter angezeigt , Fehler im Laufwerk, muss überprüft werden, wenn ich das allerdings machen wollte, siehe oben.
Gestern abend stand dann dort: Laufwerk reparieren , angeklickt und dann ist etwas
Gegangen. Stand dann da, automatische Reparatur, Diagnose wird vorbereitet, reparatur.

Seit dem läuft laptop normal, stürzt nicht mehr ab.
Sofern von ihrer Seite nicht noch was aufgefallen ist, bedanke ich mich schon einmal herzlich
für die Hilfe. Mfg

Alt 21.09.2013, 21:14   #10
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Beobachte das mal, wenn das wieder kommt melden, dann analysiere ich den Dump.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.09.2013, 12:20   #11
Sardinien
 
PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Hallo
hab soweit alles erledigt. Der Laptop hat Windows Defender. Reicht das, oder soll ich noch ein anderes Programm laden?
Wenn nicht, bedanke ich mich nochmals für die gewährte Hilfe, und hoffe das ich euer Board nicht mir in Anspruch nehmen muss.
Mit Grüßen

Alt 22.09.2013, 18:52   #12
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



Ist ein Antivirenprogramm, ich würd zusätzlich MSE installieren (wenn es sich installieren lässt).
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.09.2013, 21:43   #13
Sardinien
 
PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



hallo,
es geht leider nicht, meldet, dass Defender ausreichend ist. Habe aber Malwarebytes noch drauf. Falls das was nützt?

Alt 23.09.2013, 09:20   #14
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und ständiger absturz mit neustart - Standard

PC langsam und ständiger absturz mit neustart



den kannste zum ab und zu scannen benutzen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu PC langsam und ständiger absturz mit neustart
absturz, administrator, adobe, autorun, avg, continue, cpu, defender, desktop, device driver, diagnostics, excel, explorer, farbar, farbar recovery scan tool, fehler, firewall, google, homepage, icreinstall, langsam, minidump, neustart, pdf, plug-in, realtek, registry, richtlinie, scan, services.exe, software, srtasks.exe, svchost.exe, system, windowsapps, winlogon.exe




Ähnliche Themen: PC langsam und ständiger absturz mit neustart


  1. Ständiger Absturz aller Internet Browser
    Plagegeister aller Art und deren Bekämpfung - 29.10.2014 (12)
  2. Windows 7: TR/BProtector.Gen Malware, Bluescreen und ständiger Neustart
    Plagegeister aller Art und deren Bekämpfung - 30.03.2014 (3)
  3. ständiger Absturz von Mozilla und Kaspersky Pure - lässt sich nur mit Neustart wieder aktivieren
    Plagegeister aller Art und deren Bekämpfung - 13.08.2013 (19)
  4. Ständiger PC Absturz mit BlueScreen und Fehler bei Spielen.
    Alles rund um Windows - 19.05.2013 (1)
  5. Ständiger Firefox Absturz und Bluescreen - Mögliche Malware?
    Log-Analyse und Auswertung - 02.04.2013 (25)
  6. Ständiger Absturz von Firefox / Trojaner-Problem?
    Plagegeister aller Art und deren Bekämpfung - 03.07.2012 (25)
  7. Tr/crypt.xpack.gen2 - ständiger Neustart
    Plagegeister aller Art und deren Bekämpfung - 18.06.2011 (3)
  8. Ständiger PC-Absturz meistens mit Neustart
    Plagegeister aller Art und deren Bekämpfung - 01.05.2011 (19)
  9. Ständiger Neustart des Rechners - TR/Dldr.Adload.BL daran schuld?
    Plagegeister aller Art und deren Bekämpfung - 14.02.2011 (7)
  10. Ständiger Neustart bei Netzwerkverbindung Otl log
    Log-Analyse und Auswertung - 18.08.2010 (8)
  11. NT-Autorität/System ständiger neustart
    Plagegeister aller Art und deren Bekämpfung - 16.11.2009 (4)
  12. pc macht ständiger neustart/virsuscan ergab nix.
    Log-Analyse und Auswertung - 05.08.2007 (1)
  13. Ständiger Neustart des PC´s
    Plagegeister aller Art und deren Bekämpfung - 09.03.2007 (1)
  14. Ständiger XP Neustart
    Alles rund um Windows - 24.01.2007 (10)
  15. ständiger Absturz- bitte um Hilfe bei der Logfile-Auswertung - Vielen Dank im Voraus
    Log-Analyse und Auswertung - 09.06.2006 (1)
  16. ständiger Neustart (unregelmäßig)
    Log-Analyse und Auswertung - 27.03.2006 (2)
  17. Ständiger Absturz
    Plagegeister aller Art und deren Bekämpfung - 10.01.2004 (4)

Zum Thema PC langsam und ständiger absturz mit neustart - Guten morgen. ich bin hier neu, da ich nicht weiterkomme. Vorweg muss ich gestehen, dass ich schon selbst rumgedoktert habe, was evtl. nicht so gut war . Pc ist seit - PC langsam und ständiger absturz mit neustart...
Archiv
Du betrachtest: PC langsam und ständiger absturz mit neustart auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.